• VPN - what is it and why is it needed? Description of connection and setting up a free VPN server. What is a VPN? The essence of the technology and its areas of application

    Recently, in the world of telecommunications there has been an increased interest in virtual private networks (VPN). This is due to the need to reduce the cost of maintaining corporate networks by cheaper connection of remote offices and remote users via the Internet. Indeed, when comparing the cost of services for connecting several networks via the Internet, for example, with Frame Relay networks, you can notice a significant difference in cost. However, it should be noted that when connecting networks via the Internet, the question of data transmission security immediately arises, so it became necessary to create mechanisms to ensure the confidentiality and integrity of the transmitted information. Networks built on the basis of such mechanisms are called VPN.

    Moreover, very often to modern man, while developing your business, you have to travel a lot. These could be trips to remote corners of our country or to foreign countries. Often people need access to their information stored on their home or company computer. This problem can be solved by organizing remote access to it using a modem and line. Using a telephone line has its own characteristics. The disadvantages of this solution are that calling from another country costs a lot of money. There is another solution called VPN. The advantages of VPN technology are that remote access is organized not through a telephone line, but through the Internet, which is much cheaper and better. In my opinion, technology. VPN has the potential to become widespread around the world.

    1. Concept and classification of VPN networks, their construction

    1.1 What is a VPN

    VPN(eng. Virtual Private Network - virtual private network) - a logical network created on top of another network, such as the Internet. Despite the fact that communications are carried out over public networks using insecure protocols, encryption creates information exchange channels that are closed from outsiders. VPN allows you to combine, for example, several offices of an organization into a single network using uncontrolled channels for communication between them.


    At its core, a VPN has many of the properties of a leased line, but it is deployed within a public network, for example. Using tunneling technique, data packets are transmitted through public network just like a regular point-to-point connection. A kind of tunnel is established between each data sender-receiver pair - a secure logical connection that allows data from one protocol to be encapsulated in packets of another. The main components of the tunnel are:

    • initiator;
    • routed network;
    • tunnel switch;
    • one or more tunnel terminators.

    The principle of VPN operation itself does not contradict basic network technologies and protocols. For example, when establishing a remote access connection, the client sends a stream of standard PPP protocol packets to the server. In the case of organizing virtual leased lines between local networks, their routers also exchange PPP packets. However, a fundamentally new aspect is the forwarding of packets through a secure tunnel organized within a public network.

    Tunneling allows you to organize the transmission of packets of the same protocol in a logical environment using a different protocol. As a result, it becomes possible to solve the problems of interaction between several different types of networks, starting with the need to ensure the integrity and confidentiality of transmitted data and ending with overcoming inconsistencies in external protocols or addressing schemes.

    Existing network infrastructure corporations can be prepared for using a VPN both through software and hardware. Setting up a virtual private network can be compared to laying a cable across a global network. Typically, a direct connection between a remote user and a tunnel end device is established using the PPP protocol.

    The most common method for creating VPN tunnels is to encapsulate network protocols (IP, IPX, AppleTalk, etc.) in PPP and then encapsulate the resulting packets into a tunneling protocol. Usually the latter is IP or (much less often) ATM and Frame Relay. This approach is called second-level tunneling, since the “passenger” here is the second-level protocol.

    An alternative approach of encapsulating network protocol packets directly into a tunneling protocol (such as VTP) is called Layer 3 tunneling.

    No matter what protocols are used or what purposes pursued when organizing a tunnel, the basic technique remainspractically unchanged. Typically, one protocol is used to establish a connection with a remote node, and another is used to encapsulate data and service information for transmission through the tunnel.

    1.2 Classification of VPN networks

    VPN solutions can be classified according to several main parameters:

    1. By type of environment used:

    • Protected VPN networks. The most common version of private private networks. With its help, it is possible to create a reliable and secure subnet based on an unreliable network, usually the Internet. Examples of secure VPNs are: IPSec, OpenVPN and PPTP.
    • Trusted VPN networks. They are used in cases where the transmission medium can be considered reliable and it is only necessary to solve the problem of creating a virtual subnet within a larger network. Security issues are becoming irrelevant. Examples of such VPN solutions are: MPLS and L2TP. It would be more correct to say that these protocols shift the task of providing security to others, for example L2TP, as a rule, is used in conjunction with IPSec.

    2. According to the method of implementation:

    • VPN networks in the form of special software and hardware. The implementation of a VPN network is carried out using a special set of software and hardware. This implementation provides high performance and, as a rule, a high degree of security.
    • VPN networks as a software solution. They use a personal computer with special software that provides VPN functionality.
    • VPN networks with an integrated solution. VPN functionality is provided by a complex that also solves the problems of filtering network traffic, organizing a firewall and ensuring quality of service.

    3. By purpose:

    • Intranet VPN. They are used to unite several distributed branches of one organization into a single secure network, exchanging data via open communication channels.
    • Remote Access VPN. Used to create a secure channel between a corporate network segment (central office or branch) and a single user who, working at home, connects to corporate resources from a home computer or, while on a business trip, connects to corporate resources using a laptop.
    • Extranet VPN. Used for networks to which “external” users (for example, customers or clients) connect. The level of trust in them is much lower than in company employees, so it is necessary to provide special “lines” of protection that prevent or limit the latter’s access to particularly valuable, confidential information.

    4. By protocol type:

    • There are implementations of virtual private networks for TCP/IP, IPX and AppleTalk. But today there is a tendency towards a general transition to the TCP/IP protocol, and the absolute majority VPN solutions supports him.

    5. By network protocol level:

    • By network protocol layer based on comparison with the layers of the ISO/OSI reference network model.

    1.3. Building a VPN

    There are various options for building a VPN. When choosing a solution, you need to consider VPN tool performance factors. For example, if a router is already operating at its capacity limit, then adding VPN tunnels and applying encryption/decryption of information can stop the entire network due to the fact that this router will not be able to cope with simple traffic, let alone a VPN. Experience shows that it is best to use specialized equipment to build a VPN, but if there is a limitation on funds, then you can pay attention to a purely software solution. Let's look at some options for building a VPN.

    • VPN based on firewalls. Most firewall vendors support tunneling and data encryption. All such products are based on the fact that traffic passing through the firewall is encrypted. An encryption module is added to the firewall software itself. The disadvantage of this method is that performance depends on the hardware on which the firewall runs. When using PC-based firewalls, remember that similar solution can only be used for small networks with a small amount of transmitted information.
    • Router-based VPN. Another way to build a VPN is to use routers to create secure channels. Since all information coming from the local network passes through the router, it is advisable to assign encryption tasks to this router.An example of equipment for building VPN on routers is equipment from Cisco Systems. Beginning with IOS software version 11.3, Cisco routers support L2TP and IPSec protocols. In addition to simple encryption of traffic, Cisco supports other VPN features such as authentication during tunnel connection and key exchange.To improve the performance of the router, an optional ESA encryption module can be used. In addition, Cisco System has released a specialized device for VPN, which is called the Cisco 1720 VPN Access Router (VPN access router), intended for installation in small and medium-sized companies, as well as in branches of large organizations.
    • Software-based VPN. The next approach to building a VPN is purely software solutions. When implementing such a solution, specialized software is used that runs on a dedicated computer, and in most cases acts as a proxy server. The computer running this software may be located behind a firewall.
    • VPN based on network OS.We will look at solutions based on a network OS using Microsoft's Windows OS as an example. To create a VPN, Microsoft uses the PPTP protocol, which is integrated into the Windows system. This solution is very attractive for organizations using Windows as a corporate operating system. It should be noted that the cost of such a solution is significantly lower than the cost of other solutions. Windows-based VPN uses a user base stored on the Primary Domain Controller (PDC). When connecting to a PPTP server, the user is authenticated using the PAP, CHAP or MS-CHAP protocols. Transmitted packets are encapsulated in GRE/PPTP packets. To encrypt packets, a non-standard protocol from Microsoft Point-to-Point Encryption is used with a 40 or 128 bit key received at the time the connection is established. The disadvantages of this system are the lack of data integrity checking and the inability to change keys during the connection. The positive aspects are ease of integration with Windows and low cost.
    • Hardware-based VPN. The option of building a VPN on special devices can be used in networks that require high performance. An example of such a solution is the IPro-VPN product from Radguard. This product uses hardware encryption of transmitted information, capable of transmitting a stream of 100 Mbit/s. IPro-VPN supports the IPSec protocol and the ISAKMP/Oakley key management mechanism. Among other things, this device supports broadcasting tools network addresses and can be supplemented with a special board that adds firewall functionality

    2. VPN protocols

    VPN networks are built using protocols for tunneling data through the public Internet, and the tunneling protocols provide data encryption and provide end-to-end transmission between users. As a rule, today the following levels of protocols are used to build VPN networks:

    • Data Link Layer
    • Network layer
    • Transport layer.

    2.1 Link layer

    On link level L2TP and PPTP data tunneling protocols can be used, which use authorization and authentication.

    PPTP.

    Currently, the most common VPN protocol is the Point-to-Point Tunneling Protocol - PPTP. It was developed by 3Com and Microsoft to provide secure remote access to corporate networks via the Internet. PPTP uses existing open TCP/IP standards and relies heavily on the legacy PPP point-to-point protocol. In practice, PPP remains the communication protocol of the PPTP connection session. PPTP creates a tunnel through the network to the recipient's NT server and transmits PPP packets from the remote user through it. The server and workstation use a virtual private network and do not pay attention to how secure or accessible the WAN between them is. Server-initiated session termination, unlike specialized remote access servers, allows local network administrators to keep remote users within the security limits of Windows Server.

    Although the competence of the PPTP protocol extends only to devices operating under Windows control, it provides companies with the ability to interact with existing network infrastructures without compromising their own security systems. Thus, a remote user can connect to the Internet using a local ISP over an analogue telephone line or an ISDN link and establish a connection to the NT server. At the same time, the company does not have to spend large sums on organizing and maintaining a pool of modems that provides remote access services.

    The following discusses the operation of the RRTR. PPTP encapsulates IP packets for transmission over an IP network. PPTP clients use the destination port to create a tunnel control connection. This process occurs at the transport layer of the OSI model. After the tunnel is created, the client computer and the server begin exchanging service packets. In addition to the PPTP control connection that ensures the link is operational, a connection is created to forward the data through the tunnel. Encapsulating data before sending it through a tunnel occurs somewhat differently than during normal transmission. Encapsulating data before sending it to the tunnel involves two steps:

    1. First, the PPP information part is created. Data flows from top to bottom, from application level OSI to channel.
    2. The received data is then sent up the OSI model and encapsulated by upper layer protocols.

    Thus, during the second pass, the data reaches the transport layer. However, the information cannot be sent to its destination, since the OSI data link layer is responsible for this. Therefore, PPTP encrypts the payload field of the packet and takes over the second layer functions usually assigned to PPP, i.e. adds a PPP header and ending to the PPTP packet. This completes the creation of the link layer frame.

    Next, PPTP encapsulates the PPP frame in a Generic Routing Encapsulation (GRE) packet, which belongs to the network layer. GRE encapsulates network layer protocols such as IPX, AppleTalk, DECnet to allow them to be transmitted over IP networks. However, GRE does not have the ability to establish sessions and protect data from intruders. This uses PPTP's ability to create a tunnel control connection. Using GRE as an encapsulation method limits the scope of PPTP to IP networks only.

    After the PPP frame has been encapsulated in a frame with a GRE header, encapsulation is performed in a frame with an IP header. The IP header contains the source and destination addresses of the packet. Finally, PPTP adds a PPP header and ending.

    The sending system sends data through the tunnel. The receiving system removes all overhead headers, leaving only the PPP data.

    L2TP

    In the near future, an increase in the number of virtual private networks is expected, deployed based on the new second-level tunneling protocol Layer 2 Tunneling Protocol - L2TP.

    L2TP emerged as a result of combining the PPTP and L2F (Layer 2 Forwarding) protocols. PPTP allows PPP packets to be transmitted through the tunnel, and L2F packets SLIP and PPP. To avoid confusion and interoperability problems in the telecommunications market, the Internet Engineering Task Force (IETF) recommended that Cisco Systems combine PPTP and L2F. By general opinion, the L2TP protocol incorporates the best features of PPTP and L2F. The main advantage of L2TP is that this protocol allows you to create a tunnel not only in IP networks, but also in such as ATM, X.25 and Frame Relay. Unfortunately, the Windows 2000 implementation of L2TP only supports IP.

    L2TP is used as transport UDP protocol and uses the same message format for both tunnel control and data forwarding. L2TP as implemented by Microsoft uses UDP packets containing encrypted PPP packets as control messages. Delivery reliability is guaranteed by packet sequence control.

    The functionality of PPTP and L2TP is different. L2TP can be used not only in IP networks; service messages for creating a tunnel and sending data through it use the same format and protocols. PPTP can only be used on IP networks and requires a separate TCP connection to create and use the tunnel. L2TP over IPSec offers more layers of security than PPTP and can guarantee nearly 100 percent security for your organization's critical data. L2TP's features make it a very promising protocol to build virtual networks.

    The L2TP and PPTP protocols differ from third-level tunneling protocols in a number of features:

    1. Providing corporations with the opportunity to independently choose the method of authenticating users and verifying their credentials - on their own “territory” or with an Internet service provider. By processing tunneled PPP packets, corporate network servers receive all the information necessary to identify users.
    2. Support for tunnel switching - terminating one tunnel and initiating another to one of many potential terminators. Tunnel switching allows you to extend the PPP connection to the required endpoint.
    3. Enabling corporate network administrators to implement user access control strategies directly on the firewall and internal servers. Because tunnel terminators receive PPP packets containing user information, they are able to apply administrator-defined security policies to individual user traffic. (Third-layer tunneling does not allow distinguishing packets coming from the provider, so security policy filters must be applied on end workstations and network devices.) In addition, if you use a tunnel switch, it becomes possible to organize a “continuation” of the tunnel second level for direct transmission of individual trafficusers to the corresponding internal servers. Such servers may be tasked with additional packet filtering.

    MPLS

    Also at the data link level, MPLS technology can be used to organize tunnels ( From the English Multiprotocol Label Switching - multiprotocol label switching - a data transfer mechanism that emulates various properties of circuit-switched networks over packet-switched networks). MPLS operates at a layer that could be positioned between the data link layer and the third network layer of the OSI model, and is therefore commonly referred to as a data link layer protocol. It was designed to provide a universal data service for both circuit-switched and packet-switched network clients. MPLS can carry a wide variety of traffic, such as IP packets, ATM, SONET, and Ethernet frames.

    Solutions for organizing VPN at the link level have a fairly limited scope, usually within the provider’s domain.

    2.2 Network layer

    Network layer (IP layer). The IPSec protocol is used, which implements data encryption and confidentiality, as well as subscriber authentication. The use of the IPSec protocol allows for full-featured access equivalent to physical connection to the corporate network. To establish a VPN, each participant must configure certain IPSec parameters, i.e. Each client must have software that implements IPSec.

    IPSec

    Naturally, no company would want to openly transfer Internet financial or other confidential information. VPN channels are protected by powerful encryption algorithms based on IPsec security protocol standards. IPSec or Internet Protocol Security is a standard chosen by the international community, the IETF - Internet Engineering Task Force, which creates the security foundations for the Internet Protocol (IP / IPSec protocol provides security at the network level and requires support for the IPSec standard only from devices communicating with each other on both side of the connection. All other devices located between them simply provide IP packet traffic.

    The method of interaction between persons using IPSec technology is usually defined by the term “secure association” - Security Association (SA). A secure association operates on the basis of an agreement between the parties, who use IPSec to protect information transmitted to each other. This agreement regulates several parameters: sender and recipient IP addresses, cryptographic algorithm, key exchange order, key sizes, key lifetime, authentication algorithm.

    IPSec is a consistent set of open standards with a core that can be easily extended with new features and protocols. The core of IPSec consists of three protocols:

    · AN or Authentication Header - authentication header - guarantees the integrity and authenticity of the data. The main purpose of the AH protocol is that it allows the receiving side to ensure that:

    • the packet was sent by a party with which a secure association has been established;
    • the contents of the packet were not distorted during its transmission over the network;
    • the packet is not a duplicate of an already received packet.

    The first two functions are mandatory for the AH protocol, and the last one is optionally selected when establishing an association. To perform these functions, the AH protocol uses a special header. Its structure is considered according to the following scheme:

    1. The next header field indicates the code of the higher-level protocol, that is, the protocol whose message is located in the data field of the IP packet.
    2. The payload length field contains the length of the AH header.
    3. The Security Parameters Index (SPI) is used to associate a packet with its intended security association.
    4. The Sequence Number (SN) field indicates the sequence number of the packet and is used to protect against spoofing (when a third party attempts to reuse intercepted secure packets sent by the actual authenticated sender).
    5. The authentication data field, which contains the so-called Integrity Check Value (ICV), is used to authenticate and verify the integrity of the packet. This value, also called a digest, is calculated using one of the two computationally irreversible functions MD5 or SAH-1 that are required by the AH protocol, but any other function can be used.

    · ESP or Encapsulating Security Payload- encrypted data encapsulation - encrypts transmitted data, ensuring confidentiality, can also support authentication and data integrity;

    The ESP protocol solves two groups of problems.

    1. The first includes tasks similar to those of the AN protocol - ensuring authentication and data integrity based on the digest,
    2. The second is the transmitted data by encrypting it from unauthorized viewing.

    The header is divided into two parts, separated by a data field.

    1. The first part, called the ESP header itself, is formed by two fields (SPI and SN), the purpose of which is similar to the fields of the same name in the AH protocol, and is placed before the data field.
    2. The remaining ESP protocol service fields, called the ESP trailer, are located at the end of the packet.

    The two trailer fields - the next header and the authentication data - are similar to the fields of the AH header. The Authentication Data field is absent if a decision is made not to use the integrity capabilities of the ESP protocol when establishing a secure association. In addition to these fields, the trailer contains two additional fields - filler and filler length.

    The AH and ESP protocols can protect data in two modes:

    1. in transport - transmission is carried out with original IP headers;
    2. in a tunnel - the original packet is placed in a new IP packet and transmission is carried out with new headers.

    The use of one mode or another depends on the requirements for data protection, as well as on the role played in the network by the node that terminates the secure channel. Thus, a node can be a host (end node) or a gateway (intermediate node).

    Accordingly, there are three schemes for using the IPSec protocol:

    1. host-host;
    2. gateway-gateway;
    3. host gateway.

    The capabilities of the AH and ESP protocols partially overlap: the AH protocol is responsible only for ensuring the integrity and authentication of data, the ESP protocol can encrypt data and, in addition, perform the functions of the AH protocol (in a stripped down form). An ESP can support encryption and authentication/integrity functions in any combination, that is, either the entire group of functions, authentication/integrity only, or encryption only.

    · IKE or Internet Key Exchange - Internet key exchange - solves the auxiliary task of automatically providing endpoints of a secure channel with the secret keys necessary for the operation of authentication and data encryption protocols.

    2.3 Transport layer

    The transport layer uses the SSL/TLS or Secure Socket Layer/Transport Layer Security protocol, which implements encryption and authentication between the transport layers of the receiver and transmitter. SSL/TLS can be used to secure TCP traffic, but cannot be used to secure UDP traffic. To operate a VPN based on SSL/TLS, there is no need to implement special software since every browser and email client is equipped with these protocols. Because SSL/TLS is implemented at the transport layer, a secure connection is established end-to-end.

    The TLS protocol is based on the Netscape SSL protocol version 3.0 and consists of two parts - the TLS Record Protocol and the TLS Handshake Protocol. The differences between SSL 3.0 and TLS 1.0 are minor.

    SSL/TLS includes three main phases:

    1. Dialogue between the parties, the purpose of which is to select an encryption algorithm;
    2. Key exchange based on public key cryptosystems or certificate-based authentication;
    3. Transmission of data encrypted using symmetric algorithms encryption.

    2.4 VPN Implementation: IPSec or SSL/TLS?

    IT department managers are often faced with the question: which protocol to choose for building a corporate VPN network? The answer is not obvious since each approach has both pros and cons. We will try to conduct and identify when it is necessary to use IPSec, and when SSL/TLS. As can be seen from the analysis of the characteristics of these protocols, they are not interchangeable and can function both separately and in parallel, defining the functional features of each of the implemented VPNs.

    The choice of protocol for building a corporate VPN network can be made according to the following criteria:

    · Type of access required for VPN users.

    1. Fully functional, always-on connection to the corporate network. The recommended choice is the IPSec protocol.
    2. Temporary connection, for example, of a mobile user or a user using a public computer, in order to gain access to certain services, for example, email or database. The recommended choice is the SSL/TLS protocol, which allows you to organize a VPN for each individual service.

    · Whether the user is an employee of the company.

    1. If the user is an employee of a company, the device he uses to access the corporate network via IPSec VPN can be configured in some specific way.
    2. If the user is not an employee of the company to which the corporate network is being accessed, it is recommended to use SSL/TLS. This will limit guest access to certain services only.

    · What is the security level of the corporate network.

    1. High. The recommended choice is the IPSec protocol. Indeed, the level of security offered by IPSec is much higher than that offered by the SSL/TLS protocol due to the use of configurable software on the user side and a security gateway on the corporate network side.
    2. Average. The recommended choice is the SSL/TLS protocol, which allows access from any terminal.

    · Security level of data transmitted by the user.

    1. High, for example, company management. The recommended choice is the IPSec protocol.
    2. Average, for example, partner. The recommended choice is the SSL/TLS protocol.

    Depending on the service - from medium to high. The recommended choice is a combination of the IPSec protocols (for services requiring a high level of security) and SSL/TLS (for services requiring a medium level of security).

    · What is more important, fast VPN deployment or future scalability of the solution.

    1. Quickly deploy a VPN network at minimal cost. The recommended choice is the SSL/TLS protocol. In this case, there is no need to implement special software on the user side as in the case of IPSec.
    2. VPN network scalability - adding access to various services. The recommended choice is the IPSec protocol, which allows access to all services and resources of the corporate network.
    3. Fast deployment and scalability. The recommended choice is a combination of IPSec and SSL/TLS: using SSL/TLS in the first stage to access the necessary services, followed by the implementation of IPSec.

    3. Methods for implementing VPN networks

    A virtual private network is based on three implementation methods:

    · Tunneling;

    · Encryption;

    · Authentication.

    3.1 Tunneling

    Tunneling ensures the transfer of data between two points - the ends of the tunnel - in such a way that the entire network infrastructure lying between them is hidden from the source and receiver of the data.

    The transport medium of the tunnel, like a ferry, picks up packets of the network protocol used at the entrance to the tunnel and delivers them unchanged to the exit. Building a tunnel is enough to connect two network nodes so that, from the point of view of the software running on them, they appear to be connected to the same (local) network. However, we must not forget that in fact the “ferry” with data passes through many intermediate nodes (routers) of an open public network.

    This state of affairs poses two problems. The first is that information transmitted through the tunnel can be intercepted by attackers. If it is confidential (numbers bank cards, financial reports, personal information), then the threat of its compromise is quite real, which in itself is unpleasant. Even worse, attackers have the ability to modify the data transmitted through the tunnel so that the recipient will not be able to verify its authenticity. The consequences can be the most dire. Considering the above, we come to the conclusion that the tunnel in its pure form is suitable only for certain types of network computer games and cannot claim any more serious application. Both problems can be solved with modern means cryptographic protection information. To prevent unauthorized changes from being made to the data packet as it travels through the tunnel, the electronic digital signature method () is used. The essence of the method is that each transmitted packet is supplied with an additional block of information, which is generated in accordance with an asymmetric cryptographic algorithm and is unique to the contents of the packet and secret key Sender's digital signature. This block of information is the digital signature of the package and allows data to be authenticated by the recipient, who knows the public key of the sender’s digital signature. Protection of data transmitted through the tunnel from unauthorized viewing is achieved by using strong encryption algorithms.

    3.2 Authentication

    Security is the main function of a VPN. All data from client computers passes through the Internet to the VPN server. Such a server may be located at a great distance from the client computer, and data on the way to the organization’s network passes through the equipment of many providers. How can I make sure that the data has not been read or modified? For this, various authentication and encryption methods are used.

    PPTP can use any of the protocols used for PPP to authenticate users

    • EAP or Extensible Authentication Protocol;
    • MSCHAP or Microsoft Challenge Handshake Authentication Protocol (versions 1 and 2);
    • CHAP or Challenge Handshake Authentication Protocol;
    • SPAP or Shiva Password Authentication Protocol;
    • PAP or Password Authentication Protocol.

    The best protocols are MSCHAP version 2 and Transport Layer Security (EAP-TLS), since they provide mutual authentication, i.e. The VPN server and client identify each other. In all other protocols, only the server authenticates clients.

    Although PPTP provides a sufficient degree of security, L2TP over IPSec is more reliable. L2TP over IPSec provides authentication at the user and computer levels, and also performs authentication and data encryption.

    Authentication is carried out either by an open test (clear text password) or by a challenge/response scheme. Everything is clear with the direct text. The client sends the server a password. The server compares this with the standard and either denies access or says “welcome.” Open authentication is almost never seen.

    The request/response scheme is much more advanced. IN general view it looks like this:

    • the client sends the server a request for authentication;
    • the server returns a random response (challenge);
    • the client removes a hash from his password (a hash is the result of a hash function that transforms the input data array arbitrary length into an output bit string of a fixed length), encrypts the response with it and transmits it to the server;
    • the server does the same, comparing the received result with the client’s response;
    • if the encrypted response matches, authentication is considered successful;

    In the first step of authenticating VPN clients and servers, L2TP over IPSec uses local certificates obtained from a certificate authority. The client and server exchange certificates and create a secure connection ESP SA (security association). After L2TP (over IPSec) completes the computer authentication process, user-level authentication is performed. For authentication, you can use any protocol, even PAP, which transmits the username and password in clear text. This is quite secure, since L2TP over IPSec encrypts the entire session. However, performing user authentication using MSCHAP, which uses different encryption keys to authenticate the computer and the user, can enhance security.

    3.3. Encryption

    PPTP encryption ensures that no one can access your data while it is being sent over the Internet. There are currently two supported encryption methods:

    • MPPE or Microsoft Point-to-Point Encryption is only compatible with MSCHAP (versions 1 and 2);
    • EAP-TLS can automatically select the length of the encryption key when negotiating parameters between the client and server.

    MPPE supports keys with lengths of 40, 56 or 128 bits. Old operating rooms Windows systems support encryption with a key length of only 40 bits, so mixed Windows environment the minimum key length should be selected.

    PPTP changes the encryption key value after each packet received. The MMPE protocol was designed for point-to-point communication links in which packets are transmitted sequentially and there is very little data loss. In this situation, the key value for the next packet depends on the results of decryption of the previous packet. When building virtual networks through public networks, these conditions cannot be met, since data packets often arrive at the recipient in a different sequence than they were sent. Therefore PPTP uses to change the encryption key serial numbers packages. This allows decryption to be performed regardless of previous received packets.

    Both protocols are implemented both in Microsoft Windows and outside it (for example, in BSD), the VPN operating algorithms may differ significantly.

    Thus, the “tunneling + authentication + encryption” combination allows you to transfer data between two points through a public network, simulating the operation of a private (local) network. In other words, the considered tools allow you to build a virtual private network.

    An additional pleasant effect of a VPN connection is the possibility (and even necessity) of using the addressing system adopted in the local network.

    The implementation of a virtual private network in practice looks like this: In local computer network A VPN server is installed at the company office. Remote user(or a router if connecting two offices) using VPN client software initiates the connection procedure with the server. User authentication occurs - the first phase of establishing a VPN connection. If the authority is confirmed, the second phase begins - the details of ensuring the security of the connection are agreed upon between the client and the server. After this, a VPN connection is organized, ensuring the exchange of information between the client and the server in the form when each data packet goes through encryption/decryption and integrity check procedures - data authentication.

    The main problem with VPN networks is the lack of established standards for authentication and encrypted information exchange. These standards are still under development and therefore products from different manufacturers cannot establish VPN connections and automatically exchange keys. This problem entails a slowdown in the spread of VPNs, since it is difficult to force different companies to use the products of one manufacturer, and therefore the process of combining the networks of partner companies into so-called extranet networks is difficult.

    The advantages of VPN technology are that remote access is organized not through a telephone line, but through the Internet, which is much cheaper and better. The disadvantage of VPN technology is that VPN building tools are not full-fledged means of detecting and blocking attacks. They can prevent a number of unauthorized actions, but not all the possibilities that can be used to penetrate a corporate network. But despite all this, VPN technology has prospects for further development.

    What can we expect in terms of VPN technology development in the future? Without any doubt, a unified standard for constructing such networks will be developed and approved. Most likely, the basis of this standard will be the already proven IPSec protocol. Next, manufacturers will focus on improving the performance of their products and creating user-friendly VPN management tools. Most likely, the development of VPN building tools will go in the direction of router-based VPNs, since this decision combines fairly high performance, VPN and routing integration in one device. However, low-cost solutions for small organizations will also develop. In conclusion, it must be said that, despite the fact that VPN technology is still very young, it has a great future ahead of it.

    Leave your comment!

    VPN (VPN) - virtual private networks, are on everyone's lips today. Many inexperienced users imagine them as a magic key to access blocked web resources: press a button and the site opens. Beauty! Yes, unblocking sites is one of the VPN functions, the most popular, but far from the most important. The main purpose of virtual private networks is to protect data transmitted over the Internet from interception by people for whom the data is not intended.

    Let's talk about what virtual private networks are, what functions they perform, where they are used and what their disadvantages are. We’ll also get acquainted with the capabilities of several popular VPN applications and browser extensions that can be used on both PCs and mobile devices.

    To better understand the essence of VPN technology, let’s imagine the Internet as a network of roads along which postal vans carrying letters and parcels travel. They do not hide at all where they are going and what they are carrying. Letters and parcels sometimes get lost along the way and often fall into the wrong hands. Their sender and recipient cannot be 100% sure that the contents of the package will not be read, stolen or replaced by someone, since they do not control the delivery process. But they know that in terms of security, this method of transfer is not very reliable.

    And then a closed tunnel appeared among the roads. The vans that pass along it are hidden from prying eyes. No one knows where the car goes after entering the tunnel, what it delivers or to whom. Only the sender and recipient of the correspondence know about this.

    As you may have guessed, our imaginary tunnel is a virtual private network built on the basis of a larger network - the World Wide Web. The traffic passing through this tunnel is hidden from outsiders, including the provider. The provider, if anyone doesn’t know, under normal conditions (without a VPN) can track and control your actions on the Internet, since it sees what resources you visit. But if you “dive” into a VPN, it won’t be able to. In addition, information sent through such a channel becomes useless for lovers of other people's property - hackers, since it is encrypted. This is the essence of the technology and the simplified principle of VPN operation.

    Where are VPNs used?

    What this VPN is needed for is, I hope, clear. Now let's see where, how and what it is used for. So, you can’t do without a VPN:

    • IN corporate networks. Here it is necessary for the exchange of confidential data between employees or network resources of the company and clients. An example of the second case is managing accounts through applications such as bank client and mobile bank. VPN is also used to solve technical problems— traffic separation, backup etc.
    • On public Wi-Fi networks, for example, in cafes. Such networks are open to everyone and traffic passing through them is very easy to intercept. Owners of open access points do not provide VPN services. The user himself must take care of the protection of information.
    • To hide the web resources you visit, for example, from your boss or system administrator At work.
    • To exchange secret information with other people if you do not trust a regular Internet connection.
    • To access blocked sites.
    • To maintain anonymity on the Internet.

    Providing access to world wide web VPN is also widely used by Russian Internet providers when connecting subscribers.

    Types of VPN

    As you may know, the functioning of any computer network is subject to rules that are reflected in network protocols. A network protocol is a kind of set of standards and instructions that describes the conditions and procedure for exchanging data between participants in a connection (we are not talking about people, but about devices, operating systems and applications). VPN networks are distinguished by the type of protocols on which they operate and the technologies used to construct them.

    PPTP

    PPTP (Point-to-Point Tunneling Protocol) is the oldest data transfer protocol in virtual private networks, it is already more than 20 years old. Due to the fact that it appeared a long time ago, it is known and supported by almost all existing operating systems. It places almost no load on the computing resources of the hardware and can be used even on very old computers. However, in current conditions, its security level is very low, that is, data transmitted over the PPTP channel is at risk of hacking. By the way, some Internet providers block applications that use this protocol.

    L2TP

    L2TP (Layer 2 Tunneling Protocol) is also a fairly old protocol, created on the basis of PPTP and L2F technologies (the latter is specifically designed for tunneling PPTP messages). Provides a higher degree of traffic protection than just PPTP, as it allows you to set access priorities.

    The L2TP protocol is still widely used today, but usually not in isolation, but in combination with other security technologies, such as IPSec.

    IPSec

    IPSec is a complex technology that uses many different protocols and standards. It is constantly being improved, so when used correctly it provides a fairly high level of communication security. Can be combined with other network connection security systems without causing conflicts. These are his strengths.

    The disadvantages of IPSec are that it is labor-intensive to set up and is intended to be used only by trained specialists (if configured incorrectly, it will not provide any acceptable security). In addition, IPSec is quite demanding on the hardware resources of computing systems and can cause slowdowns on weak devices.

    SSL and TLS

    SSL and TLS are mainly used to securely transmit information on the Internet through web browsers. They protect confidential data of website visitors from interception - logins, passwords, correspondence, payment details entered when ordering goods and services, etc. Addresses of websites that support SSL begin with the HTTPS prefix.

    A special case of using SSL/TLS technologies outside of web browsers is cross-platform OpenVPN software.

    OpenVPN

    OpenVPN is a free implementation of VPN technology designed to create secure communication channels between users of the Internet or local networks, client-server or point-to-point. In this case, one of the computers participating in the connection is designated as the server, the rest are connected as clients. Unlike the first three types of VPN, it requires the installation of special software.

    OpenVPN allows you to create secure tunnels without changing the settings of your computer's main connection to the network. Designed for experienced users, since its setup cannot be called simple.

    MPLS

    MPLS is a technology for multi-protocol data transmission from one node to another using special labels. A label is part of the packet’s service information (if you imagine the data being sent as a train, then the packet is one carriage). Labels are used to redirect traffic within an MPLS channel from device to device, while the rest of the contents of the packet headers (the same as the address on the letter) are kept secret.

    To enhance the security of traffic transmitted over MPLS channels, IPSec is also often used.

    These are not all the types of virtual private networks that exist today. The Internet and everything that comes into contact with it is in constant development. Accordingly, new VPN technologies are emerging.

    Virtual Private Network Vulnerabilities

    Vulnerabilities are gaps in the security of the VPN channel through which data can leak outside into the public network. Unfortunately, there is no absolutely impenetrable protection. Even a very well-built channel will not give you a 100% guarantee of anonymity. And this is not about hackers who break encryption algorithms, but about much more banal things. For example:

    • If the connection to the VPN server is suddenly interrupted (and this happens often), but the connection to the Internet remains, some of the traffic will go to the public network. To prevent such leaks, VPN Reconnect (automatic reconnection) and Killswitch technologies (disconnecting the Internet when the connection to the VPN is lost) are used. The first is implemented in Windows, starting with the “seven”, the second is provided by third-party software, in particular, some paid VPN applications.
    • When you try to open any website, your traffic is first directed to DNS server, which determines the IP of this site based on the address you entered. Otherwise the browser will not be able to load it. Requests to DNS servers (unencrypted, by the way) often go beyond the VPN channel, which breaks the mask of anonymity from the user. To avoid this situation, specify in the Internet connection settings DNS addresses that your VPN service provides.

    • Web browsers themselves, or more precisely, their components, for example, WebRTC, can create data leaks. This module is used for voice and video communication directly from the browser, and it does not allow the user to choose the network connection method themselves. Other Internet-facing applications may also use unsecured connections.
    • VPN works on networks that are based on the IPv4 protocol. In addition to it, there is the IPv6 protocol, which is still at the implementation stage, but is already being used in some places. Modern operating systems, in particular Windows, Android and iOS, also support IPv6, even more - on many of them it is enabled by default. This means that a user, without knowing it, can connect to a public IPv6 network and his traffic will go outside the secure channel. To protect yourself from this, disable IPv6 support on your devices.

    You can turn a blind eye to all these flaws if you use a VPN only to access blocked web resources. But if you need anonymity or security of your data while it's being transmitted over the network, it can cause you serious problems if you don't take additional security measures.

    Using a VPN to bypass blocks and anonymize traffic

    The Russian-speaking Internet audience most often uses VPNs precisely in order to freely visit blocked Internet resources and maintain anonymity on the Internet. Therefore, the bulk of free VPN applications and services are designed specifically for this. Let's get to know some of them better.

    Opera VPN

    Developers Opera browser were the first to implement the VPN module directly into the product itself, saving users from the hassle of searching for and configuring third-party extensions. The option is enabled in the browser settings - in the “Security” section.

    Once enabled, the VPN icon appears in address bar Operas. Clicking on it opens a settings window, including an on/off slider and a choice of virtual location.

    The amount of traffic passed through Opera VPN has no restrictions, which is a plus. But the service also has a drawback - it only protects data that is transmitted via the HTTP and HTTPS protocols. Everything else goes through the open channel.

    In Opera, as well as the Yandex browser, there is another function with similar capabilities. This is a turbo traffic compression mode. It doesn’t work together with a VPN, but it opens up access to blocked resources quite well.

    Browsec browser extension and mobile app is one of the most famous VPN services. It supports all popular web browsers - Opera, Google Chrome, Firefox, Yandex, Safari, etc., provides fast and stable communication, does not require configuration, and has no limit. Users of the free version are offered a choice of 4 servers: in the UK, Singapore, USA and the Netherlands.

    A paid Browsec subscription costs about 300 rubles per month. Users of this tariff receive more high speed connections, technical support and a large selection of servers around the world, including Russia, Ukraine, Latvia, Bulgaria, Germany.

    Hola

    Hola is Browsec's main competitor and exists in the form of apps and browser extensions. Versions for Android, desktop systems and browsers work on the basis of peer-to-peer technologies (peer-to-peer network), where users themselves provide resources for each other. For personal, non-commercial use, access to them is provided free of charge. The choice of servers is quite large.

    The iOS version of Hola is designed as a browser with an integrated VPN service. It is paid, costs about $5 per month. The trial period is 7 days.

    Zenmate is the third most popular VPN service, released as an extension for Opera, Google Chrome, Firefox, Maxthon Cloud Browser (Mac OS X only) and some other browsers. And also in the form of mobile applications for Android and iOS. When using free, the speed limit is noticeable, and the choice of servers is very small. However, all traffic passing through the Zenmate VPN channel is securely encrypted.

    Users who purchase premium access have a choice of more than 30 servers around the world. Plus, connection acceleration is enabled for them. Subscription prices start from 175 to 299 rubles per month.

    Like other similar services, Zenmate does not need to be configured - just install and launch. Working with it is intuitive, especially since the interface supports the Russian language.

    Tunnelbear is another user-friendly VPN for different devices— PCs running Windows, Linux and OS X, smartphones running Android and iOS. Available in the form of applications (both mobile and desktop) and browser extensions. Has very useful function blocking traffic when the connection to the VPN is lost, which prevents data leakage in open network. By default, it selects the optimal communication channel taking into account the user's location.

    The features of the free versions of Tunnelbear are no different from the paid versions, except for one thing - limiting the amount of traffic to 500 Mb per month. On a phone this may be enough if you don’t watch movies online, but on a computer it’s unlikely.

    Neither the paid nor free versions of Tunnelbear collect any user data. You simply press a single button and gain access.

    HideMy.name

    HideMy.name is a reliable and relatively inexpensive paid VPN service. Provides consistently high connection speeds even when watching online videos in HD quality and playing online games. Well protects traffic from interception and provides complete anonymity online. NideMy.name servers are located in 43 countries and 68 cities around the world.

    HideMy.name supports any device that can connect to the Internet: not only phones and computers, but also routers, set-top boxes, SmartTV, etc. With one subscription you can use the service on all devices simultaneously.

    HideMy.name applications are available for Windows, Mac OS X, Linux, iOS and Android. As said, they all cost money, but you can only pay for the days you use the VPN. The cost of a daily subscription is 49 rubles. License for 1 year - 1690 rubles. The free trial period is 1 day.

    is a long-standing VPN application, one of the few that has always provided services for free and without restrictions on the amount of traffic. The limit of 500 Mb per day for “free” use appeared relatively recently. Also, “free” users have access to only one VPN server, which is located in the USA, so the communication speed through Hotspot Shield is not very high.

    A paid VPN Hotspot Shield subscription costs $6-16 per month.

    Imagine a scene from an action-packed movie in which the villain escapes the crime scene along the highway in a sports car. He is being pursued by a police helicopter. The car enters a tunnel that has several exits. The helicopter pilot does not know which exit the car will appear from, and the villain escapes the chase.

    VPN is a tunnel connecting many roads. No one from the outside knows where the cars entering it will end up. No one from the outside knows what is happening in the tunnel.

    You've probably heard about VPN more than once. Lifehacker also talks about this thing. Most often, a VPN is recommended because using the network you can access geo-blocked content and generally increase security when using the Internet. The truth is that accessing the Internet through a VPN can be no less dangerous than directly.

    How does a VPN work?

    Most likely, you have a Wi-Fi router at home. Devices connected to it can exchange data even without the Internet. It turns out that you have your own private network, but in order to connect to it, you need to be physically within reach of the router’s signal.

    VPN (Virtual Private Network) is a virtual private network. It runs on top of the Internet, so you can connect to it from anywhere.

    For example, the company you work for may use a virtual private network for remote workers. Using a VPN, they connect to their work network. At the same time, their computers, smartphones or tablets are virtually transferred to the office and connected to the network from the inside. To log into a virtual private network, you need to know the VPN server address, login and password.

    Using a VPN is quite simple. Usually a company installs a VPN server somewhere on local computer, server or data center, and connection to it occurs using a VPN client on the user device.

    Nowadays, built-in VPN clients are available in all current operating systems, including Android, iOS, Windows, macOS and Linux.

    The VPN connection between the client and the server is usually encrypted.

    So VPN is good?

    Yes, if you are a business owner and want to secure corporate data and services. Letting employees into the work environment only through VPN and accounts, you will always know who did and is doing what.

    Moreover, the VPN owner can monitor and control all traffic that goes between the server and the user.

    Do your employees spend a lot of time on VKontakte? You can block access to this service. Does Gennady Andreevich spend half his working day on sites with memes? All his activity is automatically recorded in logs and will become an ironclad argument for dismissal.

    Why VPN then?

    VPN allows you to bypass geographic and legal restrictions.

    For example, you are in Russia and want. We regret to learn that this service is not available from the Russian Federation. You can use it only by accessing the Internet through a VPN server in the country in which Spotify operates.

    In some countries, there is Internet censorship that restricts access to certain sites. You want to access some resource, but it is blocked in Russia. You can open the site only by accessing the Internet through a VPN server of a country in which it is not blocked, that is, from almost any country except the Russian Federation.

    VPN is a useful and necessary technology that copes well with a certain range of tasks. But the security of personal data still depends on the integrity of the VPN service provider, your common sense, attentiveness and Internet literacy.

    Most of us use the Internet daily, for personal or business purposes. Most likely, you have not had any problems with various threats. However, the Internet is not as safe as it seems. Okay, you've got it on WiFi, but what about VPN? Do you need this kind of protection?

    A VPN, or virtual private network, is a group of networks or computers connected to each other on the Internet. A VPN allows you to secure your connection by ensuring that everything you send and receive is securely encrypted.

    So how can you tell when you need to connect a VPN? Whether you're a student or an employee, if you don't want anyone prying into your business, use a VPN.

    There are several types of VPN: The most common types are PPTP VPN, Site-to-Site VPN, L2TP VPN, IPsec, SSL, MPLS VPN and Hybrid VPN. Below we will look at them in more detail.

    1. PPTP VPN

    PPTP VPN is a point-to-point tunneling protocol. As the name suggests, PPTP VPN creates a tunnel and captures data. This is the most common type of VPN. PPTP VPNs allow you to connect to a VPN network over your existing Internet connection. This type of VPN is great for both business and home use. A password is used to access the network. PPTP is ideal for home and business as it requires no installation additional equipment and allow you to make do with cheap and uncomplicated applications. PPTP is highly compatible with Windows, Mac and Linux.

    And while PPTP VPNs offer many benefits, they are not without their drawbacks. The main one is that the PPTP protocol does not use encryption. In addition, PPTP is based on the PPP protocol, which also does not provide a high level of security.

    1. Site-to-Site VPN

    Host-to-host or Router-to-Router is the most common type of VPN in business. This is especially typical for companies with offices both in different parts of one country and in several countries, which makes it possible to connect all computers into a single network. They are also known as intranet VPNs (VPN over an internal network). Another option is also possible. Companies using a site-to-site VPN connect to other companies' servers in the same way as an extranet VPN. In simple terms, this type of VPN is a kind of bridge that connects networks in different locations, providing secure connection and internet connection.

    Like PPTP, a site-to-site VPN creates secure network. However, there is no dedicated line, so different computers in the company can connect to the network. Unlike PPTP, encryption is performed either using special devices or using applications at both ends of the network.

    1. L2TP VPN

    L2TP stands for Layer 2 Tunneling Protocol and was developed by Microsoft and Cisco. An L2TP VPN is combined with another protocol to provide a more secure connection. With the L2TP protocol, a tunnel is formed between two L2TP connection points, and data is encrypted using another protocol, such as IPsec.

    L2TP operates similarly to PPTP. The main similarities are the lack of encryption and the basis on the PPP protocol. The difference is the protection and safety of data. L2TP based VPNs provide a more secure and reliable connection.

    1. IPsec

    IPsec is an acronym that stands for Internet Protocol Security. IPsec is a VPN protocol used to provide network security. The protocol establishes a tunnel to a remote host. Each session is verified and data packets are encrypted so that IPsec protocol provides a high level of connection security. There are two modes in which this protocol operates. Transport and tunnel. Both serve to secure data transmission between different networks. In transport mode, the message in the data packet is encrypted. In tunnel mode, the entire data packet is encrypted. The advantage of using IPsec is that it can be used in addition to other protocols to increase network security.

    And although IPsec is a useful and convenient protocol, the main disadvantage is the long installation time of client applications.

    1. SSL and TLS

    SSL is a secure sockets protocol, TLS is transport layer security. They work as one protocol. Both are used to create a VPN. In this connection, the web browser acts as a client, the user gets access to specific applications instead of the entire network. SSL and TSL are used in online sales. SSL and TSL provide a secure session from the browser to the application server. The browser easily switches to SSL without requiring any additional user action. The vast majority of modern browsers already include SSL and TSL. An SSL connection contains https instead of http in the address.

    1. MPLS VPN

    VPN services that support Multi-Protocol Label Switching (MPLS) technology are best used for site-to-site connections. This is because MPLS is the most flexible option with maximum possibilities for adaptation. MPLS are based on certain standards used to speed up distribution network packets over multiple protocols. MPLS-enabled VPN services are systems that are VPN services configured to work with Internet providers, where two or more sites can join together to form a VPN, using the power of the same Internet provider. However, the biggest disadvantage of VPN services with MPLS support is the fact that such a network is much more difficult to set up than other VPNs. It is more difficult to make modifications to it. As a result, VPN services with MPLS support are more expensive for users.

    1. Hybrid VPN

    A hybrid VPN combines MPLS and IPSec. Both types are used separately on different nodes. However, sometimes a node allows simultaneous connection both types of protocols. This is done to improve the reliability of MPLS using IPSec.

    IPSec, as mentioned earlier, requires certain hardware. This is usually a router or multi-purpose security device. With its help, the data is encrypted and forms a VPN tunnel. MPLS are used on the information transmission channel using transmission equipment.

    To connect these two types of VPN, a gateway is installed where IPSec is eliminated and the connection to MPLS is made while maintaining data security.

    Hybrid VPNs are used by companies because MPLS is often not suitable for their hosts. MPLS provides many benefits over shared connectivity, but comes at a high price. With a hybrid network, you can connect to a central site through a remote site. Hybrid VPNs are the most expensive, but at the same time very flexible in configuration.

    Conclusions

    Overall, choosing the right type of VPN is quite difficult. To understand what type of VPN you need, you first need to understand what type of security you want. It also depends on whether you are a student, a small business owner, or large company. You should consider whether a simple security system will suffice or whether a more complex one, such as a hybrid VPN, will be required. Another factor that must be taken into account is cost. How much money are you willing to spend to ensure a secure Internet connection? Once you answer these questions, the choice will become much easier. And, of course, you can always expand your knowledge on this issue. Good luck!

    The number of concepts and abbreviations that no one understands, relating to the emergence of new and modification of old technologies, is growing exponentially. VPN is one of them. This publication sets out to understand this incomprehensible abbreviation and determine the reason for its frequent mention in relation to network connections.

    VPN, what is it?

    In principle, this is a regular network (“N” in the acronym stands for “Network”). But it has its own subtleties. Firstly, it is virtual, and secondly, it is private. That is, “Virtual” and “Private” (the first two letters of the abbreviation).

    VPN abbreviation

    It is called virtual because it exists at a certain level of abstraction from the hardware. This means that it does not care through what channels the communication is carried out, what devices are connected and other conditions. VPN uses all available resources for its functioning.

    But the main feature of a VPN is that it is private. Although it uses common communication channels and protocols, most often the Internet, the “uncle on the street” cannot enter it, but only a trusted participant who has the right to do so.

    Operating principle

    To understand how a VPN works, you need to consider the simplest case of communication between two points (computers). In the unprotected part of the path (most often the Internet), a tunnel is created connecting them. The difficulty is not in organizing such a connection, but in protecting the data that is vulnerable on an unprotected section of the network. Information passing through a public channel can be stolen or distorted by attackers.

    VPN device

    To prevent this, use various types its encryption. Therefore, the main task of a VPN connection is to ensure uniformity of encryption and decryption across its nodes, as well as interfacing network protocols when it comes to different server systems.

    Why do you need a VPN?

    The main reason for creating a VPN was the desire, even the urgent need, to create secure networks that could be accessed regardless of geographic location. Remote access of employees to the head office network from a business trip, for example. Further - more. There is no way for multinational corporations to run wires between their offices in different countries or continents. VPN technology comes to the rescue in this case too. A simpler example would be organizing a VPN based on an enterprise’s local network to limit the powers of various groups, departments, workshops, and the like.

    How to create a VPN network

    There are a number of applications to create a VPN network, TeamViewer or Hamachi, for example. Although this can be done standard means Windows, but with less efficiency, security and convenience. To do this, you need to enter " Network connections» computer through the “Control Panel”.

    Hamachi program

    In the “File” menu, select “New Connection”, where you indicate that the connection being created is a VPN. Next, you need to add or specify a user who will be allowed access. Then indicate that communication will be carried out via the Internet and select TCP/IP as the connection protocol. In the last dialog box you need to click “Allow access” and VPN Windows server ready to go.