Knowledge

Virtual private network

Source 📝

201:
other local network hosts that aim to reach any host on the other side. This is useful to keep sites connected to each other in a stable manner, like office networks to their headquarter or datacenter. In this case, any side may be configured to initiate the communication as long as it knows how to reach the other on the medium network. if both are known to each other, and the chosen VPN protocol is not bound to client-server design, the communication can be initiated by either of the two as soon as they see the VPN is inactive or some local host is trying to reach another one known to be located on the other side.
859: 873: 158: 150: 3955: 3435: 188:, or to enable people accessing their private home or company resources without exposing them to the public Internet. Remote access tunnels can be either on-demand or always-on. Proper implementations of this configuration require the remote host to initiate the communication towards the central network it is accessing, because the remote host location is usually unknown to the central network until the former tries to reach it 492: 3965: 3445: 113:, the goal is not to protect against untrusted networks, but to isolate parts of the provider's own network infrastructure in virtual segments, in ways that make the contents of each segment private with respect to the others. This situation makes many other tunneling protocols suitable for building PPVPNs, even with weak or no security features (like in 672:) to secure remote connections to a network, inter-network links, and remote systems. OpenSSH server provides a limited number of concurrent tunnels. The VPN feature itself does not support personal authentication. SSH is more often used to remotely connect to machines or networks instead of a site to site VPN connection. 372:
Otherwise, commercial appliances with VPN features based on proprietary hardware/software platforms, usually support a consistent VPN protocol across their products but do not open up for customizations outside the use cases they intended to implement. This is often the case for appliances that rely
345:
Network appliances, such as firewalls, do often include VPN gateway functionality for either remote access or site-to-site configurations. Their administration interfaces do often facilitate setting up virtual private networks with a selection of supported protocols which have been integrated for an
97:
The goal of a virtual private network is to allow network hosts (PCs, servers, etc.) to exchange network messages across another network to access private content, as if they were part of the same network. This is done in a way that makes crossing the intermediate network completely transparent from
777:
From a security standpoint, a VPN must either trust the underlying delivery network or enforce security with a mechanism in the VPN itself. Unless the trusted delivery network runs among physically secure sites only, both trusted and secure models need an authentication mechanism for users to gain
200:
configuration connects two networks. This configuration expands a network across geographically disparate locations. Tunneling is only done between two devices (like routers, firewalls, VPN gateways, servers, etc.) located at both network locations. These devices then make the tunnel available to
368:
Similarly, it is possible to get additional VPN configurations working, even if the OS does not facilitate the setup of that particular configuration, by manually editing internal configurations of by modifying the open source code of the OS itself. For instance, pfSense does not support remote
140:
features for themselves without making such features available as a network interface, are not to be considered VPN implementations but may partially match same or similar end-user goal of exchanging private contents towards a remote network (like intranet browsing via an authenticated proxy).
133:) on one side of the tunnel and replay them on the other side, as if they virtually substitute the lower network or link layers. Applications do not need to be modified to let their messages pass through the VPN, because the virtual network or link is made available to the OS. 471:
methods. People initiating this kind of VPN from unknown arbitrary network locations are also called "road-warriors". In such cases, it is not possible to use originating network properties (e.g. IP addresses) as secure authentication factors, and stronger methods are needed.
447:
Tunnel endpoints can be authenticated in various ways during the VPN access initiation. Authentication can happen immediately on VPN initiation (e.g. by simple whitelisting of endpoint IP address), or very lately after actual tunnels are already active (e.g. with a
427:
VPN are not intended to make connecting users neither anonymous nor unidentifiable from the untrusted medium network provider perspective. If the VPN makes use of protocols that do provide the above confidentiality features, their usage can increase user
236:
scenarios. However, these technologies are not mutually exclusive and, in a significantly complex business network, may be combined to enable remote access to resources located at any given site, such as an ordering system that resides in a data center.
294:
vendors and developers do typically offer native support to a selection of VPN protocols which is subject to change over the years, as some have been proven to be unsecure with respect to modern requirements and expectations, and some others emerged.
105:
Users of a network connectivity service may consider such an intermediate network to be untrusted, since it is controlled by a third-party, and might prefer a VPN implemented via protocols that protect the privacy of their communication.
550:), desirable for remote-access configurations. IKE version 2, which was created by Microsoft and Cisco, can be used alone to provide IPsec VPN functionality. Its primary advantages are the native support for authenticating via the 1288: 55:) across one or multiple other networks which are either untrusted (as they are not controlled by the entity aiming to implement the VPN) or need to be isolated (thus making the lower network invisible or not directly usable). 369:
access VPN configurations through its user interface where the OS runs on the remote host, while provides comprehensive support for configuring it as the central VPN gateway of such remote-access configuration scenario.
58:
A VPN can extend access to a private network to users who do not have direct access to it, such as an office network allowing secure access from off-site over the Internet. This is achieved by creating a link between
538:
an IP packet inside an IPsec packet. De-encapsulation happens at the end of the tunnel, where the original IP packet is decrypted and forwarded to its intended destination. IPsec tunnels are set up by
499:
A virtual private network is based on a tunneling protocol, and may be possibly combined with other network or application protocols providing extra capabilities and different security model coverage.
311:
tools. However, due to the variety of, often non standard, VPN protocols there exists many third-party applications that implement additional protocols not yet or no more natively supported by the OS.
1327:
OpenConnect is a client for Cisco's AnyConnect SSL VPN OpenConnect is not officially supported by, or associated in any way with, Cisco Systems. It just happens to interoperate with their equipment.
583:
project) or secure an individual connection. A number of vendors provide remote-access VPN capabilities through TLS. A VPN based on TLS can connect from locations where the usual TLS web navigation (
3481: 1937: 184:. Each computer is in charge of activating its own tunnel towards the network it wants to join. The joined network is only aware of a single remote host for each tunnel. This may be employed for 165:
Virtual private networks configurations can be classified depending on the purpose of the virtual extension, which makes different tunneling strategies appropriate for different topologies:
1280: 283:
A variety of VPN technics exist to adapt to the above characteristics, each providing different network tunneling capabilities and different security model coverage or interpretation.
1489: 381:
Whenever a VPN is intended to virtually extend a private network over a third-party untrusted medium, it is desirable that the chosen protocols match the following security model:
565:
networks. IPsec is also often supported by network hardware accelerators, which makes IPsec VPN desirable for low-power scenarios, like always-on remote access VPN configurations.
542:
protocol. IPsec tunnels made with IKE version 1 (also known as IKEv1 tunnels, or often just "IPsec tunnels") can be used alone to provide VPN, but have been often combined to the
1004: 3474: 1519: 1377: 678:
is a protocol. In 2020, WireGuard support was added to both the Linux and Android kernels, opening it up to adoption by VPN providers. By default, WireGuard utilizes the
1615: 1204: 279:
the relationship between the actor implementing the VPN and the network infrastructure owner/provider, and whether the former trusts the medium of the former or not.
176:
configuration is analogous to joining one or more computers to a network which cannot be directly connected. This type of extension provides that computer access to
70:
It is possible to make a VPN secure to use on top of insecure communication medium (such as the public internet) by choosing a tunneling protocol that implements
3467: 554:
and that the tunnel can be seamlessly restored when the IP address of the associated host is changing, which is typical of a roaming mobile device, whether on
1913: 483:. Depending on the VPN protocol, they may store the key to allow the VPN tunnel to establish automatically, without intervention from the administrator. 1934: 2063: 2533: 1659: 2018: 1092: 318:
lacked native IPsec IKEv2 support until version 11, and people needed to install third-party apps in order to connect that kind of VPNs, while
74:. This kind of VPN implementation has the benefit of reduced costs and greater flexibility, with respect to dedicated communication lines, for 1407: 765:
L2TP which is a standards-based replacement, and a compromise taking the good features from each, for two proprietary VPN protocols: Cisco's
129:
is used to transfer the network messages from one side to the other. Their goal is to take network messages from applications (operating at
755:
Trusted VPNs do not use cryptographic tunneling; instead, they rely on the security of a single provider's network to protect the traffic.
1481: 971: 892: 690:
for encryption and message authentication, but also includes the ability to pre-share a symmetric key between the client and server.
3448: 1369: 996: 547: 546:. Their combination made possible to reuse existing L2TP-related implementations for more flexible authentication features (e.g. 89:
which sell access to their own private networks for internet access by connecting their customers using VPN tunneling protocols.
1511: 337:
VPN solutions) which makes the use of third-party applications mandatory for people and companies relying on such VPN protocol.
3257: 3052: 1991: 1961: 1692: 1254: 1314: 2056: 1602: 1583: 373:
on hardware acceleration of VPNs to provide higher throughput or support a larger amount of simultaneously connected users.
228:
Typically, individuals interact with remote access VPNs, whereas businesses tend to make use of site-to-site connections for
1347: 365:) it is possible to add support for additional VPN protocols by installing missing software components or third-party apps. 303:
Desktop, smartphone and other end-user device operating systems do usually support configuring remote access VPN from their
221:
site-to-site VPN describes a configuration where the sites connected by the VPN belong to the same organization, whereas an
3969: 2677: 2526: 1725: 440:
In order to prevent unauthorized users from accessing the VPN, most protocols can be implemented in ways that also enable
2808: 1910: 620: 616: 3227: 1456: 551: 3999: 3490: 3282: 2123: 2088: 1787: 1653: 1205:"Security for VPNs with IPsec Configuration Guide, Cisco IOS Release 15S - VPN Acceleration Module [Support]" 1043: 797:
access points without dropping the secure VPN session or losing application sessions. Mobile VPNs are widely used in
770: 624: 594: 590: 1138: 2128: 2049: 635: 631: 1881: 1850: 1819: 3438: 2519: 1805:
s, because customers trust that the network facilities operated by the service providers will not be compromised.
511: 1752: 1574:
Benjamin Dowling, and Kenneth G. Paterson (12 June 2018). "A cryptographic analysis of the WireGuard protocol".
1424: 329:
Conversely, Windows does not support plain IPsec IKEv1 remote access native VPN configuration (commonly used by
3759: 786: 3989: 793:, but instead roams across various networks such as data networks from cellular carriers or between multiple 759: 697: 610: 3959: 3830: 3510: 2773: 2748: 1229: 705: 444:
of connecting parties. This secures the joined remote network confidentiality, integrity and availability.
385: 3398: 3354: 2758: 2108: 842: 416: 1639: 817:
A limitation of traditional VPNs is that they are point-to-point connections and do not tend to support
531: 349:
In some cases, like in the open source operating systems devoted to firewalls and network devices (like
2113: 802: 732: 543: 535: 507: 503: 315: 3994: 3634: 3152: 2788: 1636:"Chapter 17: Internet Protocol Security: IPsec, Crypto IP Encapsulation for Virtual Private Networks" 464: 420: 161:
VPN connectivity overview, showing intranet site-to-site and remote-work configurations used together
2034: 1635: 3388: 3292: 3262: 2957: 2735: 2634: 2284: 2144: 2138: 1399: 917: 912: 806: 657:
Multi Path Virtual Private Network (MPVPN). Ragula Systems Development Company owns the registered
643: 606: 572: 568: 330: 304: 125:
The ways a VPN actually works depends on which technologies and protocols the VPN is built upon. A
110: 762:(MPLS) often overlays VPNs, often with quality-of-service control over a trusted delivery network. 3565: 3459: 3383: 3252: 3122: 2377: 2289: 639: 613:(SSL/TLS are TCP-based, and tunneling TCP over TCP can lead to big delays and connection aborts). 562: 432:
by making the untrusted medium owner unable to access the private data exchanged across the VPN.
1163: 3550: 3410: 3403: 3242: 3169: 3017: 2294: 2080: 927: 728: 717: 526:
made it only a recommendation. This standards-based security protocol is also widely used with
393: 392:, such that even if the network traffic is sniffed at the packet level (see network sniffer or 308: 963: 3654: 3560: 3415: 539: 1059: 1035: 3781: 3555: 2623: 2351: 2258: 1075: 864: 480: 229: 40: 20: 1117: 723:
Crypto IP Encapsulation (CIPE) is a free and open-source VPN implementation for tunneling
8: 3525: 3505: 3207: 2695: 2613: 2603: 2598: 2542: 2304: 2299: 2250: 1645: 790: 647: 3738: 3197: 3002: 2992: 838: 177: 126: 64: 3613: 3515: 2965: 2846: 2593: 2578: 2361: 2309: 2263: 2026: 1783: 1649: 1579: 1562: 1039: 1028: 834: 805:
and criminal databases, and in other organizations with similar requirements such as
687: 319: 1983: 1958: 1684: 872: 2937: 2314: 1889: 1858: 1827: 1554: 1512:"Diff - 99761f1eac33d14a4b1613ae4b7076f41cb2df94^! - kernel/common - Git at Google" 1310: 1187: 1065: 902: 818: 709: 519: 291: 240:
Apart from the general topology configuration, a VPN may also be characterized by:
157: 60: 48: 3820: 3649: 3187: 3117: 3046: 3012: 2997: 2909: 2876: 2851: 2268: 2225: 2133: 1965: 1941: 1917: 1885: 1854: 1823: 1777: 1339: 1194:, "IPv6 Node Requirements", E. Jankiewicz, J. Loughney, T. Narten (December 2011) 1061:
RFC 3809 - Generic Requirements for Provider Provisioned Virtual Private Networks
922: 878: 845:(VPLS) and layer 2 tunneling protocols are designed to overcome this limitation. 743: 701: 669: 389: 44: 1893: 1862: 1831: 1191: 1078: 523: 423:
without being rejected due to the MAC not matching with the altered data packet.
153:
VPN classification tree based on the topology first, then on the technology used
3753: 3540: 2947: 2743: 1715: 826: 476: 449: 441: 412: 408: 404: 1542: 3983: 3922: 3894: 3840: 3815: 3717: 3675: 3393: 3192: 2866: 2210: 2041: 2030: 1566: 798: 651: 580: 518:, and was required in all standards-compliant implementations of IPv6 before 468: 323: 233: 137: 3177: 1448: 3938: 3639: 3603: 3593: 3585: 3530: 3132: 2924: 2753: 2687: 2550: 2319: 2098: 2093: 1558: 907: 897: 789:
are used in settings where an endpoint of the VPN is not fixed to a single
740: 683: 407:
to detect and reject any instances of tampering with transmitted messages,
3825: 3698: 3688: 3598: 3222: 3142: 3087: 3007: 2511: 2470: 2329: 2240: 2185: 1801:
VPNs using dedicated circuits, such as Frame Relay are sometimes called
1747: 1720: 1573: 937: 821:; therefore, communication, software, and networking, which are based on 724: 602: 252: 185: 86: 75: 24: 801:
where they give law-enforcement officers access to applications such as
149: 3889: 3859: 3693: 3535: 3328: 3272: 3202: 3077: 3072: 3022: 2987: 2980: 2942: 2932: 2871: 2657: 2568: 2558: 2500: 2485: 2480: 2460: 2434: 2398: 2372: 2215: 2205: 1878: 1847: 1816: 1782:. Networking Technology Series (4 ed.). Cisco Press. p. 233. 887: 679: 598: 460: 397: 71: 1742: 1641:
Red Hat - The Complete Reference Enterprise Linux & Fedora Edition
716:, etc. It is currently being developed and updated by OpenVPN Inc., a 3915: 3910: 3748: 3722: 3711: 3159: 3147: 3137: 3102: 3067: 3062: 2975: 2881: 2783: 2715: 2652: 2563: 2447: 2424: 2419: 2346: 2235: 2175: 2170: 1576:
International Conference on Applied Cryptography and Network Security
1432: 1070: 822: 736: 675: 658: 495:
The life cycle phases of an IPSec tunnel in a virtual private network
456: 334: 262: 245: 99: 746:
implemented by Damion K. Wilson. Development for CIPE ended in 2002.
3743: 3644: 3344: 3318: 3247: 3107: 3097: 3082: 3027: 2904: 2856: 2823: 2798: 2778: 2763: 2608: 2573: 2495: 2442: 2220: 2195: 2190: 2148: 1984:"Virtual Private Network (VPN) : What VPN Is And How It Works" 362: 213: 207: 181: 52: 3489: 225:
site-to-site VPN joins sites belonging to multiple organizations.
3869: 3864: 3849: 3765: 3704: 3683: 3367: 3362: 3313: 3127: 2861: 2828: 2818: 2793: 2725: 2705: 2647: 2588: 2582: 2490: 2475: 2414: 2200: 2165: 1611: 830: 713: 693: 665: 576: 429: 358: 350: 270: 266: 130: 1482:"WireGuard VPN makes it to 1.0.0—and into the next Linux kernel" 455:
Remote-access VPNs, which are typically user-initiated, may use
3787: 3420: 3267: 2813: 2768: 2720: 2672: 2390: 2118: 932: 491: 354: 251:
the tunnel's termination point location, e.g., on the customer
180:
of a remote site, or any wider enterprise networks, such as an
3952:
indicates that maintenance of the tool has been discontinued.
3629: 3323: 3297: 3237: 3212: 2970: 2914: 2899: 2803: 2710: 2667: 2662: 2642: 2338: 2103: 794: 627:
and in several compatible implementations on other platforms.
584: 700:
VPN protocol based on the TLS protocol. It supports perfect
575:) can tunnel an entire network's traffic (as it does in the 298: 3112: 2891: 2465: 2230: 527: 515: 114: 1743:"CIPE-Win32 - Crypto IP Encapsulation for Windows NT/2000" 3854: 3182: 3092: 2700: 2180: 766: 205:
In the context of site-to-site configurations, the terms
419:(MAC), which prevents the message from being altered or 1118:"Connect to a virtual private network (VPN) on Android" 642:(PPP) or Layer 2 Tunneling Protocol traffic through an 559: 555: 1255:"About Always On VPN for Windows Server Remote Access" 1935:"Solving the Computing Challenges of Mobile Officers" 286: 854: 587:) is supported without special extra configurations, 1775: 1027: 16:Extension of a private network across a public one 1093:"Connect to a VPN in Windows - Microsoft Support" 340: 217:are used to describe two different use cases. An 3981: 1025: 388:to prevent disclosure of private information or 265:they present to the connecting network, such as 968:NIST Computer Security Resource Center Glossary 2071: 781: 144: 3475: 2527: 2057: 1604:Red Hat Linux 9: Red Hat Linux Security Guide 704:, and most modern secure cipher suites, like 486: 750: 532:availability, integrity, and confidentiality 136:Applications that do implement tunneling or 63:and computer networks by the use of network 1547:Computing & Control Engineering Journal 1370:"Trademark Status & Document Retrieval" 276:the number of simultaneous allowed tunnels. 3482: 3468: 2541: 2534: 2520: 2064: 2050: 2019:"Necessity is the mother of VPN invention" 1543:"Virtual private networks - how they work" 1230:"VPN overview for Apple device deployment" 997:"What Is a VPN? - Virtual Private Network" 893:Dynamic Multipoint Virtual Private Network 19:"VPN" redirects here. For other uses, see 1540: 1139:"VPN settings overview for Apple devices" 1069: 812: 326:and others got it supported in the past. 299:VPN support in consumer operating systems 1879:Point-to-Point Tunneling Protocol (PPTP) 1633: 1600: 771:Point-to-Point Tunneling Protocol (PPTP) 552:Extensible Authentication Protocol (EAP) 530:. Its design meets most security goals: 490: 156: 148: 1981: 1281:"1. Ultimate Powerful VPN Connectivity" 739:operating systems by Olaf Titz, with a 475:Site-to-site VPNs often use passwords ( 3982: 1903: 1740: 1716:"CIPE - encrypted IP in UDP tunneling" 1479: 1181: 769:(obsolete as of 2009) and Microsoft's 376: 120: 3522:Censorship and blocking technologies 3463: 2515: 2045: 2016: 1951: 1779:Internetworking Technologies Handbook 1755:from the original on 8 September 2022 1728:from the original on 8 September 2022 1007:from the original on 31 December 2021 837:, may not be fully supported as on a 3964: 3444: 1713: 1682: 1662:from the original on 17 January 2023 1621:from the original on 14 October 2022 1422: 1030:Cisco Secure Virtual Private Network 991: 989: 958: 956: 954: 668:offers VPN tunneling (distinct from 1817:Layer Two Tunneling Protocol "L2TP" 1291:from the original on 8 October 2022 974:from the original on 2 January 2023 617:Microsoft Point-to-Point Encryption 13: 2010: 1741:Wilson, Damion (19 October 2002). 1601:Fuller, Johnray; Ha, John (2002). 1492:from the original on 31 March 2020 1380:from the original on 21 March 2012 720:providing secure VPN technologies. 287:VPN native and third-party support 14: 4011: 3491:Internet censorship circumvention 1994:from the original on 17 June 2022 1848:IP Based Virtual Private Networks 1522:from the original on 29 June 2022 1350:from the original on 6 March 2015 1317:from the original on 29 June 2022 986: 951: 625:Point-to-Point Tunneling Protocol 591:Datagram Transport Layer Security 544:Layer 2 Tunneling Protocol (L2TP) 510:) was initially developed by the 435: 3963: 3954: 3953: 3443: 3434: 3433: 1982:Sowells, Julia (7 August 2017). 1695:from the original on 18 May 2022 1685:"CIPE - Crypto IP Encapsulation" 1459:from the original on 2 July 2022 1410:from the original on 5 July 2022 1340:"Why TCP Over TCP Is A Bad Idea" 871: 857: 646:channel (SSTP was introduced in 632:Secure Socket Tunneling Protocol 1975: 1927: 1872: 1841: 1810: 1769: 1707: 1683:Titz, Olaf (20 December 2011). 1676: 1594: 1541:Younglove, R. (December 2000). 1534: 1504: 1473: 1449:"SSH_VPN – Community Help Wiki" 1400:"ssh(1) – OpenBSD manual pages" 1392: 1362: 1332: 1303: 1273: 1247: 1222: 1197: 787:Mobile virtual private networks 512:Internet Engineering Task Force 258:the security features provided. 244:the tunneling protocol used to 23:. For commercial services, see 3883:Physical circumvention methods 1689:CIPE - Crypto IP Encapsulation 1156: 1131: 1110: 1085: 1052: 1019: 396:), an attacker would see only 341:VPN support in network devices 1: 1911:"Mobile VPN: Closing the Gap" 1480:Salter, Jim (30 March 2020). 944: 760:Multiprotocol Label Switching 92: 3547:Blocks on specific websites 3511:Internet censorship in China 1776:Cisco Systems, Inc. (2004). 7: 3399:Cryptographic hash function 2017:Kelly, Sean (August 2001). 1714:Titz, Olaf (2 April 2013). 1168:Android Open Source Project 850: 843:Virtual Private LAN Service 782:VPNs in mobile environments 540:Internet Key Exchange (IKE) 417:message authentication code 145:VPN topology configurations 10: 4016: 2073:Virtual private networking 1634:Petersen, Richard (2004). 841:. Variants on VPN such as 803:computer-assisted dispatch 504:Internet Protocol Security 487:VPN protocols to highlight 43:for virtually extending a 18: 3947: 3931: 3903: 3882: 3839: 3808: 3801: 3774: 3731: 3674: 3667: 3635:IPv6 transition mechanism 3622: 3583: 3576: 3498: 3429: 3376: 3353: 3337: 3306: 3281: 3221: 3168: 3045: 2956: 2923: 2890: 2837: 2734: 2686: 2633: 2622: 2549: 2433: 2407: 2389: 2360: 2337: 2328: 2277: 2249: 2158: 2079: 1922:SearchMobileComputing.com 1287:. SoftEther VPN Project. 1026:Mason, Andrew G. (2002). 964:"virtual private network" 751:Trusted delivery networks 735:. CIPE was developed for 664:Secure Shell (SSH) VPN – 534:. IPsec uses encryption, 465:two-factor authentication 255:or network-provider edge. 85:is also used to refer to 4000:Virtual private networks 3668:Anti-censorship software 3389:Timeline of cryptography 2285:Content-control software 1516:android.googlesource.com 918:Provider-provisioned VPN 913:Opportunistic encryption 807:field service management 767:Layer 2 Forwarding (L2F) 609:has with tunneling over 605:VPN to solve the issues 569:Transport Layer Security 111:Provider-provisioned VPN 98:a certain communication 51:which is not the public 3541:Great Firewall of China 3384:Outline of cryptography 3355:Anti–computer forensics 2378:Private Internet Access 2290:Deep content inspection 2159:Connection applications 2081:Communication protocols 1970:The Wall Street Journal 1034:. Cisco Press. p.  640:Point-to-Point Protocol 346:easy out-of-box setup. 232:, cloud computing, and 33:Virtual private network 3904:Relevant organizations 3623:Without a proxy server 3411:Homomorphic encryption 3404:List of hash functions 2543:Cryptographic software 2295:Deep packet inspection 928:Virtual private server 813:Networking limitations 496: 394:deep packet inspection 162: 154: 3655:Refraction networking 3416:End-to-end encryption 1964:28 March 2018 at the 1940:12 April 2020 at the 1164:"IPsec/IKEv2 Library" 1097:support.microsoft.com 494: 273:network connectivity. 160: 152: 3990:Network architecture 3732:Proprietary software 2259:Avast SecureLine VPN 2037:on 17 December 2001. 1972:, 11 December 2007. 1822:30 June 2022 at the 1559:10.1049/cce:20000602 865:Free Software portal 698:free and open-source 481:digital certificates 230:business-to-business 41:network architecture 21:VPN (disambiguation) 3531:DNS cache poisoning 3526:IP address blocking 3506:Internet censorship 2305:Network enumeration 2300:IP address blocking 2251:Enterprise software 1916:6 July 2020 at the 1884:2 July 2022 at the 1853:9 July 2022 at the 1646:McGraw-Hill/Osborne 1259:learn.microsoft.com 778:access to the VPN. 648:Windows Server 2008 377:Security mechanisms 121:VPN general working 65:tunneling protocols 3809:Anonymous software 3775:Browser extensions 3003:Facebook Messenger 2023:Communication News 1959:"Lost Connections" 839:local area network 835:Windows networking 597:) – used in Cisco 497: 450:web captive portal 400:, not the raw data 178:local area network 163: 155: 127:tunneling protocol 3977: 3976: 3878: 3877: 3797: 3796: 3663: 3662: 3516:National intranet 3457: 3456: 3307:Service providers 3041: 3040: 2847:Check Point VPN-1 2509: 2508: 2456: 2455: 2362:Kape Technologies 2310:Stateful firewall 2264:Check Point VPN-1 1644:. United States: 1610:. United States: 1585:978-3-319-93386-3 1423:Barschel, Colin. 1285:www.softether.org 1064:. sec. 1.1. 819:broadcast domains 688:ChaCha20-Poly1305 623:) works with the 320:Microsoft Windows 292:Operating systems 109:In the case of a 61:computing devices 4007: 3995:Internet privacy 3967: 3966: 3957: 3956: 3806: 3805: 3672: 3671: 3581: 3580: 3484: 3477: 3470: 3461: 3460: 3447: 3446: 3437: 3436: 3285:operating system 3283:Security-focused 3231: 3056: 2631: 2630: 2536: 2529: 2522: 2513: 2512: 2335: 2334: 2315:TCP reset attack 2066: 2059: 2052: 2043: 2042: 2038: 2033:. Archived from 2004: 2003: 2001: 1999: 1979: 1973: 1955: 1949: 1931: 1925: 1924:, 16 July 2006. 1907: 1901: 1876: 1870: 1845: 1839: 1814: 1808: 1807: 1798: 1796: 1773: 1767: 1764: 1762: 1760: 1737: 1735: 1733: 1711: 1705: 1704: 1702: 1700: 1680: 1674: 1671: 1669: 1667: 1630: 1628: 1626: 1620: 1614:pp. 48–53. 1609: 1598: 1592: 1589: 1570: 1538: 1532: 1531: 1529: 1527: 1508: 1502: 1501: 1499: 1497: 1477: 1471: 1468: 1466: 1464: 1444: 1442: 1440: 1431:. Archived from 1419: 1417: 1415: 1396: 1390: 1389: 1387: 1385: 1366: 1360: 1359: 1357: 1355: 1336: 1330: 1329: 1324: 1322: 1307: 1301: 1300: 1298: 1296: 1277: 1271: 1270: 1268: 1266: 1251: 1245: 1244: 1242: 1240: 1226: 1220: 1219: 1217: 1215: 1201: 1195: 1185: 1179: 1178: 1176: 1174: 1160: 1154: 1153: 1151: 1149: 1135: 1129: 1128: 1126: 1124: 1114: 1108: 1107: 1105: 1103: 1089: 1083: 1082: 1073: 1071:10.17487/RFC3809 1056: 1050: 1049: 1033: 1023: 1017: 1016: 1014: 1012: 993: 984: 983: 981: 979: 960: 903:Internet privacy 881: 876: 875: 867: 862: 861: 860: 809:and healthcare. 654:Service Pack 1). 269:link/circuit or 49:computer network 4015: 4014: 4010: 4009: 4008: 4006: 4005: 4004: 3980: 3979: 3978: 3973: 3943: 3927: 3899: 3874: 3835: 3793: 3770: 3727: 3659: 3650:Domain fronting 3618: 3572: 3494: 3488: 3458: 3453: 3425: 3372: 3349: 3333: 3302: 3284: 3277: 3225: 3217: 3188:Java Anon Proxy 3164: 3050: 3049: 3047:Disk encryption 3037: 3013:Google Messages 2998:Signal Protocol 2952: 2919: 2886: 2833: 2730: 2682: 2625: 2618: 2545: 2540: 2510: 2505: 2452: 2429: 2403: 2385: 2356: 2324: 2273: 2269:LogMeIn Hamachi 2245: 2154: 2134:Split tunneling 2075: 2070: 2013: 2011:Further reading 2008: 2007: 1997: 1995: 1980: 1976: 1966:Wayback Machine 1956: 1952: 1946:www.officer.com 1942:Wayback Machine 1933:Willett, Andy. 1932: 1928: 1918:Wayback Machine 1908: 1904: 1886:Wayback Machine 1877: 1873: 1855:Wayback Machine 1846: 1842: 1824:Wayback Machine 1815: 1811: 1794: 1792: 1790: 1774: 1770: 1758: 1756: 1731: 1729: 1712: 1708: 1698: 1696: 1681: 1677: 1665: 1663: 1656: 1624: 1622: 1618: 1607: 1599: 1595: 1586: 1539: 1535: 1525: 1523: 1510: 1509: 1505: 1495: 1493: 1478: 1474: 1462: 1460: 1453:help.ubuntu.com 1447: 1438: 1436: 1413: 1411: 1404:man.openbsd.org 1398: 1397: 1393: 1383: 1381: 1368: 1367: 1363: 1353: 1351: 1338: 1337: 1333: 1320: 1318: 1309: 1308: 1304: 1294: 1292: 1279: 1278: 1274: 1264: 1262: 1253: 1252: 1248: 1238: 1236: 1228: 1227: 1223: 1213: 1211: 1203: 1202: 1198: 1186: 1182: 1172: 1170: 1162: 1161: 1157: 1147: 1145: 1137: 1136: 1132: 1122: 1120: 1116: 1115: 1111: 1101: 1099: 1091: 1090: 1086: 1058: 1057: 1053: 1046: 1024: 1020: 1010: 1008: 995: 994: 987: 977: 975: 962: 961: 952: 947: 942: 923:Split tunneling 879:Internet portal 877: 870: 863: 858: 856: 853: 815: 784: 753: 702:forward-secrecy 670:port forwarding 489: 477:pre-shared keys 438: 413:tamper proofing 411:are secured by 386:confidentiality 379: 343: 301: 289: 174:host-to-network 147: 123: 95: 45:private network 28: 17: 12: 11: 5: 4013: 4003: 4002: 3997: 3992: 3975: 3974: 3948: 3945: 3944: 3942: 3941: 3935: 3933: 3929: 3928: 3926: 3925: 3920: 3919: 3918: 3907: 3905: 3901: 3900: 3898: 3897: 3892: 3886: 3884: 3880: 3879: 3876: 3875: 3873: 3872: 3867: 3862: 3857: 3852: 3846: 3844: 3837: 3836: 3834: 3833: 3828: 3823: 3821:JAP (JonDonym) 3818: 3812: 3810: 3803: 3799: 3798: 3795: 3794: 3792: 3791: 3784: 3778: 3776: 3772: 3771: 3769: 3768: 3763: 3756: 3754:Hotspot Shield 3751: 3746: 3741: 3735: 3733: 3729: 3728: 3726: 3725: 3720: 3715: 3708: 3701: 3696: 3691: 3686: 3680: 3678: 3669: 3665: 3664: 3661: 3660: 3658: 3657: 3652: 3647: 3642: 3637: 3632: 3626: 3624: 3620: 3619: 3617: 3616: 3611: 3606: 3601: 3596: 3590: 3588: 3578: 3574: 3573: 3571: 3570: 3569: 3568: 3563: 3558: 3553: 3545: 3544: 3543: 3538: 3533: 3528: 3520: 3519: 3518: 3513: 3502: 3500: 3496: 3495: 3487: 3486: 3479: 3472: 3464: 3455: 3454: 3452: 3451: 3441: 3430: 3427: 3426: 3424: 3423: 3418: 3413: 3408: 3407: 3406: 3401: 3394:Hash functions 3391: 3386: 3380: 3378: 3377:Related topics 3374: 3373: 3371: 3370: 3365: 3359: 3357: 3351: 3350: 3348: 3347: 3341: 3339: 3335: 3334: 3332: 3331: 3326: 3321: 3316: 3310: 3308: 3304: 3303: 3301: 3300: 3295: 3289: 3287: 3279: 3278: 3276: 3275: 3270: 3265: 3260: 3255: 3250: 3245: 3240: 3234: 3232: 3219: 3218: 3216: 3215: 3210: 3205: 3200: 3195: 3190: 3185: 3180: 3174: 3172: 3166: 3165: 3163: 3162: 3157: 3156: 3155: 3145: 3140: 3135: 3130: 3125: 3120: 3115: 3110: 3105: 3100: 3095: 3090: 3085: 3080: 3075: 3070: 3065: 3059: 3057: 3043: 3042: 3039: 3038: 3036: 3035: 3032: 3031: 3030: 3025: 3020: 3015: 3010: 3005: 2995: 2990: 2985: 2984: 2983: 2978: 2968: 2962: 2960: 2954: 2953: 2951: 2950: 2945: 2940: 2935: 2929: 2927: 2921: 2920: 2918: 2917: 2912: 2907: 2902: 2896: 2894: 2888: 2887: 2885: 2884: 2879: 2874: 2869: 2864: 2859: 2854: 2849: 2843: 2841: 2835: 2834: 2832: 2831: 2826: 2821: 2816: 2811: 2806: 2801: 2796: 2791: 2786: 2781: 2776: 2771: 2766: 2761: 2756: 2751: 2746: 2744:BBM Enterprise 2740: 2738: 2732: 2731: 2729: 2728: 2723: 2718: 2713: 2708: 2703: 2698: 2692: 2690: 2684: 2683: 2681: 2680: 2675: 2670: 2665: 2660: 2655: 2650: 2645: 2639: 2637: 2628: 2620: 2619: 2617: 2616: 2611: 2606: 2601: 2596: 2591: 2586: 2576: 2571: 2566: 2561: 2555: 2553: 2547: 2546: 2539: 2538: 2531: 2524: 2516: 2507: 2506: 2504: 2503: 2498: 2493: 2488: 2483: 2478: 2473: 2468: 2463: 2457: 2454: 2453: 2451: 2450: 2445: 2439: 2437: 2431: 2430: 2428: 2427: 2422: 2417: 2411: 2409: 2405: 2404: 2402: 2401: 2395: 2393: 2387: 2386: 2384: 2383: 2380: 2375: 2370: 2366: 2364: 2358: 2357: 2355: 2354: 2349: 2343: 2341: 2332: 2326: 2325: 2323: 2322: 2317: 2312: 2307: 2302: 2297: 2292: 2287: 2281: 2279: 2275: 2274: 2272: 2271: 2266: 2261: 2255: 2253: 2247: 2246: 2244: 2243: 2238: 2233: 2228: 2223: 2218: 2213: 2208: 2203: 2198: 2193: 2188: 2183: 2178: 2173: 2168: 2162: 2160: 2156: 2155: 2153: 2152: 2141: 2136: 2131: 2126: 2121: 2116: 2111: 2106: 2101: 2096: 2091: 2085: 2083: 2077: 2076: 2069: 2068: 2061: 2054: 2046: 2040: 2039: 2012: 2009: 2006: 2005: 1974: 1957:Cheng, Roger. 1950: 1926: 1909:Phifer, Lisa. 1902: 1871: 1865:, A. Valencia 1840: 1834:, W. Townsley 1809: 1788: 1768: 1766: 1765: 1706: 1675: 1673: 1672: 1654: 1593: 1591: 1590: 1584: 1553:(6): 260–262. 1533: 1503: 1472: 1470: 1469: 1445: 1435:on 28 May 2019 1425:"Unix Toolbox" 1391: 1374:tarr.uspto.gov 1361: 1331: 1302: 1272: 1246: 1221: 1196: 1180: 1155: 1130: 1109: 1084: 1051: 1044: 1018: 985: 949: 948: 946: 943: 941: 940: 935: 930: 925: 920: 915: 910: 905: 900: 895: 890: 884: 883: 882: 868: 852: 849: 825:and broadcast 814: 811: 783: 780: 775: 774: 763: 752: 749: 748: 747: 721: 691: 673: 662: 655: 628: 614: 588: 566: 488: 485: 442:authentication 437: 436:Authentication 434: 425: 424: 401: 398:encrypted data 378: 375: 342: 339: 314:For instance, 300: 297: 288: 285: 281: 280: 277: 274: 259: 256: 249: 203: 202: 194: 190: 189: 186:remote workers 170: 146: 143: 122: 119: 94: 91: 76:remote workers 15: 9: 6: 4: 3: 2: 4012: 4001: 3998: 3996: 3993: 3991: 3988: 3987: 3985: 3972: 3971: 3962: 3961: 3951: 3946: 3940: 3937: 3936: 3934: 3930: 3924: 3923:Turkey Blocks 3921: 3917: 3914: 3913: 3912: 3909: 3908: 3906: 3902: 3896: 3895:USB dead drop 3893: 3891: 3888: 3887: 3885: 3881: 3871: 3868: 3866: 3863: 3861: 3858: 3856: 3853: 3851: 3848: 3847: 3845: 3842: 3841:Anonymous P2P 3838: 3832: 3829: 3827: 3824: 3822: 3819: 3817: 3814: 3813: 3811: 3807: 3804: 3800: 3790: 3789: 3785: 3783: 3780: 3779: 3777: 3773: 3767: 3764: 3762: 3761: 3757: 3755: 3752: 3750: 3747: 3745: 3742: 3740: 3737: 3736: 3734: 3730: 3724: 3721: 3719: 3716: 3714: 3713: 3709: 3707: 3706: 3702: 3700: 3697: 3695: 3692: 3690: 3687: 3685: 3682: 3681: 3679: 3677: 3676:Free software 3673: 3670: 3666: 3656: 3653: 3651: 3648: 3646: 3643: 3641: 3638: 3636: 3633: 3631: 3628: 3627: 3625: 3621: 3615: 3612: 3610: 3607: 3605: 3602: 3600: 3597: 3595: 3592: 3591: 3589: 3587: 3582: 3579: 3575: 3567: 3564: 3562: 3559: 3557: 3554: 3552: 3549: 3548: 3546: 3542: 3539: 3537: 3534: 3532: 3529: 3527: 3524: 3523: 3521: 3517: 3514: 3512: 3509: 3508: 3507: 3504: 3503: 3501: 3497: 3492: 3485: 3480: 3478: 3473: 3471: 3466: 3465: 3462: 3450: 3442: 3440: 3432: 3431: 3428: 3422: 3419: 3417: 3414: 3412: 3409: 3405: 3402: 3400: 3397: 3396: 3395: 3392: 3390: 3387: 3385: 3382: 3381: 3379: 3375: 3369: 3366: 3364: 3361: 3360: 3358: 3356: 3352: 3346: 3343: 3342: 3340: 3336: 3330: 3327: 3325: 3322: 3320: 3317: 3315: 3312: 3311: 3309: 3305: 3299: 3296: 3294: 3291: 3290: 3288: 3286: 3280: 3274: 3271: 3269: 3266: 3264: 3261: 3259: 3256: 3254: 3251: 3249: 3246: 3244: 3241: 3239: 3236: 3235: 3233: 3229: 3224: 3220: 3214: 3211: 3209: 3206: 3204: 3201: 3199: 3196: 3194: 3191: 3189: 3186: 3184: 3181: 3179: 3176: 3175: 3173: 3171: 3167: 3161: 3158: 3154: 3151: 3150: 3149: 3146: 3144: 3141: 3139: 3136: 3134: 3131: 3129: 3126: 3124: 3121: 3119: 3116: 3114: 3111: 3109: 3106: 3104: 3101: 3099: 3096: 3094: 3091: 3089: 3086: 3084: 3081: 3079: 3076: 3074: 3071: 3069: 3066: 3064: 3061: 3060: 3058: 3054: 3048: 3044: 3033: 3029: 3026: 3024: 3021: 3019: 3016: 3014: 3011: 3009: 3006: 3004: 3001: 3000: 2999: 2996: 2994: 2991: 2989: 2986: 2982: 2979: 2977: 2974: 2973: 2972: 2969: 2967: 2964: 2963: 2961: 2959: 2955: 2949: 2946: 2944: 2941: 2939: 2936: 2934: 2931: 2930: 2928: 2926: 2922: 2916: 2913: 2911: 2908: 2906: 2903: 2901: 2898: 2897: 2895: 2893: 2889: 2883: 2880: 2878: 2875: 2873: 2870: 2868: 2867:SoftEther VPN 2865: 2863: 2860: 2858: 2855: 2853: 2850: 2848: 2845: 2844: 2842: 2840: 2836: 2830: 2827: 2825: 2822: 2820: 2817: 2815: 2812: 2810: 2807: 2805: 2802: 2800: 2797: 2795: 2792: 2790: 2787: 2785: 2782: 2780: 2777: 2775: 2772: 2770: 2767: 2765: 2762: 2760: 2757: 2755: 2752: 2750: 2749:Bouncy Castle 2747: 2745: 2742: 2741: 2739: 2737: 2736:TLS & SSL 2733: 2727: 2724: 2722: 2719: 2717: 2714: 2712: 2709: 2707: 2704: 2702: 2699: 2697: 2694: 2693: 2691: 2689: 2685: 2679: 2676: 2674: 2671: 2669: 2666: 2664: 2661: 2659: 2656: 2654: 2651: 2649: 2646: 2644: 2641: 2640: 2638: 2636: 2632: 2629: 2627: 2626:communication 2621: 2615: 2612: 2610: 2607: 2605: 2602: 2600: 2597: 2595: 2592: 2590: 2587: 2584: 2580: 2577: 2575: 2572: 2570: 2567: 2565: 2562: 2560: 2557: 2556: 2554: 2552: 2551:Email clients 2548: 2544: 2537: 2532: 2530: 2525: 2523: 2518: 2517: 2514: 2502: 2499: 2497: 2494: 2492: 2489: 2487: 2484: 2482: 2479: 2477: 2474: 2472: 2469: 2467: 2464: 2462: 2459: 2458: 2449: 2446: 2444: 2441: 2440: 2438: 2436: 2432: 2426: 2423: 2421: 2418: 2416: 2413: 2412: 2410: 2406: 2400: 2397: 2396: 2394: 2392: 2388: 2381: 2379: 2376: 2374: 2371: 2368: 2367: 2365: 2363: 2359: 2353: 2350: 2348: 2345: 2344: 2342: 2340: 2336: 2333: 2331: 2327: 2321: 2318: 2316: 2313: 2311: 2308: 2306: 2303: 2301: 2298: 2296: 2293: 2291: 2288: 2286: 2283: 2282: 2280: 2276: 2270: 2267: 2265: 2262: 2260: 2257: 2256: 2254: 2252: 2248: 2242: 2239: 2237: 2234: 2232: 2229: 2227: 2224: 2222: 2219: 2217: 2214: 2212: 2211:SoftEther VPN 2209: 2207: 2204: 2202: 2199: 2197: 2194: 2192: 2189: 2187: 2184: 2182: 2179: 2177: 2174: 2172: 2169: 2167: 2164: 2163: 2161: 2157: 2150: 2146: 2145:Opportunistic 2142: 2140: 2137: 2135: 2132: 2130: 2127: 2125: 2122: 2120: 2117: 2115: 2112: 2110: 2107: 2105: 2102: 2100: 2097: 2095: 2092: 2090: 2087: 2086: 2084: 2082: 2078: 2074: 2067: 2062: 2060: 2055: 2053: 2048: 2047: 2044: 2036: 2032: 2028: 2024: 2020: 2015: 2014: 1993: 1989: 1985: 1978: 1971: 1967: 1963: 1960: 1954: 1948:, May, 2006. 1947: 1943: 1939: 1936: 1930: 1923: 1919: 1915: 1912: 1906: 1899: 1895: 1891: 1887: 1883: 1880: 1875: 1868: 1864: 1860: 1856: 1852: 1849: 1844: 1838:, August 1999 1837: 1833: 1829: 1825: 1821: 1818: 1813: 1806: 1804: 1791: 1789:9781587051197 1785: 1781: 1780: 1772: 1754: 1750: 1749: 1744: 1739: 1738: 1727: 1723: 1722: 1717: 1710: 1694: 1690: 1686: 1679: 1661: 1657: 1655:0-07-223075-4 1651: 1647: 1643: 1642: 1637: 1632: 1631: 1617: 1613: 1612:Red Hat, Inc. 1606: 1605: 1597: 1587: 1581: 1577: 1572: 1571: 1568: 1564: 1560: 1556: 1552: 1548: 1544: 1537: 1521: 1517: 1513: 1507: 1491: 1487: 1483: 1476: 1458: 1454: 1450: 1446: 1434: 1430: 1426: 1421: 1420: 1409: 1405: 1401: 1395: 1379: 1375: 1371: 1365: 1349: 1345: 1344:sites.inka.de 1341: 1335: 1328: 1316: 1312: 1311:"OpenConnect" 1306: 1290: 1286: 1282: 1276: 1261:. 22 May 2023 1260: 1256: 1250: 1235: 1234:Apple Support 1231: 1225: 1210: 1206: 1200: 1193: 1189: 1184: 1169: 1165: 1159: 1144: 1143:Apple Support 1140: 1134: 1119: 1113: 1098: 1094: 1088: 1080: 1077: 1072: 1067: 1063: 1062: 1055: 1047: 1045:9781587050336 1041: 1037: 1032: 1031: 1022: 1006: 1002: 998: 992: 990: 973: 969: 965: 959: 957: 955: 950: 939: 936: 934: 931: 929: 926: 924: 921: 919: 916: 914: 911: 909: 906: 904: 901: 899: 896: 894: 891: 889: 886: 885: 880: 874: 869: 866: 855: 848: 846: 844: 840: 836: 832: 828: 824: 820: 810: 808: 804: 800: 799:public safety 796: 792: 788: 779: 772: 768: 764: 761: 758: 757: 756: 745: 742: 738: 734: 733:encapsulation 730: 726: 722: 719: 715: 711: 707: 703: 699: 695: 692: 689: 685: 682:protocol for 681: 677: 674: 671: 667: 663: 660: 656: 653: 652:Windows Vista 649: 645: 641: 637: 633: 629: 626: 622: 618: 615: 612: 608: 604: 600: 596: 592: 589: 586: 582: 581:SoftEther VPN 578: 574: 570: 567: 564: 561: 557: 553: 549: 545: 541: 537: 536:encapsulating 533: 529: 525: 521: 517: 513: 509: 505: 502: 501: 500: 493: 484: 482: 478: 473: 470: 469:cryptographic 466: 462: 458: 453: 451: 445: 443: 433: 431: 422: 418: 414: 410: 406: 402: 399: 395: 391: 390:data sniffing 387: 384: 383: 382: 374: 370: 366: 364: 360: 356: 352: 347: 338: 336: 332: 327: 325: 324:BlackBerry OS 321: 317: 312: 310: 306: 296: 293: 284: 278: 275: 272: 268: 264: 260: 257: 254: 250: 247: 243: 242: 241: 238: 235: 234:branch office 231: 226: 224: 220: 216: 215: 210: 209: 199: 195: 192: 191: 187: 183: 179: 175: 171: 169:Remote access 168: 167: 166: 159: 151: 142: 139: 134: 132: 128: 118: 116: 112: 107: 103: 101: 90: 88: 84: 79: 77: 73: 68: 66: 62: 56: 54: 50: 46: 42: 38: 34: 30: 26: 22: 3968: 3958: 3949: 3939:Great Cannon 3786: 3758: 3710: 3703: 3608: 3586:proxy server 3493:technologies 3223:File systems 3133:Private Disk 2838: 2330:VPN Services 2320:VPN blocking 2278:Risk vectors 2094:DirectAccess 2072: 2035:the original 2022: 1996:. Retrieved 1988:Hackercombat 1987: 1977: 1969: 1953: 1945: 1929: 1921: 1905: 1897: 1896:, K. Hamzeh 1874: 1866: 1843: 1835: 1812: 1802: 1800: 1793:. Retrieved 1778: 1771: 1757:. Retrieved 1746: 1730:. Retrieved 1719: 1709: 1697:. Retrieved 1688: 1678: 1664:. Retrieved 1640: 1623:. Retrieved 1603: 1596: 1575: 1550: 1546: 1536: 1524:. Retrieved 1515: 1506: 1494:. Retrieved 1486:Ars Technica 1485: 1475: 1461:. Retrieved 1452: 1437:. Retrieved 1433:the original 1428: 1412:. Retrieved 1403: 1394: 1382:. Retrieved 1373: 1364: 1352:. Retrieved 1343: 1334: 1326: 1319:. Retrieved 1305: 1293:. Retrieved 1284: 1275: 1263:. Retrieved 1258: 1249: 1237:. Retrieved 1233: 1224: 1212:. Retrieved 1208: 1199: 1183: 1171:. Retrieved 1167: 1158: 1146:. Retrieved 1142: 1133: 1121:. Retrieved 1112: 1100:. Retrieved 1096: 1087: 1060: 1054: 1029: 1021: 1009:. Retrieved 1000: 976:. Retrieved 967: 908:Mediated VPN 898:Ethernet VPN 847: 816: 785: 776: 754: 725:IPv4 packets 684:key exchange 579:project and 498: 474: 454: 446: 439: 426: 409:data packets 380: 371: 367: 348: 344: 328: 313: 309:command-line 302: 290: 282: 248:the traffic. 239: 227: 222: 218: 212: 206: 204: 198:site-to-site 197: 193:Site-to-site 173: 164: 135: 124: 108: 104: 96: 87:VPN services 82: 80: 69: 57: 36: 32: 31: 29: 3826:Flash proxy 3699:Outline VPN 3689:Shadowsocks 3599:Web proxies 3338:Educational 3143:Sentry 2020 3088:DriveSentry 3008:Google Allo 2614:Thunderbird 2471:Mozilla VPN 2241:Shadowsocks 2186:OpenConnect 1900:, July 1999 1803:trusted VPN 1795:15 February 1759:8 September 1748:SourceForge 1732:8 September 1721:SourceForge 1699:8 September 1625:8 September 1011:5 September 938:VPN service 603:OpenConnect 601:VPN and in 514:(IETF) for 467:, or other 131:OSI layer 7 25:VPN service 3984:Categories 3890:Sneakernet 3860:StealthNet 3694:OnionShare 3577:Principles 3536:Wordfilter 3499:Background 3329:NordLocker 3273:Tahoe-LAFS 3263:Rubberhose 3203:RetroShare 3078:Cryptoloop 3073:CrossCrypt 3053:Comparison 3023:TextSecure 2981:ChatSecure 2943:RetroShare 2933:Bitmessage 2872:strongSwan 2658:ChatSecure 2569:Claws Mail 2559:Apple Mail 2501:Windscribe 2486:Proton VPN 2481:PrivadoVPN 2435:Ziff Davis 2399:TunnelBear 2373:ExpressVPN 2369:CyberGhost 2352:SecureLine 2216:strongSwan 2206:Social VPN 1998:7 November 1869:, May 1998 1666:17 January 1414:4 February 1354:24 October 945:References 888:Anonymizer 829:, such as 791:IP address 718:non-profit 680:Curve25519 638:) tunnels 630:Microsoft 599:AnyConnect 461:biometrics 93:Motivation 72:encryption 47:(i.e. any 3932:Reference 3916:FreeWeibo 3911:GreatFire 3831:Mixmaster 3802:Anonymity 3782:Snowflake 3749:Ultrasurf 3723:WireGuard 3712:PirateBox 3566:Knowledge 3170:Anonymity 3160:VeraCrypt 3148:TrueCrypt 3138:Scramdisk 3103:FileVault 3068:BitLocker 3063:BestCrypt 2976:Cryptocat 2882:WireGuard 2784:MatrixSSL 2754:BoringSSL 2716:SecureCRT 2678:Profanity 2653:Centericq 2564:Autocrypt 2448:StrongVPN 2425:Surfshark 2420:NordLayer 2236:WireGuard 2176:Libreswan 2171:FreeS/WAN 2031:0010-3632 2025:: 26–28. 1567:0956-3385 1384:8 October 1295:8 October 978:2 January 676:WireGuard 659:trademark 457:passwords 405:integrity 335:Fritz!Box 305:graphical 263:OSI layer 102:upwards. 81:The term 3960:Category 3744:Freegate 3718:VPN Gate 3645:DNSCrypt 3551:Facebook 3439:Category 3345:CrypTool 3319:Tresorit 3248:eCryptfs 3208:Ricochet 3108:FreeOTFE 3098:eCryptfs 3083:dm-crypt 3028:WhatsApp 2905:Linphone 2857:Openswan 2824:TeamNote 2809:SChannel 2799:mbed TLS 2779:LibreSSL 2764:cryptlib 2696:Dropbear 2609:Sylpheed 2574:Enigmail 2496:SaferVPN 2443:IPVanish 2221:tcpcrypt 2196:Openswan 2191:OpenIKED 2149:tcpcrypt 1992:Archived 1962:Archived 1938:Archived 1914:Archived 1882:Archived 1851:Archived 1820:Archived 1753:Archived 1726:Archived 1693:Archived 1660:Archived 1616:Archived 1520:Archived 1490:Archived 1457:Archived 1439:2 August 1408:Archived 1378:Archived 1348:Archived 1315:Archived 1289:Archived 1005:Archived 972:Archived 851:See also 833:used in 661:"MPVPN". 421:tampered 403:message 363:OPNsense 223:extranet 219:intranet 214:extranet 208:intranet 182:intranet 138:proxying 53:Internet 3970:Commons 3950:Italics 3870:ZeroNet 3865:Tribler 3850:Freenet 3843:network 3766:Proxify 3739:Lantern 3705:GoAgent 3684:Psiphon 3584:With a 3561:Twitter 3449:Commons 3368:BusKill 3363:USBKill 3314:Freenet 3198:Vidalia 3153:History 3128:PGPDisk 3034:SimpleX 2993:Session 2988:Proteus 2862:OpenVPN 2852:Hamachi 2829:wolfSSL 2819:stunnel 2794:OpenSSL 2726:wolfSSH 2706:OpenSSH 2648:BitlBee 2594:Outlook 2589:Kontact 2583:Gpg4win 2491:PureVPN 2476:Mullvad 2415:NordVPN 2408:Tesonet 2382:Zenmate 2201:OpenVPN 2166:FreeLAN 2139:SSL/TLS 1526:30 June 1496:30 June 1463:28 July 1321:8 April 1173:11 July 1148:11 July 1123:11 July 1102:11 July 831:NetBIOS 827:packets 823:layer 2 741:Windows 714:TwoFish 710:Serpent 694:OpenVPN 666:OpenSSH 650:and in 644:SSL/TLS 577:OpenVPN 573:SSL/TLS 430:privacy 359:PfSense 351:OpenWrt 316:Android 271:Layer 3 267:Layer 2 39:) is a 3788:uProxy 3556:GitHub 3421:S/MIME 3268:StegFS 3178:GNUnet 3018:Signal 2966:Matrix 2814:SSLeay 2769:GnuTLS 2721:WinSCP 2673:Kopete 2624:Secure 2391:McAfee 2119:L2TPv3 2029:  1898:et al. 1892:  1867:et al. 1861:  1836:et al. 1830:  1786:  1652:  1582:  1565:  1265:9 July 1239:9 July 1214:9 July 1190:  1042:  933:VPNLab 522:  415:via a 355:IPFire 246:tunnel 3760:Telex 3640:hosts 3630:HTTPS 3324:Wuala 3298:Qubes 3293:Tails 3238:EncFS 3213:Wickr 2971:OMEMO 2938:Briar 2915:Zfone 2900:Jitsi 2804:BSAFE 2759:Botan 2711:PuTTY 2668:Jitsi 2663:climm 2643:Adium 2339:Avast 2104:IPsec 1619:(PDF) 1608:(PDF) 1429:cb.vu 1209:Cisco 1001:Cisco 795:Wi-Fi 737:Linux 727:over 696:is a 585:HTTPS 548:Xauth 508:IPsec 479:) or 331:Cisco 100:layer 3258:PEFS 3253:LUKS 3228:List 3123:LUKS 3118:geli 3113:GBDE 2910:Jami 2892:ZRTP 2877:Tinc 2774:JSSE 2466:IVPN 2461:Hola 2231:VTun 2226:tinc 2129:SSTP 2124:PPTP 2114:L2TP 2099:EVPN 2089:DTLS 2027:ISSN 2000:2021 1894:2637 1863:2341 1832:2661 1797:2013 1784:ISBN 1761:2022 1734:2022 1701:2022 1668:2023 1650:ISBN 1627:2022 1580:ISBN 1563:ISSN 1528:2020 1498:2020 1465:2009 1441:2009 1416:2018 1386:2022 1356:2018 1323:2013 1297:2022 1267:2024 1241:2024 1216:2024 1192:6434 1175:2024 1150:2024 1125:2024 1104:2024 1079:3809 1040:ISBN 1013:2021 980:2023 744:port 731:via 686:and 636:SSTP 621:MPPE 595:DTLS 528:IPv4 524:6434 516:IPv6 333:and 261:the 253:edge 211:and 115:VLAN 3855:I2P 3816:Tor 3614:PAC 3609:VPN 3604:SSH 3594:P2P 3243:EFS 3193:Tor 3183:I2P 3093:E4M 2958:DRA 2948:Tox 2925:P2P 2839:VPN 2789:NSS 2701:lsh 2688:SSH 2635:OTR 2604:PGP 2599:p≡p 2579:GPG 2347:HMA 2181:n2n 2109:L2F 1890:RFC 1859:RFC 1828:RFC 1555:doi 1188:RFC 1076:RFC 1066:doi 729:UDP 706:AES 611:TCP 607:TLS 563:LTE 558:or 520:RFC 452:). 361:or 307:or 117:). 83:VPN 37:VPN 3986:: 2147:: 2021:. 1990:. 1986:. 1968:, 1944:, 1920:, 1888:, 1857:, 1826:, 1799:. 1751:. 1745:. 1724:. 1718:. 1691:. 1687:. 1658:. 1648:. 1638:. 1578:. 1561:. 1551:11 1549:. 1545:. 1518:. 1514:. 1488:. 1484:. 1455:. 1451:. 1427:. 1406:. 1402:. 1376:. 1372:. 1346:. 1342:. 1325:. 1313:. 1283:. 1257:. 1232:. 1207:. 1166:. 1141:. 1095:. 1074:. 1038:. 1003:. 999:. 988:^ 970:. 966:. 953:^ 712:, 708:, 560:4G 556:3G 463:, 459:, 357:, 353:, 322:, 196:A 172:A 78:. 67:. 3483:e 3476:t 3469:v 3230:) 3226:( 3055:) 3051:( 2585:) 2581:( 2535:e 2528:t 2521:v 2151:) 2143:( 2065:e 2058:t 2051:v 2002:. 1763:. 1736:. 1703:. 1670:. 1629:. 1588:. 1569:. 1557:: 1530:. 1500:. 1467:. 1443:. 1418:. 1388:. 1358:. 1299:. 1269:. 1243:. 1218:. 1177:. 1152:. 1127:. 1106:. 1081:. 1068:: 1048:. 1036:7 1015:. 982:. 773:. 634:( 619:( 593:( 571:( 506:( 35:( 27:.

Index

VPN (disambiguation)
VPN service
network architecture
private network
computer network
Internet
computing devices
tunneling protocols
encryption
remote workers
VPN services
layer
Provider-provisioned VPN
VLAN
tunneling protocol
OSI layer 7
proxying


local area network
intranet
remote workers
intranet
extranet
business-to-business
branch office
tunnel
edge
OSI layer
Layer 2

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.