Tuesday 29 January 2013

Tunneling Network

Tunnels are a mechanism used to send unsupported protocols across diverse networks. Tunneling is the encapsulation of packet from one protocol to another one at the same or higher layer. Virtual Private Networks (VPN) use advanced encryption and tunneling to secure, end-to-end, private network connections over a third-party network. 
As an example, consider an international organization with an IPv6 network in New York, an IPv6 network in Paris and need to connect between the offices via the IPv4 Internet. The IPv6 packets are not able to travel through an IPv4 network directly.

Tunneling is used to resolve this problem. To send an IP packet to a host in the Paris office, a host in the New York office constructs the packet containing an IPv6 destination address, and sends it to the multi-protocol router that connects the New York IPv6 network to the IPv4 Internet.  When this router gets the IPv6 packet, it encapsulates the packet with an IPv4 header and forward to the destination through IPv4 network. When this wrapped packet arrives, the Paris router removes the original IPv6 packet and sends it onward to the destination host.  The following picture depict the above scenario,   
Tunneling network
Tunneling


A secure shell (SSH) tunnel contains an encrypted tunnel created through a SSH protocol connection. Users may set up SSH tunnels to transfer unencrypted traffic over a network through an encrypted channel. Tunneling can also use to send data through a firewall, by encapsulating a blocked packet inside an allowing protocol packet.
Previous : IEEE standards



No comments:

Post a Comment