×

strongSwan User Documentation » IKEv1 Cipher Suites (DH Group table)

hqy hqy 发表于2025-02-18 23:08:42 浏览13 评论0

抢沙发发表评论

https://wiki.strongswan.org/projects/strongswan/wiki/IKEv1CipherSuites

IKEv1 Cipher Suites

The keywords listed below can be used with the ike and esp directives in ipsec.conf or the proposals settings in swanctl.conf to define cipher suites.

IANA provides lists of algorithm identifiers for IKEv1 and mp-registry" class="external" style="color: rgb(138, 0, 32); text-decoration-line: none; overflow-wrap: break-word; background-position: 0% 60%; background-repeat: no-repeat; padding-left: 12px; background-image: url("../images/external.png"); font-weight: bold;">IPsec.

Encryption Algorithms

KeywordDescriptionIANAIKEESPBuilt-in PluginsDeprecated
nullNull encryption11
k

aes128 or aes128 bit AES-CBC7x o g akaes
aes192192 bit AES-CBCx o g akaes
aes256256 bit AES-CBCx o g akaes
aes128ctr128 bit AES-COUNTER13
k

aes192ctr192 bit AES-COUNTER
k

aes256ctr256 bit AES-COUNTER
k

aes128ccm8 or aes128ccm64128 bit AES-CCM with 64 bit ICV14
k

aes192ccm8 or aes192ccm64192 bit AES-CCM with 64 bit ICV
k

aes256ccm8 or aes256ccm64256 bit AES-CCM with 64 bit ICV
k

aes128ccm12 or aes128ccm96128 bit AES-CCM with 96 bit ICV15
k

aes192ccm12 or aes192ccm96192 bit AES-CCM with 96 bit ICV
k

aes256ccm12 or aes256ccm96256 bit AES-CCM with 96 bit ICV
k

aes128ccm16 or aes128ccm128128 bit AES-CCM with 128 bit ICV16
k

aes192ccm16 or aes192ccm128192 bit AES-CCM with 128 bit ICV
k

aes256ccm16 or aes256ccm128256 bit AES-CCM with 128 bit ICV
k

aes128gcm8 or aes128gcm64128 bit AES-GCM with 64 bit ICV18
k

aes192gcm8 or aes192gcm64192 bit AES-GCM with 64 bit ICV
k

aes256gcm8 or aes256gcm64256 bit AES-GCM with 64 bit ICV
k

aes128gcm12 or aes128gcm96128 bit AES-GCM with 96 bit ICV19
k

aes192gcm12 or aes192gcm96192 bit AES-GCM with 96 bit ICV
k

aes256gcm12 or aes256gcm96256 bit AES-GCM with 96 bit ICV
k

aes128gcm16 or aes128gcm128128 bit AES-GCM with 128 bit ICV20
k

aes192gcm16 or aes192gcm128192 bit AES-GCM with 128 bit ICV
k

aes256gcm16 or aes256gcm128256 bit AES-GCM with 128 bit ICV
k

aes128gmacNull encryption with 128 bit AES-GMAC23
k

aes192gmacNull encryption with 192 bit AES-GMAC
k

aes256gmacNull encryption with 256 bit AES-GMAC
k

3des168 bit 3DES-EDE-CBC5x o g akdess
blowfish128 or blowfish128 bit Blowfish-CBC3x o g akblowfishs
blowfish192192 bit Blowfish-CBCx o akblowfishs
blowfish256256 bit Blowfish-CBCx o akblowfishs
camellia128 or camellia128 bit Camellia-CBC8
k

camellia192192 bit Camellia-CBC
k

camellia256256 bit Camellia-CBC
k

serpent128 or serpent128 bit Serpent-CBC252g ak

serpent192192 bit Serpent-CBCg ak

serpent256256 bit Serpent-CBCg ak

twofish128 or twofish128 bit Twofish-CBC253g ak

twofish192192 bit Twofish-CBCak

twofish256256 bit Twofish-CBCg ak

IKE support
x default built-in crypto plugin(s) (see separate column)
o OpenSSL crypto library (openssl plugin)
g Gcrypt crypto library (gcrypt plugin)
a AF_ALG userland crypto API for Linux 2.6.38 kernel or newer (af-alg plugin)
ESP support
k Linux 2.6+ kernel
Deprecated
s broken by SWEET32

Integrity Algorithms

KeywordDescriptionIANAIKEESP/AHLengthBuilt-in Plugins
md5MD5 HMAC1x o ak96 bitmd5, hmac
sha1 or shaSHA1 HMAC2x o ak96 bitsha1, hmac
sha256 or sha2_256SHA2_256_128 HMAC5x o an128 bitsha2, hmac
sha384 or sha2_384SHA2_384_192 HMAC6x o ak192 bitsha2, hmac
sha512 or sha2_512SHA2_512_256 HMAC7x o ak256 bitsha2, hmac
aesxcbcAES XCBC9
k96 bit
aes128gmac128-bit AES-GMAC11
q128 bit
aes192gmac192-bit AES-GMAC12
q128 bit
aes256gmac256-bit AES-GMAC13
q128 bit
IKE support
x default built-in crypto plugin(s) (see separate column)
o OpenSSL crypto library (openssl plugin)
a AF_ALG userland crypto API for Linux 2.6.38 kernel or newer (af-alg plugin)
It's also possible to use the hash implementations provided by the gcrypt or openssl plugin together with the hmac plugin.
ESP/AH support
k Linux 2.6+ kernel
q for AH, AES-GMAC is negotiated as encryption algorithm for ESP
n before version 2.6.33 the Linux kernel incorrectly used 96 bit truncation for SHA-256

Diffie Hellman Groups

KeywordDH GroupModulusSubgroupIKEDeprecated
Regular Groups
modp7681768 bits
m o gl
modp102421024 bits
m o gl
modp153651536 bits
m o gl
modp2048142048 bits
m o g
modp3072153072 bits
m o g
modp4096164096 bits
m o g
modp6144176144 bits
m o g
modp8192188192 bits
m o g
Modulo Prime Groups with Prime Order Subgroup
modp1024s160221024 bits160 bitsm o gx
modp2048s224232048 bits224 bitsm o gx
modp2048s256242048 bits256 bitsm o gx
NIST Elliptic Curve Groups
ecp19225192 bits
ow
ecp22426224 bits
o
ecp25619256 bits
o
ecp38420384 bits
o
ecp52121521 bits
o
Brainpool Elliptic Curve Groups
ecp224bp27224 bits
o
ecp256bp28256 bits
o
ecp384bp29384 bits
o
ecp512bp30512 bits
o
Elliptic Curve 25519 - only standardized for IKEv2 but also supported for IKEv1 by strongSwan
curve25519 or x2551931256 bits
c
IKE support
c curve25519 plugin
m GMP multi-precision library (gmp plugin)
o OpenSSL crypto library (openssl plugin)
g Gcrypt crypto library (gcrypt plugin)
Deprecated
x questionable source of the primes. Potentially trapdoored (https://eprint.iacr.org/2016/961).
l broken by LogJam
w less than 112 bit security strength

Post-Quantum Key Exchange using NTRU Encryption

KeywordDH GroupStrengthIKE
ntru1121030112 bitsn
ntru1281031128 bitsn
ntru1921032192 bitsn
ntru2561033256 bitsn
IKE support
n ntru plugin (includes ntru-crypto library)

Post-Quantum Key Exchange using NewHope

KeywordDH GroupStrengthIKE
newhope1281040128 bitsn
IKE support
n newhope plugin

Since the Diffie-Hellman Group Transform IDs 1030..1033 and 1040 selected by the strongSwan project to designate the four NTRU key exchange strengths and the NewHope key exchange algorithm, respectively, were taken from the private-use range, the strongSwan vendor ID must be sent by the charon daemon. This can be enabled by the following statement in /etc/strongswan.conf:

charon {
  send_vendor_id = yes
}



打赏

本文链接:https://www.kinber.cn/post/4888.html 转载需授权!

分享到:


推荐本站淘宝优惠价购买喜欢的宝贝:

image.png

 您阅读本篇文章共花了: 

群贤毕至

访客