IPv6의 방화벽 규칙을 기반으로한 보안위험 평가

Security Risks Evaluation based on IPv6 Firewall Rules

  • 팽상우 (동서대학교 유비쿼터스IT학과) ;
  • 이훈재 (동서대학교 유비쿼터스IT학과) ;
  • 임효택 (동서대학교 유비쿼터스IT학과)
  • Phang, Seong-Yee (Department of Ubiquitous and IT Graduate School of Desing and IT, Dongseo University) ;
  • Lee, Hoon-Jae (Department of Ubiquitous and IT Graduate School of Desing and IT, Dongseo University) ;
  • Lim, Hyo-Taek (Department of Ubiquitous and IT Graduate School of Desing and IT, Dongseo University)
  • 발행 : 2008.10.31

초록

IPv6 has been proposed and deployed to cater the shortage of IPv4 addresses. It is expected to foresee mobile phones, pocket PCs, home devices and any other kind of network capable devices to be connected to the Internet with the introduction and deployment of IPv6. This scenario will bring in more challenges to the existing network infrastructure especially in the network security area. Firewalls are the simplest and the most basic form of protection to ensure network security. Nowadays, firewalls' usage has been extended from not only to protect the whole network but also appear as software firewalls to protect each network devices. IPv6 and IPv4 are not interoperable as there are separate networking stacks for each protocol. Therefore, the existing states of the art in firewalling need to be reengineered. In our context here, we pay attention only to the IPv6 firewalls configuration anomalies without considering other factors. Pre-evaluation of security risk is important in any organization especially a large scale network deployment where an add on rules to the firewall may affect the up and running network. We proposed a new probabilistic based model to evaluate the security risks based on examining the existing firewall rules. Hence, the network administrators can pre-evaluate the possible risk incurred in their current network security implementation in the IPv6 network. The outcome from our proposed pre-evaluation model will be the possibilities in percentage that the IPv6 firewall is configured wrongly or insecurely where known attacks such as DoS attack, Probation attack, Renumbering attack and etc can be launched easily. Besides that, we suggest and recommend few important rules set that should be included in configuring IPv6 firewall rules.

키워드