Publication details

Monitoring of Tunneled IPv6 Traffic Using Packet Decapsulation and IPFIX

Authors

ELICH Martin ČELEDA Pavel GRÉGR Matěj

Year of publication 2011
Type Article in Proceedings
Conference Traffic Monitoring and Analysis LNCS 6613
MU Faculty or unit

Institute of Computer Science

Citation
Doi http://dx.doi.org/10.1007/978-3-642-20305-3
Field Informatics
Keywords IPv6; Teredo; ISATAP; 6to4;network monitoring; IPv6 tunnel;IPFIX; FlowMon
Attached files
Description This paper deals with tunneled IPv6 traffic monitoring and describing IPv6 transition issues. The contribution is a possibility of monitoring what is inside IPv6 tunnels. This gives network administrators a way to detect security threats which would be otherwise considered as harmless IPv4 traffic. This approach is also suitable for long term network monitoring. This is achieved by the usage of IPFIX (IP Flow Information Export) as the information carrying format. The proposed approach also allows to monitor traffic on 10 Gb/s links because it supports hardware-accelerated packet distribution to multiple processors.

You are running an old browser version. We recommend updating your browser to its latest version.

More info