IKEv2 or Internet Key Exchange Version 2 is one of the most frequently used tunneling protocols. As its name suggests, it’s the second iteration, released after Internet Key Exchange Version 1 or IKEv1. This implies it’s an improvement, while in practice we see it’s a full-fledged alternative that renders the predecessor if not useless, then drastically less popular. But if it’s perfect, every VPN service would flaunt it. Users would also never hear about OpenVPN and WireGuard, or proprietary protocols such as NordLynx, Lightway, Catapult Hydra, or Chameleon. Since that’s not the case, let’s dive into the advantages and disadvantages of IKEv2.
Advantages of IKEv2
Without further ado, let’s dive into what you seek, the pros of IKEv2.
Superb performance and speed
IKEv2 uses a well-known method of avoiding issues with IP address translation problems named Network Address Translation-Traversal (NAT-T). Besides creating a connection with fewer problems, it also promotes compatibility between hardware vendors and speeds up the connection in networks protected by a firewall. Moreover, IKEv2 only uses UDP (User Datagram Protocol) for communication, more specifically, only UDP port 500. While it comes equipped with rudimentary error-checking functionality and cannot guarantee that packets arrive at the destination, UDP is considerably faster than TDP. To give you an idea, IKEv2 typically uses 4 to 6 UDP packets or messages to create a SA (Security Association) attribute.
The connection is also faster because IKEv2 transmits fewer messages than its predecessor and in a less complicated way. If you remember, IKEv1 had the main mode and an aggressive mode of exchange. In contrast, IKEv2 has only 2 phases, IKE_SA and IKE_SA_INIT, and only recognizes two message types, “Response” or “Request” pairs. Finally, the way it runs when paired with IPsec also increases performance. That’s because IKEv2 runs in system memory as a daemon or a background application, while the IPsec protocol stack operates within the kernel i.e., the operating system’s core.
Low latency and bandwidth consumption
You probably saw this coming. IKEv2 has a low latency thanks to UDP network protocol and its 500 port, frequently used by network-based applications where every millisecond counts. Additionally, fewer transferred packets mean there are fewer SAs per VPN tunnel. Although not significant at first, remember that VPN providers keep adding more and more tunnels between VPN gateways and nodes.
State-of-the-art security
IKEv2 itself is based on 3 well-known security protocols, named OAKLEY (Oakley Key Determination Protocol), SKEME (Versatile Secure Key Exchange Mechanism), and ISAKMP (Internet Security Association and Key Management Protocol). When combined with IPsec, which in practice is nearly always, IKEv2 also gains support for a variety of encryption ciphers, and more importantly, 256-bit encryption algorithms. Some notable examples include AES, Camellia, ChaCha20, and 3DES.
IKEv1 uses symmetric authentication, meaning that both the VPN client and the VPN server have the same encryption key. Ergo, anyone that acquires it can decrypt data on both sides. IKEv2 eliminated that problem by implementing asymmetric authentication, so each side has its encryption key. As if that wasn’t enough, IKEv2 also supports PFC (Perfect Forward Secrecy). That means that new keys are generated for every session, and are never reused.
Permits remote access
Unlike IKEv1, IKEv2 allows remote access while connected to a VPN. It does so by default thanks to the implementation of EAP (Extensible Authentication Protocol). That’s one of the reasons site-to-site VPNs use it.
Great for portability and multi-device use
IKEv2 ships with support for MOBIKE or Mobility and Multi-homing Protocol. WireGuard users know this functionality, although a tad superior, as IP Routing. This lets users switch from one IP address, and thus location and device, to another IP address without having to reestablish SAs with a VPN gateway. In practice, this means you can switch from a desktop computer at home to a smart device connected to the office Wi-Fi without disconnecting from the VPN. MOBIKE is transparent and neither VPN providers nor users need to configure it.
Stable and reliable
First, IKEv2 comes with Keep-Alive packets automatically enabled. They periodically check both hosts to ensure that the VPN tunnel is still valid (or “alive”), and can either try to reestablish or, ultimately, terminate it. This is especially beneficial when combined with the two benefits above. To clarify, the protocol can keep a VPN connection active if the device is asleep (Energy Saving/Hibernation), and through multiple sleep cycles.
IKEv2 is also less prone to DoS (Denial of Service) attacks because it has a built-in system for checking whether the entity behind Request packets actually exists. Finally, IKEv2’s version of Security Associations, called Child SA, doesn’t require the user to disconnect and reconnect. Instead, they can be made, edited, or even deleted while VPN tunneling is active.
Disadvantages of IKEv2
Every coin has two sides. Likewise, IKEv2 comes with a few drawbacks:
Closed source
The source code of IKEv2 isn’t publicly available, unlike with well-known protocols such as OpenVPN or WireGuard. However, IKEv1 was around since 1998, the year 2005 saw the release of IKEv2, and both have accrued a positive reputation. Additionally, there are open-source implementations of IKEv2 or at least protocols heavily inspired by it. Some examples are Openswan, OpenIKEv2, and strongSwan.
Developed by enterprises
This isn’t a problem per se, just a source of mistrust, especially when combined with a closed-source status. IKEv2 was developed as a collaboration between Microsoft and Cisco, two enterprises known for software development and networking. What they’re also known, especially the former, is rumors regarding data collection, spying, and backdoors. We don’t make any claims nor do we presume to know whether there’s truth to it; it’s merely something to consider.
Requires a configuration
IKE protocol utilizes manual X.509 certificates to manage authentication and supports a username/password combination. But since the release and wide application of WireGuard, manual configurations started looking impractical and add a way in for exploits. Again, not an issue, just a point of contention.
Risk of attacks (Debatable and unlikely)
IKE may suffer from:
- Security gaps – A 2018 HackerNoon research wrote about security risks when a weak password is used.
- Man-in-the-Middle (MITM) attacks – Improper or poorly created configurations, due to IKEv2’s ability to negotiate multiple at once, can leave the protocol vulnerable to downgrade attacks.
- NSA (Questionable) – Back in 2013, Der Spiegel, a well-known German publication, posted leaked NSA (National Security Agency) training documentation that boasted their ability to decrypt IPsec data by exploiting ISAKMP and IKE.