Security Protocols & Applications

An overview of the standard security protocols and applications that make use of cryptographic systems and cipher suites, and their current state of PQC integration.

Protocol/ApplicationDescriptionSecurity AspectMechanismUsageOSI-Layer
Data Link Layer
MACsecMedia Access Control SecurityConfidentialityPre-Shared KeysEthernet2
CHAPChallenge-Handshake Authentication ProtocolUser AuthenticationHash, Challenge & Pre-Shared SecretPPP (Point-to-Point)2
PAPPassword Authentication ProtocolUser AuthenticationUsername & PasswordPPP (Point-to-Point)2
Network Layer
AHAuthentication HeaderData Authentication & IntegrityHash & Pre-Shared SecretIPsec3-4
ESPEncapsulating Security PayloadData Authentication, Integrity & ConfidentialityHash, Pre-Shared Secret & EncryptionIPsec3-4
IKEv2Internet Key ExchangeUser Authentication and ConfidentialityDiffie-Hellman Key Agreement & X.509 CertificatesIPsec3-4
Transport Layer
TLS/SSLTransport Layer Security/Secure Sockets LayerUser Authentication & ConfidentialityDiffie-Hellman Key Agreement & X.509 CertificatesTCP4-7
DTLSDatagram Transport Layer SecurityUser Authentication & ConfidentialityDiffie-Hellman Key Agreement & X.509 CertificatesUDP4
SRTP/ZRTP(Secure) Real-Time Transport ProtocolData Authentication, Integrity & ConfidentialityDiffie-Hellman and Hash Key Agreement, Encryption & MACRTP4-7
Application Layer
SSHSecure Shell ProtocolUser Authentication, Integrity & ConfidentialityDiffie-Hellman Key Agreement, X.509 Certificates, MAC, Password or Public Key Authentication & Encryption-7
OpenVPNOpen Virtual Private NetworkUser Authentication, Integrity, ConfidentialityPre-Shared Keys, Diffie-Hellman Key Agreement (TLS), X.509 Certificates, Username & Password, MAC, EncryptionVPN2-7
WireGuardWireGuard Virtual Private NetworkData Authentication, Integrity, ConfidentialityDiffie-Hellman Key Agreement, MAC & EncryptionVPN2-7
X.509International Telecommunications Union (ITU) StandardUser Authentication, Integrity, ConfidentialityDigital Signatures & CertificatesPublic Key Infrastructure (PKI)7
DNSSECDomain Name System Security ExtensionsData Authentication & IntegrityDigital Signatures & CertificatesIP7
S-MIME/PGP-MIMESecure Multipurpose Internet Mail ExtensionData Authentication, Integrity & ConfidentialityHybrid Encryption & Digital SignaturesE-Mail7
PGP/GPGPretty Good Privacy/GNU Privacy GuardData Authentication, Integrity & ConfidentialityHybrid Encryption & Digital SignaturesE-Mail7
Kerberos/PKINITAuthentication ServiceUser AuthenticationUsername, Password & EncryptionNetwork Communication7
SSO (OAuth/LDAP/SAML/RADIUS)Single Sign-onUser AuthenticationDepends on Used ProtocolNetwork Communication7
SFTPSSH File Transfer ProtocolUser Authentication and ConfidentialitySSH & EncryptionFile Transfer7
eIDsElectronic Identification DocumentsData / User Authentication, Integrity & ConfidentialityDiffie-Hellman Key Agreement, Certificates & EncryptionSecure eCard / Terminal Communication7
SignalSignal ProtocolData / User Authentication, Integrity & ConfidentialityDiffie-Hellman Key Agreement & EncryptionSecure Instant Messaging Protocol7
BlockchainDLTs (Distributed Ledgers)Data / User Authentication, Integrity & ConfidentialityHash, Digital Signatures, & EncryptionPeer-to-Peer Distributed Networks2-7
TORTor NetworkData / User Authentication, Integrity & ConfidentialityDiffie-Hellman Key Agreement & EncryptionOnion Routing2-7

Wireless Networks
  • WPA/IEEE 802.x1/EAP
  • UMTS/LTE/5G
  • Bluetooth/IR/ZigBee
  • WSN
Others
  • PKCS (Public Key Cryptography Standards)
  • CMS (Cryptographic Message Syntax)
  • OPC UA (Open Platform Communication Unified Architecture)
  • L2TP (Layer 2 Tunneling Protocol)
  • SSTP (Secure Socket Tunneling Protocol)
  • GRE (Generic Routing Encapsulation)
  • QUIC (Quick)
  • S-RPC (Secure Remote Procedure Call)
  • FinTS/HBCI
  • PCT
  • SET
  • Telnet
Last modified November 29, 2021