Download the BYJU'S Exam Prep App for free GATE/ESE preparation videos & tests - Download the BYJU'S Exam Prep App for free GATE/ESE preparation videos & tests -

PPTP Full Form

What Is The Full Form Of PPTP?

The full form of PPTP is the Point-to-Point Tunneling Protocol.

PPTP is a method of implementing and connecting to VPNs (Virtual Private Networks). It is a networking standard in which a user can access secure networks over the Internet from a remote location. Thus, PPTP is very useful for people who may be willing to connect to a different location network from their location.

It allows a user/device from one point to access another determined point over the Internet- thus given the point-to-point term. On the other hand, the term tunneling refers to how PPTP encapsulates a protocol/algorithm within another one. Meaning, PPTP wraps the point-to-point protocol inside the TCP/IP protocol (it provides the internet connection). So, even if the connection forms over the Internet, PPTP directly links two locations/clients to secure a connection.

Due to low-level encryption and the ability to implement high-speed connectivity, PPTP is very fast.

History of PPTP

  • The RFC 2637 specification for PPTP came into publication in July 1999.
  • A vendor consortium of Microsoft, 3Com, Ascend Communications (today part of Nokia), and others developed it later.
  • The IETF (Internet Engineering Task Force) has neither proposed nor ratified PPTP as a standard yet.

Working of a PPTP

  • Based on the encryption and authentication framework, the PPP (Point-to-point Protocol) was improvised into PPTP.
  • Much Like other tunneling technologies, this protocol also encapsulates data. Thus, it creates a route for data flow across an IP network.
  • This protocol uses a client-server design operating at the OSI model Layer 2.
  • PPTP supports two types of flow of information once the VPN tunnel gets established. One of them is the control messages. It manages and eventually tears down the VPN connection.
  • PPTP passes these control messages directly between the VPN client and server.
  • The other type of information flow is the data packets passing through the tunnel- both to or from the VPN client.
  • This protocol uses the General Routing Encapsulation, IP port 47, and TCP port 1723.
  • PPTP supports the encryption keys up to 128-bits. The encryption used here is Microsoft Point-to-Point Encryption.

The Secured Versions of PPTP Use:

  • MS-CHAPv2 type authentication. It uses SHA-1.
  • MPPE-128 type encryption. It uses RC4 encryption using a 128-bit key.
  • Very strong passwords.

Types of Tunneling

  • Compulsory Tunneling – The PPTP server initiates this type of tunneling. Thus, support for network access is a prerequisite.
  • Voluntary Tunneling – The client initiates this type of tunneling. Thus, it requires no ISP or bridge support.

Advantages of PPTP

  • The PPTP protocol is very fast for VPNs.
  • Its high rate of cross-platform compatibility makes it easy for a client to establish PPTP connections across various platforms.
  • It is very feasible for a user to set up and configure PPTP on most devices and OS (operating systems).
  • The transmission cost is very low. It requires no additional service other than the Internet.
  • PPTP reduces costs on hardware. The client can separate modems and ISDN cards from other servers. Thus, they need to purchase and manage fewer devices.
  • The administrative overhead is low. The administrators only need to manage the RAS (remote access server) and the user accounts- instead of managing different configurations of hardware.
  • Security is enhanced. Every PPTP connection is secured and encrypted over the Internet. And they work with other networking protocols, like Internet Protocol (IP), NetBIOS Extended User Interface (NetBEUI), and Internetwork Packet Exchange (IPE).

Disadvantages of PPTP

  • The encryption with PPTP is sub-par. It doesn’t secure online traffic and data well- even the NSA (National Security Agency) cracked PPTP traffic.
  • It requires a router with PPTP Passthrough since PPTP won’t work with NAT (Network Address Translation) natively.
  • Cybercriminals can easily exploit a PPTP connection using malicious attacks.
  • Firewalls can also block a PPTP connection quite easily.

Keep learning and stay tuned to get the latest updates on GATE Exam along with Eligibility Criteria, GATE Syllabus, Cut off, GATE Previous Year Question Papers, and more.

Comments

Leave a Comment

Your Mobile number and Email id will not be published.

*

*