Products
IoT Gateways
Netcom Products
IoT Modules
PUSR CLoud
ODM/EMS
PCB Design —— ODM/EMS We provide one-stop turnkey design service to help customers with the delivery of an out-of-the-box hardware platform that is fully tested and ready to use upon delivery.
10
+ years of experience
11 high-speed SMT
10 million pcs daily
200
+ Private Cloud project
ISO9001 cert.
Intelligent MES
LEARN MORE
April 23, 2020 What is VPN of the Industrial Router?

VPN virtual private network function is: set up a private network in the shared network, and encrypted communication. The enterprise is using VPN virtual private network function widely. VPN is a basic function of the industrial router, there are Client function and Server function of VPN, and protocol of the industrial router is PPTP, L2TP, IPSec, OpenVPN, GRE, SSTP, etc. This article is to introduce these protocols on how to create the VPN principle.

 

1.PPTP Client

PPTP is a point-to-point tunnel protocol that USES a TCP(port 1723) connection to protect tunnels. Encapsulates data into PPP data frames, and encrypts or contracts load data in encapsulated PPP frames using the general routing encapsulation (GRE) technique. 

The method of PPTP site to site setting:

For example, a company headquarters is located in Jinan and the branch in Shenzhen. Now the company needs to form a network; Shenzhen employees can safely visit the internal headquarters network. Assuming that the head office has been set up the PPTP server (the methods of set different servers are different)

 

2. L2TP Client

L2TP is the second layer tunnel protocol, similar to PPTP. Now G808 supports tunnel password authentication, CHAP and other authentication methods, encryption support MPPE and L2TP OVER IPSEC pre-shared key, can set the client static IP. Detailed equipment description: in the high-end Settings can choose the appropriate authentication and encryption methods in the identity authentication.

 

3. IPSEC

IPSEC protocol is not a single protocol. It provides a complete architecture for the use of network data security at the IP layer, including network authentication protocol AH, ESP, IKE, and some algorithms for network authentication and encryption. AH, protocol and ESP protocol are used to provide security.

 

4. OPENVPN Client

According to wikipedia, OpenVPN is an open-source commercial software that implements virtual private network (VPN) techniques to create secure point-to-point or site-to-site connections in routed or bridged configurations and remote access facilities.

 

5. GRE

GRE (Generic Routing Encapsulation) protocol can encapsulate the data of some network-layer protocol (such as IP and IPX), which can make the encapsulated data transmit in another network layer protocol (IP). GRE adopted the skills of Tunnel, which is the third layer Tunnel protocol of VPN(Virtual Private Network).

 

6. SSTP Client

SSTP, also known as the secure socket tunnel protocol, is an Internet protocol that creates a VPN tunnel over https. SSTP is only suitable for remote visits and cannot support VPN tunnels between sites.

 

Usage of the industrial router with VPN Features

At present, IoT field is using the industrial cellular router, such as power, Water Resources, and Hydropower Engineering, transportation, finance, agriculture, forestry, coal mining, petrochemical, environmental monitoring and protection, climate, fire protection, public safety, smart home, automation and so on.

 

USRIOT's industrial cellular router supports PPTP, L2TP, GRE, IPSEC, and other VPN protocols for stability and security!

REQUEST A QUOTE
Copyright © Jinan USR IOT Technology Limited All Rights Reserved. 鲁ICP备16015649号-5/ Sitemap / Privacy Policy
Reliable products and services around you !
Subscribe
Copyright © Jinan USR IOT Technology Limited All Rights Reserved. 鲁ICP备16015649号-5Privacy Policy