IPv4 vs. IPv6 – Which Protocol is More Secure?

An Internet Protocol (IP) address is more than just a series of numbers. It is a major part of the Internet, and one of the reasons why we get to enjoy online activities. IP addresses are very much like your home address—they tell people where to deliver things. Online, IP addresses tell servers where to send responses to connection requests.

IPv4 is the protocol version the world has been using ever since the Internet started in the 1980s. The bad news is that we have exhausted all IPv4 addresses.

To put it bluntly, we are running out of IP addresses. The good news, however, is that the Internet Engineering Task Force (IETF) came up with IPv6, a new version that gives us an unlimited number of IP addresses.

Is IPv6 better than IPv4 then? Or are we going to be using a lower quality protocol? Let’s find out below.

IPv4: What you need to know

The Internet as we know it today started in 1990. However, IPv4 had been developed in 1983. It uses 32 binary bits, and if you do the math, you will come up with around 4.3 billion IP addresses.

Now, this may seem like a lot of IP addresses. But if you do the math (again), this number will come up short. Half of the world’s population are Internet users; that’s roughly 3.5 billion people. Let’s say each Internet user has two devices connected to the Internet, and each device needs an IP address. That’s already seven billion IP addresses, way more than the available number of IPv4 addresses.

So why haven’t we run out of IP addresses yet? Have we moved on to IPv6 years ago? Not quite.

NAT: Extending the life of IPv4 addresses

NAT (Network Address Translation) is one of the solutions IETF has come up with in response to the shortage of IPv4 addresses. With NAT, only one IP address is assigned to a network router. In turn, all devices connected to a router will take on private addresses.

NAT has tremendously helped delay the depletion of IP addresses. But with the growing number of Internet users and devices, NAT can only do so much. In the end, there’s no escaping the fact that we need a better solution. This is where IPv6 comes in.

IPv6: The future of IP addresses

IPv6 has been in the works since the early 1990s when the IETF realized that there wouldn’t be enough IP addresses. When IPv4 was developed, the Internet’s global expansion wasn’t a factor.

The advantage of IPv6 lies in the fact that it gives us a virtually unlimited number of IP addresses. It uses 128 binary bits, and that leads to, wel, this many addresses:

340,282,366,920,938,463,463,374,607,431,768,211,456

An IPv6 address is made up of 32 hexadecimal numbers with eight quartets. Each quartet is separated by colons like this: 2001:0bc7:32c8:0000:0000:6b5f:7563:2661.

Furthermore, data packet headers become simpler with IPv6 since some fields in an IPv4 packet—flags, header length, header checksum, fragment offset, and identification—can be removed.

Aside from this glaring difference from IPv4, the new protocol version is also more secure because it supports IPSec or Internet Protocol Security. IPSec encrypts every packet of the IPv6 address traffic. While this makes things difficult for hackers, some IT experts still think that attacks are still possible.

Also, since there will be enough IPv6 addresses, there will be no need for NAT anymore as each device can now have its own IP address. Without NAT, peer to peer file sharing and communication becomes easier.

Are we already using IPv6?

According to Google, IPv6 adoption worldwide is only at a little over 25% as of February 10, 2019. Despite its benefits, IPv6 is still not implemented on a larger scale primarily because of the cost in adopting it.

IPv6 is not compatible with some of the infrastructure and software used with IPv4, although router manufacturers have already started selling IPv6-compatible routers. Also, website owners who want to adopt IPv6 would need to have two versions of their website—an IPv4 version and an IPv6 version. They can use a translator service, but either of the two solutions means more expense and more work for website owners. If you want to check if a website is IPv6-ready, go to http://ipv6-test.com/validate.php.

On the other hand, some ISPs and operating systems already support IPv6. If you have the latest version of Windows, you may be using IPv6 traffic already (which is alarming if you’re using a VPN but we’ll get to that later). To know if you’re using IPv6, go to https://ip6.nl/ or https://test-ipv6.com/:

IPv4 vs. IPv6: Which is better?

There is no doubt that IPv6 is better than IPv4 in the sense that IPv6 assures us of an unlimited number of IP addresses. It is also simpler and more secure.

However, if you are a VPN user, an IPv4 address is better for now because most VPN providers are still getting ready for IPv6. Even the most popular VPN providers are not yet compatible with IPv6.

What happens when you use IPv6 with a VPN that only supports IPv4 is that the IPv6 traffic will spill out of the encrypted tunnel created by the VPN. This is called IPv6 leak, and it causes your ISP and anyone else to see your traffic since the traffic is not encrypted.

To make sure that an IPv6 leak doesn’t occur, here are some tips you can do:

  • Choose an IPv6-ready VPN provider: There are a few VPN providers that are already IPv6-compatible. To avoid the possibility of an IPv6 leak, you should consider signing up with a VPN that is IPv6-ready.
  • Turn on IPv6 leak prevention feature: If choosing an IPv6-ready VPN provider isn’t an option, choose a provider that has an IPv6 leak prevention feature. There are VPN providers that have added this feature to their VPN client since they are not yet IPv6-ready. Check with your VPN provider to find out if it has this feature.
  • Disable IPv6 on your computer: If after testing (using the sites indicated above) you found out that you are already using IPv6 traffic, you can turn it off. For Windows users, go to Settings > Network & Internet > Network & Sharing Center and click on Change adapter options. Right-click on the main Internet connection, and select Properties. Look for Internet Protocol Version 6 (TCP/IPv6) on the list, and uncheck the box.

For Mac users, turn off IPv6 by going to System Preferences > Network and clicking on the Advanced > TCP/IP tab. Toggle the Configure IPv6 dropdown to Off. Check out the video below for a step by step guide.

It pays to take caution if you are a VPN user since a simple IP leak can lead to exposure and invasion of privacy. Knowing how IPv6 affects you is therefore important. With the tips provided here, you can protect yourself while VPN providers are still preparing for the inevitable transition to IPv6.

Leave a Reply

Your email address will not be published. Required fields are marked *

Captcha *

This site uses Akismet to reduce spam. Learn how your comment data is processed.