What is the Point-to-Point Tunneling Protocol(PPTP)?


The Point-to-Point Tunnelling Protocol (PPTP) is a collection of communication protocols that control the safe implementation of virtual private networks (VPN), which enable businesses to extend their own private networks across the public Internet via "tunnels."

  • A big corporation with offices worldwide can use PPTP to construct a large local area network (LAN) – basically a VPN - by using the architecture of a Wide Area Network (WAN), such as the network of a public Internet Service Provider (ISP) or telco. This is less expensive than setting out network infrastructure across such long distances.

  • Through the construction of a VPN across TCP/IP-based networks, such as the Internet, PPTP allows for the safe flow of data from a remote client to a server in a private company network. It enables distant users to securely access business networks through the Internet, as if they were physically present on the network.

  • PPTP is an expansion of the point-to-point protocol that is currently in use on the Internet, and it was suggested as a standard by Microsoft and its allies.

These suggestions, along with Cisco's Layer-2 Tunnelling Protocol proposal, might form the foundation for the future Internet Engineering Task Force (IETF) standard.

Advantages of PPTP

Following are some of the advantages of using PPTP −

  • Other than the Internet, no other service is used.

  • Reduces hardware costs by separating ISDN cards and modems from RAS servers, resulting in fewer devices to buy and run.

  • Instead of maintaining many hardware configurations, administrators merely have to handle the Remote Access Server (RAS) and the user accounts.

  • A PPTP connection is encrypted and secured via the Internet, and it may be used with other networking protocols such as IP, IPX, and NetBIOS Extended User Interface (NetBEUI).

Disadvantages of PPTP

Following are some of the disadvantages of using PPTP −

  • When PPTP is used on insecure networks, it frequently encounters performance difficulties. Connecting employees and sharing papers will not be a problem as long as there is no sensitive data.

  • The security standards of PPTP protocols are rather poor, as they only provide 128-bit encryption. Even while this improves security to some level, advanced hacking techniques may still readily obtain the information. It is for this reason that at least 256-bit encryption is usually suggested.

  • As it lacks data origin verification and data integrity, PPTP is known to be less dependable. As a result, you can't be confident that the data provided is genuine and hasn't been tampered with. It also fails to check the source of the information. As a result, the trustworthiness of sensitive information exchanged through this protocol must be questioned.

  • Firewalls that identify and prohibit PPTP protocols are frequently imposed by Internet Service Providers (ISPs). This is a precautionary measure.

  • The NSA may have cracked PPTP, according to certain claims. It should be noted that this is simply a hypothesis that has yet to be confirmed.

Updated on: 23-Mar-2022

805 Views

Kickstart Your Career

Get certified by completing the course

Get Started
Advertisements