General DDI

IPv6 Readiness Report: Where to From Here?

By Incognito on December, 8 2015

Stay up to date

Basically, it’s time to stop the excuses. IPv6 is the future and ignoring it could put you at risk because no business can truly expect to grow without IPv6. Already, the fastest-growing regions in the world — India and China — are operating in an IPv6 environment. In the 2015 IPv6 readiness survey conducted in Q3 of this year, 61% of respondents stated they were in the mid-adoption stage for IPv6 transition, 17% had completed adoption, and 22% had not started.

Clearly, the trend to IPv6 is growing. But what about the 22% who have not started?

For service providers, shifting to a dual-stack IPv6/IPv4 world takes time and a great deal of planning. Some of the tasks (and costs) to consider are:

  • Upgrading CPEs
  • Changing routing properties
  • Planning a dual-stack network
  • Training staff
  • Organizing and managing IPv4 and IPv6 addresses

Many providers rely on a workaround known as network address translation (NAT) to stretch existing public IPv4 resources. While this might be a temporary solution, it’s not realistic for the long-term — only 50% of respondents who haven’t started IPv6 adoption say that NAT is sufficient. Multiple subscribers sharing a single public IPv4 address could potentially affect the quality of service of a system that an IPv4 address uniquely identifies an Internet subscriber. NAT can also cause complications when troubleshooting and may additionally complicate law enforcement reporting in some regions. Some providers turn to carrier-grade NAT to work around their inevitable IPv6 transition, but this adds further complexity to the network, only enforcing the point that providers using workarounds are just attempting to avoid the unavoidable.

Looking to the future

IPv6 gives you the chance to break free of network complexity, workarounds, and the associated security problems. This is because the IP space is so big that you can actually renumber your addressing system so that it makes sense. IPv6’s long numbering sequence architecture enables a hierarchical division for multiple levels of network and subnetwork hierarchies at ISP levels.

IPv6 also offers greater security than NAT by enforcing stronger firewalls, VPNs, and next-generation applications. With IPSec Support, IPv6 can run end-to-end encryption and supports more secure name resolution than IPv4, which makes name-based attacks more difficult.

Where to Go From Here?

Without IPv4 resources readily available for purchase from RIRs, forward-thinking operators have already begun their dual-stack deployment. The report indicates that more than 80% percent of providers who have finished implementing IPv6 have done so because of the lack of available IPv4 resources, and many have switched to dual-stack management. The first step to a successful transition to IPv6 is to look at what changes to network infrastructure will be required to run IPv6 in parallel to IPv4. Executive buy-in is essential, and proper IP address management is a critical component.

Planning ahead will go a long way to ensure a smooth transition to a dual-protocol world. Everything will eventually migrate over to IPv6 — are you prepared?

Submit a Comment

Get latest articles directly in your inbox, stay up to date