单页广告图

HOME < Technology < WireGuard VPN


Introduction

WireGuard is an extremely simple yet fast and modern VPN that utilizes state-of-the-art cryptography. WireGuard VPN protocol is built on the User Datagram Protocol (UDP) transport layer, which offers quick communication between hosts and clients. UDP is faster than the commonly used Transmission Control Protocol (TCP), because it doesn’t require the handshaking between two clients for verification and authentication.

 

WireGuard Features

1) Pre-shared Symmetric Key Mode

WireGuard supports pre-shared symmetric key mode, which provides an additional layer of symmetric encryption to mitigate future advances in quantum computing. This addresses the risk that traffic may be stored until quantum computers are capable of breaking Curve25519, at which point traffic could be decrypted. Pre-shared keys are "usually troublesome from a key management perspective and might be more likely stolen", but in the short term, if the symmetric key is compromised, the Curve25519 keys still provide more than sufficient protection.

 

2) Networking

WireGuard uses only UDP, due to the potential disadvantages of TCP-over-TCP. Tunneling TCP over a TCP-based connection is known as "TCP-over-TCP", and doing so can induce a dramatic loss in transmission performance. TCP meltdown occurs when a TCP connection is stacked on top of another. The underlying layer may detect a problem and attempt to compensate, and the layer above it then overcompensates because of that, and this overcompensation causes said delays and degraded transmission performance.

 

3) Extensibility

WireGuard is designed to be extended by third-party programs and scripts. This has been used to augment WireGuard with various features including more user-friendly management interfaces (including easier setting up of keys), logging, dynamic firewall updates, dynamic IP assignment, and LDAP integration.

Excluding such complex features from the minimal core codebase improves its stability and security. If a flaw is found in any of the primitives, a new version can be released that resolves the issue.


How the WireGuard VPN protocol works

WireGuard VPN protocol works by using state-of-the-art encryption technology and network code to create an encrypted tunnel between your computer and a VPN server. WireGuard’s unique design and encryption methods emphasize both speed and security. The latest encryption technologies are used in Wireguard VPN.

  • WireGuard VPN relies on ChaCha20 for symmetric encryption.

  • It uses the Poly1305 hash function for authentication.

  • The protocol applies Curve25519 elliptic curve for Diffie–Hellman agreement protocol.

  • SipHash24 and BLAKE2 functions are used for private keys.

  • The keys are derived using HKDF.



WireGuard uses newer ChaCha20 authenticated encryption. The encryption is symmetrical forms of encryption like AES-256, but ChaCha20 has a shorter key. Theorically, the shorter key length should make it easier to crack. But in practice, longer keys have proved redundant. So ChaCha20’s simplified encryption method makes it faster than AES-256 without compromising security.

 

WireGuard was released for the Linux kernel. WireGuard works entirely on the kernel, unlike other VPN protocols that must switch in and out from kernel to userspace. This gives WireGuard faster and more secure networking abilities.


WireGuard vs OpenVPN vs IPsec

Top VPNs usually offer several VPN protocols to choose from. However, these protocols differ in various factors, such as their security features, speed, and operating systems they can be used.




Benefits

The WireGuard protocol has several key benefits. It’s fast because of its light design, and it’s secure because it uses the best cryptographic tools available.

 

Agility

WireGuard doesn't use handshake authentication between clients, which allows it to quickly connect and reconnect when roaming between networks and speeds up the VPN connection.

 

Secure connection

Using the latest cryptographic technology makes WireGuard highly secure, without sacrificing speed or usability.

 

Lightweight

WireGuard’s minimalist design is less taxing on your CPU’s resources, which helps preserve battery life and decreases load times for other apps.

 

Easy to setup

WireGuard makes it easy to set up a VPN network, and it lets users connect via their VPN application with the click of a button.


WireGuard in Wlink 5G/4G Router



-- The end








TOP