ExpressVPN tau tshawb pom kev txhim kho ntsig txog Lightway VPN raws tu qauv

ExpressVPN tau tshaj tawm qhov qhib qhov kev siv ntawm Lightway raws tu qauv, tsim kom ua tiav qhov kev sib txuas tsawg tsawg lub sij hawm thaum tswj hwm qib siab ntawm kev ruaj ntseg thiab kev ntseeg siab. Cov cai sau ua lus C thiab muab faib raws li daim ntawv tso cai GPLv2. Qhov kev siv yog heev compact thiab haum rau ob txhiab kab ntawm txoj cai. Tshaj tawm kev txhawb nqa rau Linux, Windows, macOS, iOS, Android platforms, routers (Asus, Netgear, Linksys) thiab browsers. Kev sib dhos yuav tsum tau siv Earthly thiab Ceeling los ua ke systems. Qhov kev siv yog ntim raws li lub tsev qiv ntawv uas koj tuaj yeem siv los sib koom ua ke VPN tus neeg siv khoom thiab kev ua haujlwm server rau hauv koj daim ntawv thov.

Cov cai siv ua ntej, ua pov thawj cryptographic functions muab los ntawm wolfSSL lub tsev qiv ntawv, twb tau siv nyob rau hauv FIPS 140-2 certified daws. Hauv hom ib txwm, cov txheej txheem siv UDP rau kev xa cov ntaub ntawv thiab DTLS los tsim cov kev sib txuas lus encrypted. Raws li ib qho kev xaiv los xyuas kom meej tias kev ua haujlwm ntawm kev tsis ntseeg lossis kev txwv UDP tes hauj lwm, tus neeg rau zaub mov muab kev ntseeg siab dua, tab sis qeeb dua, streaming hom uas tso cai rau cov ntaub ntawv xa mus dhau TCP thiab TLSv1.3.

Cov kev sim ua los ntawm ExpressVPN tau pom tias piv rau cov txheej txheem qub (ExpressVPN txhawb nqa L2TP / IPSec, OpenVPN, IKEv2, PPTP, WireGuard thiab SSTP, tab sis tsis qhia meej tias qhov piv txwv li cas), hloov mus rau Lightway txo kev sib txuas teeb tsa lub sijhawm nruab nrab 2.5 zaug (hauv ntau tshaj li ib nrab ntawm cov xwm txheej ib txoj kev sib txuas lus yog tsim nyob rau hauv tsawg tshaj li ib ob). Cov txheej txheem tshiab kuj tau ua kom txo tau tus lej ntawm kev sib txuas tsis sib xws los ntawm 40% hauv cov xov tooj ntawm tes tsis muaj kev ntseeg siab uas muaj teeb meem nrog kev sib txuas lus zoo.

Kev txhim kho ntawm kev siv cov txheej txheem yuav ua tiav ntawm GitHub, nrog rau lub sijhawm rau cov neeg sawv cev hauv zej zog los koom nrog hauv kev tsim kho (kom hloov pauv, koj yuav tsum kos npe rau CLA daim ntawv cog lus ntawm kev hloov khoom vaj khoom tsev rau txoj cai). Lwm tus neeg muab kev pabcuam VPN kuj raug caw kom koom tes, vim lawv tuaj yeem siv cov txheej txheem uas tau hais tseg yam tsis muaj kev txwv.

Kev ruaj ntseg ntawm kev siv tau raug lees paub los ntawm qhov tshwm sim ntawm kev tshawb xyuas ywj pheej ua los ntawm Cure53, uas nyob rau ib zaug tau tshawb xyuas NTPsec, SecureDrop, Cryptocat, F-Droid thiab Dovecot. Qhov kev tshuaj xyuas no suav nrog kev txheeb xyuas cov lej cim thiab suav nrog cov kev sim txhawm rau txheeb xyuas qhov muaj peev xwm ua tau (qhov teeb meem cuam tshuam nrog cryptography tsis raug txiav txim siab). Feem ntau, qhov zoo ntawm cov cai tau ntsuas raws li siab, tab sis, txawm li cas los xij, qhov kev ntsuam xyuas tau qhia peb qhov tsis zoo uas tuaj yeem ua rau tsis lees txais kev pabcuam, thiab ib qho tsis zoo uas tso cai rau cov txheej txheem siv los ua lub suab nrov thaum DDoS tawm tsam. Cov teeb meem no twb tau kho lawm, thiab cov lus hais txog kev txhim kho cov cai tau raug coj mus rau hauv tus account. Kev tshuaj xyuas kuj tseem saib xyuas qhov tsis zoo thiab cov teeb meem hauv cov khoom thib peb koom nrog, xws li libdnet, WolfSSL, Unity, Libuv thiab lua-crypt. Cov teeb meem feem ntau yog me me, tshwj tsis yog MITM hauv WolfSSL (CVE-2021-3336).

Tau qhov twg los: opennet.ru

Ntxiv ib saib