ื”ืขื‘ื™ืจ ืืช ืชืžื™ื›ืช VPN WireGuard ืœืœื™ื‘ืช ืื ื“ืจื•ืื™ื“

ื’ื•ื’ืœ ื”ื•ืกื™ืฃ ืœืชื•ืš ืงื•ื“ ื‘ืกื™ืก ื”ืงื•ื“ ื”ืจืืฉื™ ืฉืœ ืื ื“ืจื•ืื™ื“ ืขื ืชืžื™ื›ื” ืžื•ื‘ื ื™ืช ื‘-VPN WireGuard. ืงื•ื“ WireGuard ื”ื•ืขื‘ืจ ืœืฉื™ื ื•ื™ ืœื™ื‘ื•ืช ืœื™ื ื•ืงืก 5.4, ืžืคื•ืชื— ืขื‘ื•ืจ ื”ืžื”ื“ื•ืจื” ื”ืขืชื™ื“ื™ืช ืฉืœ ืคืœื˜ืคื•ืจืžืช ืื ื“ืจื•ืื™ื“ 12, ืžืงืจื ืœ ื”ืœื™ื ื•ืงืก ื”ืจืืฉื™ 5.6, ืฉื›ืœืœ ื‘ืžืงื•ืจ ืžืื•ืžืฅ WireGuard. ืชืžื™ื›ื” ื‘-WireGuard ื‘ืจืžืช ืœื™ื‘ื” ืžื•ืคืขืœ ื›ื‘ืจื™ืจืช ืžื—ื“ืœ.

ืขื“ ืขื›ืฉื™ื•, ื”ืžืคืชื—ื™ื ืฉืœ WireGuard ืขื‘ื•ืจ ืื ื“ืจื•ืื™ื“ ืžื•ึผืฆึธืข ืืคืœื™ืงืฆื™ื” ืœื ื™ื™ื“ ืฉื›ื‘ืจ ืงื™ื™ืžืช ื ืžื—ืง ืขืœ ื™ื“ื™ ื’ื•ื’ืœ ืžืงื˜ืœื•ื’ Google Play ืขืงื‘ ืงื™ืฉื•ืจ ืœื“ืฃ ืงื‘ืœืช ืชืจื•ืžื•ืช ื‘ืืชืจ ื”ืคืจื•ื™ืงื˜, ืืฉืจ ื”ืคืจ ืืช ื›ืœืœื™ ื‘ื™ืฆื•ืข ื”ืชืฉืœื•ืžื™ื (ืชืจื•ืžื•ืช ืžืกื•ืžื ื•ืช ื›ื‘ืœืชื™ ืงื‘ื™ืœื•ืช ืื ื”ืŸ ืœื ื ืืกืคื• ืขืœ ื™ื“ื™ ืขืžื•ืชื” ืจืฉื•ืžื” ื‘ืžื™ื•ื—ื“).

ื ื–ื›ื™ืจ ืœื›ื ืฉ-VPN WireGuard ืžื™ื•ืฉื ืขืœ ื‘ืกื™ืก ืฉื™ื˜ื•ืช ื”ืฆืคื ื” ืžื•ื“ืจื ื™ื•ืช, ืžืกืคืง ื‘ื™ืฆื•ืขื™ื ื’ื‘ื•ื”ื™ื ืžืื•ื“, ืงืœ ืœืฉื™ืžื•ืฉ, ืœืœื ืกื™ื‘ื•ื›ื™ื ื•ื”ื•ื›ื™ื— ืืช ืขืฆืžื• ื‘ืžืกืคืจ ืคืจื™ืกื•ืช ื’ื“ื•ืœื•ืช ื”ืžืขื‘ื“ื•ืช ื ืคื—ื™ ืชืขื‘ื•ืจื” ื’ื“ื•ืœื™ื. ื”ืคืจื•ื™ืงื˜ ืžืชืคืชื— ืžืฉื ืช 2015, ืขื‘ืจ ื‘ื™ืงื•ืจืช ื• ืื™ืžื•ืช ืคื•ืจืžืœื™ ืฉื™ื˜ื•ืช ื”ืฆืคื ื” ื‘ืฉื™ืžื•ืฉ. WireGuard ืžืฉืชืžืฉ ื‘ืงื•ื ืกืคื˜ ืฉืœ ื ื™ืชื•ื‘ ืžืคืชื—ื•ืช ื”ืฆืคื ื”, ื”ื›ื•ืœืœ ื”ืฆืžื“ืช ืžืคืชื— ืคืจื˜ื™ ืœื›ืœ ืžืžืฉืง ืจืฉืช ื•ืฉื™ืžื•ืฉ ื‘ื• ื›ื“ื™ ืœืื’ื“ ืืช ื”ืžืคืชื—ื•ืช ื”ืฆื™ื‘ื•ืจื™ื™ื.

ืžืคืชื—ื•ืช ืฆื™ื‘ื•ืจื™ื™ื ืžื•ื—ืœืคื™ื ื›ื“ื™ ืœื™ืฆื•ืจ ื—ื™ื‘ื•ืจ ื‘ืฆื•ืจื” ื“ื•ืžื” ืœ-SSH. ื›ื“ื™ ืœื ื”ืœ ืžืฉื ื•ืžืชืŸ ืขืœ ืžืคืชื—ื•ืช ื•ืœื”ืชื—ื‘ืจ ืžื‘ืœื™ ืœื”ืคืขื™ืœ ื“ืžื•ืŸ ื ืคืจื“ ื‘ืžืจื—ื‘ ื”ืžืฉืชืžืฉ, ืžื ื’ื ื•ืŸ Noise_IK ืž ืžืกื’ืจืช ืคืจื•ื˜ื•ืงื•ืœ ืจืขืฉื‘ื“ื•ืžื” ืœืชื—ื–ื•ืงืช ื”ืžืคืชื—ื•ืช ื”ืžืื•ืฉืจื™ื ื‘-SSH. ื”ืขื‘ืจืช ื”ื ืชื•ื ื™ื ืžืชื‘ืฆืขืช ื‘ืืžืฆืขื•ืช ืื ืงืคืกื•ืœืฆื™ื” ื‘ืžื ื•ืช UDP. ื–ื” ืชื•ืžืš ื‘ืฉื™ื ื•ื™ ื›ืชื•ื‘ืช ื”-IP ืฉืœ ืฉืจืช ื”-VPN (ื ื“ื™ื“ื”) ืžื‘ืœื™ ืœื ืชืง ืืช ื”ื—ื™ื‘ื•ืจ ืขื ืงื•ื ืคื™ื’ื•ืจืฆื™ื” ืื•ื˜ื•ืžื˜ื™ืช ืฉืœ ื”ืœืงื•ื—.

ืœื”ืฆืคื ื” ืžืฉืžืฉ ืฆื•ืคืŸ ื–ืจื ChaCha20 ื•ืืœื’ื•ืจื™ืชื ืื™ืžื•ืช ื”ื•ื“ืขื•ืช (MAC) Poly1305, ื‘ืขื™ืฆื•ื‘ื• ืฉืœ ื“ื ื™ืืœ ื‘ืจื ืฉื˜ื™ื™ืŸ (ื“ื ื™ืืœ ื‘ืจื ืฉื˜ื™ื™ืŸ), ื˜ื ื™ื” ืœื ื’ื”
(ื˜ื ื—ื” ืœืื ื’) ื•ืคื™ื˜ืจ ืฉื•ื•ืื‘ื”. ChaCha20 ื•- Poly1305 ืžืžื•ืงืžื™ื ื›ืื ืœื•ื’ื™ื ืžื”ื™ืจื™ื ื•ื‘ื˜ื•ื—ื™ื ื™ื•ืชืจ ืฉืœ AES-256-CTR ื•-HMAC, ืฉื”ื˜ืžืขืช ื”ืชื•ื›ื ื” ืฉืœื”ื ืžืืคืฉืจืช ื”ืฉื’ืช ื–ืžืŸ ื‘ื™ืฆื•ืข ืงื‘ื•ืข ืœืœื ืฉื™ืžื•ืฉ ื‘ืชืžื™ื›ืช ื—ื•ืžืจื” ืžื™ื•ื—ื“ืช. ื›ื“ื™ ืœื™ืฆื•ืจ ืžืคืชื— ืกื•ื“ื™ ืžืฉื•ืชืฃ, ื ืขืฉื” ืฉื™ืžื•ืฉ ื‘ืคืจื•ื˜ื•ืงื•ืœ ื”ืขืงื•ืžื” ื”ืืœื™ืคื˜ื™ืช Diffie-Hellman ื‘ื™ื™ืฉื•ื CurveXNXX, ื’ื ื”ื•ืฆืข ืขืœ ื™ื“ื™ ื“ื ื™ืืœ ื‘ืจื ืฉื˜ื™ื™ืŸ. ื”ืืœื’ื•ืจื™ืชื ื”ืžืฉืžืฉ ืœื’ื™ื‘ื•ื‘ ื”ื•ื BLAKE2s (RFC7693).

ืžืงื•ืจ: OpenNet.ru

ื”ื•ืกืคืช ืชื’ื•ื‘ื”