Thandizo la VPN WireGuard lasunthira ku Android core

Google anawonjezera mu codebase yayikulu ya Android yokhala ndi chithandizo cha VPN chomangidwa WireGuard. Khodi ya WireGuard yasinthidwa Linux 5.4 kernels, ikupangidwira kutulutsidwa kwamtsogolo kwa nsanja ya Android 12, kuchokera ku Linux kernel 5.6, zomwe poyamba zinaphatikizapo kutengera WireGuard. Thandizo la Kernel-level WireGuard imathandizidwa ndi kusakhulupirika.

Mpaka pano, opanga WireGuard a Android analimbikitsa pulogalamu yam'manja yomwe ilipo kale idachotsedwa ndi Google kuchokera pamndandanda wa Google Play chifukwa cha ulalo wa tsamba lolandila zopereka patsamba la projekiti, zomwe zidaphwanya malamulo olipira (zopereka zimalembedwa ngati zosavomerezeka ngati sizinatoledwe ndi bungwe lolembetsedwa mwapadera lopanda phindu).

Tiyeni tikukumbutseni kuti VPN WireGuard ikugwiritsidwa ntchito pamaziko a njira zamakono zolembera, zimapereka ntchito zapamwamba kwambiri, ndizosavuta kugwiritsa ntchito, zopanda mavuto ndipo zadziwonetsera yokha m'magulu angapo akuluakulu omwe amayendetsa magalimoto ambiri. Ntchitoyi yakhala ikukula kuyambira 2015, idawunikidwa komanso kutsimikizira kovomerezeka njira zogwiritsira ntchito encryption. WireGuard amagwiritsa ntchito lingaliro la encryption key routing, yomwe imaphatikizapo kuyika kiyi yachinsinsi pa intaneti iliyonse ndikuigwiritsa ntchito kumanga makiyi a anthu onse.

Makiyi apagulu amasinthidwa kuti akhazikitse kulumikizana mofanana ndi SSH. Kukambilana makiyi ndikulumikizana popanda kugwiritsa ntchito daemon yosiyana m'malo ogwiritsa ntchito, makina a Noise_IK kuchokera Noise Protocol Frameworkzofanana ndi kusunga authorized_keys mu SSH. Kutumiza kwa data kumachitika kudzera mu encapsulation mu mapaketi a UDP. Imathandizira kusintha adilesi ya IP ya seva ya VPN (kuyendayenda) popanda kulumikiza kulumikizana ndikusinthanso kwa kasitomala.

Za kubisa imagwiritsidwa ntchito mtsinje cipher ChaCha20 ndi algorithm yotsimikizira uthenga (MAC) Poly1305, lopangidwa ndi Daniel Bernstein (Daniel J. Bernstein), Tanya Lange
(Tanja Lange) ndi Peter Schwabe. ChaCha20 ndi Poly1305 zili pabwino ngati ma analogue othamanga komanso otetezeka a AES-256-CTR ndi HMAC, kukhazikitsidwa kwa mapulogalamu omwe amalola kukwaniritsa nthawi yokhazikika popanda kugwiritsa ntchito zida zapadera zothandizira. Kuti mupange kiyi yachinsinsi yogawana, elliptic curve Diffie-Hellman protocol imagwiritsidwa ntchito pakukhazikitsa Curve25519, yomwe idaperekedwanso ndi Daniel Bernstein. Algorithm yomwe imagwiritsidwa ntchito pa hashing ndi BLAKE2s (RFC7693).

Source: opennet.ru

Kuwonjezera ndemanga