Another popular VPN joins WireGuard

Another popular VPN joins WireGuard

VPN providers are currently working on adding WireGuard support to their services and hide.me is the latest to do so. WireGuard has taken the VPN industry by storm because it offers a number of advantages, including improved speeds and increased privacy, over existing VPN protocols like OpenVPN and IPSec. After extensive internal testing, hide.me has decided that its users will also benefit from the addition of this new protocol, according to the company's CEO and founder, Sebastian Schuab, who explained why, saying: "WireGuard has certainly pushed the VPN industry to stand up and take note of it lately." After much discussion and testing, we decided that WireGuard support would be of great benefit to our users. As a VPN service that often leads the way in terms of new features and functionality for our users, we believe that WireGuard is part of the future of Internet security, especially in the VPN space. Now is the time to communicate this to our users. "

WireGuard Implementation

Since WireGuard is more of a basic cryptographic system, much of the implementation is left to the VPN provider. Because the protocol does not have a key exchange method, hide.me engineers have successfully implemented key exchange in their HTTPS service. This means that the key exchange process for WireGuard is fully automated, making its use transparent. Every time a user connects to a hide.me server, a new WireGuard public key is generated on their device. When exchanging keys with the server, the private key never leaves your device and only the public part does. To ensure that VPN connections are double encrypted, corporate servers generate an ephemeral session shared key. Hide.me does not store or store user public keys or shared keys, and this is possible due to the dynamic nature of its WireGuard implementation. However, the implementation of the WireGuard service is still in beta, so users may experience bugs and other anomalies that will improve over time as the company evolves to support the new protocol. In the coming weeks, hide.me will too. plans to publish and open its WireGuard CLI Linux client, which will allow its customers to use Linux to benefit from its implementation.