[WireGuard] Options to obfuscate WireGuard traffic?

Jonathan Rudenberg jonathan at titanous.com
Fri Jul 8 14:03:39 CEST 2016


> On Jul 8, 2016, at 06:26, Jason A. Donenfeld <Jason at zx2c4.com> wrote:
> 
> The hardest one, (d), is not a problem, I don't think, because
> these public keys are still uniformly distributed. The amount of
> public keys that would have to be collected in order to not rule out
> false positives is way too big, I suspect. So, not a problem in the
> end.

My understanding is that it is possible to detect even Curve25519 public keys on the wire, given enough examples of traffic. The Elligator paper provides some examples of algorithms for doing so and provides a system that makes them completely indistinguishable from random strings: https://elligator.cr.yp.to/

Here is some documentation of applying it to Curve25519: https://www.imperialviolet.org/2013/12/25/elligator.html


More information about the WireGuard mailing list