File Encryption with WireGuard

Jason A. Donenfeld Jason at zx2c4.com
Tue Dec 5 15:51:08 CET 2017


On Tue, Dec 5, 2017 at 3:48 PM, Ferris Ellis <ferris at ferrisellis.com> wrote:
> 2. If you had another program which used Curve25519 keys it could
> theoretically use the keys from two WireGuard clients, but that’s outside
> the scope of WireGuard and also likely not a very secure practice.

Nobody should be reusing WireGuard's pubkeys for other purposes,
unless they can prove (with our open source Tamarin model [1],
perhaps) that it won't weaken WireGuard's security properties.

Usually key reuse by the untrained hand results in disasters.

[1] https://git.zx2c4.com/wireguard-tamarin/


More information about the WireGuard mailing list