Using WG for transport security in a p2p network

Bruno Wolff III bruno at wolff.to
Sat Apr 14 18:01:47 CEST 2018


On Thu, Apr 05, 2018 at 09:13:03 +0200,
  Matthias Urlichs <matthias at urlichs.de> wrote:
>Hi,<https://tools.ietf.org/html/draft-hohendorf-secure-sctp-25>
>>
>> Another option would be to run insecure QUIC or SCTP on top of WireGuard,
>You cannot run SCTP on the Internet anyway. Too many routers block
>anything that's not TCP/UDP/ICMP.

The tunnelled traffic is going to be UDP. If he controls everything from 
the tunnel endpoints to the traffic endpoints he can make sure SCTP isn't 
blocked.


More information about the WireGuard mailing list