Windows support and privacy improvements for WireGuard

Releases By Nick Pestell | Posted on July 11, 2019

When picking a VPN service there are multiple criteria for evaluation, starting with questions like who owns the company behind it, whether your provider keeps logs and what happens with the data you share. Two further measures are usually on the top of the remaining list: the type of security the service provides and the connection speed you can achieve while using it.

On these two fronts, a newcomer protocol, WireGuard, offers the possibility for significant improvements to existing solutions for VPN services. While it is still in its test phase, and requires formal reviews and further audits before being ready for prime time, WireGuard clearly offers improved security and better speeds over currently-preferred protocols like OpenVPN.

Implementing WireGuard in our applications and offering its use through our service was a key priority for us last year. In a pioneering move we integrated it in our Android, iOS and macOS apps last December. Since then, feedback from our subscribers who have tested the solution have been overwhelmingly positive. As Windows was not officially supported by WireGuard at the time of our initial launch, adding the option to our app remained on our to-do list. After a recent release by the team behind the protocol, we are now happy to offer the test use of WireGuard in all of our applications.

WARNING: The WireGuard protocol is currently under heavy development and should be considered experimental. At this time we do not recommend using WireGuard except for testing or in situations where security is not critical. We keep our WireGuard VPN servers completely separate from our OpenVPN servers to ensure there are no security risks.

27/04/2020 update: Since its merge into Linux Kernel (v5.6) and the release of WireGuard 1.0, we consider the protocol to be ready for wide-scale use. We now offer WireGuard to all our subscribers.

More information: https://www.ivpn.net/wireguard/

Existing subscribers can start testing WireGuard simply by downloading the latest version of our Windows application and enabling WireGuard in the Settings (please see our guide and FAQ for more information). If you are not using IVPN yet, you can take advantage of our 3-day obligation-free trial option to test the service.

We have further news regarding our WireGuard implementation: As a VPN provider with a chief focus on privacy protection, we have considered and evaluated the possible risks of using the protocol during our tests. Security experts in our team have identified and solved multiple issues – including users' public IP being stored in memory indefinitely, the lack of real dynamic IP allocation and no ‘identity-hiding forward secrecy’ offered – and have taken significant steps towards eventually recommending WireGuard as a default VPN protocol to use. If you are curious about these technical solutions please review our article Using WireGuard for Privacy Protection.

If you have any feedback, questions or concerns about WireGuard for IVPN, our team is standing by for your message.

Looking forward to hearing your test impressions.

Nick Pestell &
the IVPN team

Apps Protocols Privacy WireGuard
We invite you to discuss this post in our Reddit community or on Twitter. You can also send your feedback to blog@ivpn.net.
IVPN News

Independent security audit concluded

By Nick Pestell

IVPN News

IVPN applications are now open source

By Viktor Vecsei

Releases

Beta IVPN Linux app released

By Viktor Vecsei

Introducing device management for better control of logged in devices Releases

Introducing device management for better control of logged in devices

Posted on February 13, 2024 by Viktor Vecsei

We are introducing IVPN device management, an opt-in (disabled by default) feature that helps you review and log out from devices currently logged in to IVPN apps. This step is a direct response to frequent customer requests for better device controls.
Launch of IVPN Light - short-term VPN access paid with BTC Lightning Releases

Launch of IVPN Light - short-term VPN access paid with BTC Lightning

Posted on September 15, 2023 by Viktor Vecsei

Equipped with a BTC Lightning wallet and some sats, you can now set up an IVPN WireGuard tunnel in minutes without creating an account or sharing any personal information. Benefits of using IVPN Light: Short duration access option, you can get a “throwaway” VPN tunnel for 3 hours or up to 30 days duration Priced in sats and affordable - you can purchase access for as little as 500 sats (3 hours) Access up to 5 locations or 1 entry-exit node MultiHop combination with one payment No account required - we only keep a record of your Lightning payment on our self-hosted BTCPayServer, no personal information is collected Differences versus a regular IVPN subscription:
Spotted a mistake or have an idea on how to improve this page?
Suggest an edit on GitHub.