Surfshark VPN with Wireguard: Internet Speed and Latency Test

Payment VPN services such as Surfshark, usually use protocols such as OpenVPN or IPsec, however, now they have launched the possibility of connecting to VPN servers through the new WireGuard protocol, a very fast and reliable VPN protocol, which incorporates by default the best possible security so that our communications travel encrypted and authenticated. In this article we already have a complete tutorial on how to configure a WireGuard VPN server in Linux or Windows, now Surfshark has the possibility to connect us using this protocol, and, in addition, it does so by default.

WireGuard features when used with Surfshark

WireGuard is a relatively new open-source VPN protocol, and it has already been integrated into the Linux kernel for the best possible performance. The vast majority of operating systems are compatible with it, such as Windows, Linux, Android, macOS and also iOS. This new protocol is very light, comes with the best security by default, and above all, it is really fast compared to other VPN protocols such as OpenVPN or IPsec.

Surfshark VPN with Wireguard

Compared to OpenVPN, while WireGuard has only 4,000 lines of code, OpenVPN is much more complex and has 400,000. Because the WireGuard code is very small, its security can be easily audited. In addition, it makes use of very modern security protocols, specifically it uses the following:

  • ChaCha20 for symmetric encryption, and Poly1305 for authenticated data, is AEAD.
  • Curve25519 for ECDH.
  • BLAKE2s for hashing.
  • SipHash24 for the key hashes table
  • HKDF for key derivation

One of the strengths of WireGuard is that the connection to the server takes less than a second, it is really fast, much more than the establishment of the OpenVPN connection. Another feature is that its keys rotate every few minutes, to provide PFS (Perfect Forward Secrecy), in addition, WireGuard performs this task so fast that no packets are lost during the handshake, with the aim of always having the best possible performance.

Surfshark in its application for Windows, macOS, Android and iOS, already has this VPN protocol by default, that is, by default we will use WireGuard and we will see how the establishment of the connection is much faster than before, and not only that, but we will achieve greater performance. We have tested the latest version of Surfshark software 2.7.4 for Windows, we have connected with an “Automatic” protocol to the fastest and closest VPN server, which is in Madrid:

We could also choose the protocol in a specific way, that is, always use WireGuard even if we have to connect to another more distant VPN server, if the closest one is not available.

If we are connected to a VPN server with WireGuard, and we want to switch to OpenVPN with UDP, the VPN connection must be restarted, as usual. We can see that the establishment of the connection takes much longer, with WireGuard it is almost instantaneous.

Regarding the difference in performance between WireGuard and OpenVPN, in this article we have done some tests and we have obtained these speeds:

  • WireGuard: 460Mbps download and 390Mbps upload.
  • OpenVPN with UDP: 90Mbps download and 90Mbps upload.

As you can see, the differences are abysmal, and we will also notice a much better performance on mobile devices, since WireGuard is especially efficient and works very well on smartphones and tablets.

We recommend you access the official Surfshark website where you can test their VPN service for free during the first month, in this article we have carried out a complete analysis of the Surfshark VPN where we explain all its features, price and more.