Finally, a VPN that proves it can't spy on you

Every VPN says "we don't log." They all say "trust us."

VP.net runs your traffic through Intel SGX secure enclaves. They literally cannot see your data since it's cryptographically impossible. You can verify this yourself with their real-time attestation.

The choice is simple: trust what companies say, or use math and hardware that makes spying impossible.

Is this the final solution for VPNs? Would like to know your opinion guys

Check it out: vp.net (I have put my affiliate link, but I don't work with them)
 
All our client applications are fully open source and independently auditable. Verify our code yourself to confirm there are no backdoors or hidden tracking mechanisms.
Where can I find the audit paper?
 
  • Like
Reactions: JohnnyDoe
Can you post a speed test?
I'm collecting independent benchmarks from multiple users first and raw speed varies too much by location/ISP to post a single test as representative, I have a 200 Mbps and on speedtest.net I got 140 Mbps in download, I also live in an exotic country.

If anyone here tries it, please share your results. Would be more valuable than my single data point.
 
Where can I find the audit paper?

Audits only verify a snapshot in time, the VPN provider can swap code the next day.

Their model is better because SGX attestation lets you verify what's running on their servers matches the open source code in real-time. Code release coming shortly after soft launch (this is what the staff told me).

Traditional audits = trust a PDF. Their approach = verify the actual running code yourself.
 
Audits only verify a snapshot in time, the VPN provider can swap code the next day.

The next day they will launch the security team suggestions.
Their model is better because SGX attestation lets you verify what's running on their servers matches the open source code in real-time. Code release coming shortly after soft launch (this is what the staff told me).
Well, correct me if I am wrong, I don't feel that you are affiliate mate, sorry
I have the right to question when I have concerns, it's my data.
Build trust first, who use this service currently?
Traditional audits = trust a PDF. Their approach = verify the actual running code yourself.
There is no traditional vs modern audit, it's all about trust.
If you trust the team you are working with and they have partners with good reputation and clients love their work is enough.
You said. I check the code myself. Okay most people can't. Even big teams struggle to identify backdoors, isn't easy, it requires time and team effort and lots of resources.

Finally. I wish you all the best
 
  • Like
Reactions: Laid Back Llama
The next day they will launch the security team suggestions.

Well, correct me if I am wrong, I don't feel that you are affiliate mate, sorry
I have the right to question when I have concerns, it's my data.
Build trust first, who use this service currently?

There is no traditional vs modern audit, it's all about trust.
If you trust the team you are working with and they have partners with good reputation and clients love their work is enough.
You said. I check the code myself. Okay most people can't. Even big teams struggle to identify backdoors, isn't easy, it requires time and team effort and lots of resources.

Finally. I wish you all the best
I agree with you, trust is key always, but their concept is cool if true
 
  • Like
Reactions: CEO
This one sounds kinda vague to me, how do they provide IP addresses if they don't have any central servers? Do they just let you use someone else's whose connected?
If you are going to hide from govs, it's difficult, you can't fix everything in life.
Even if you use any high secure models there is some sort of limitation.
Read the full white paper to understand the full picture.
 
  • Like
Reactions: JohnnyDoe
I'm collecting independent benchmarks from multiple users first and raw speed varies too much by location/ISP to post a single test as representative, I have a 200 Mbps and on speedtest.net I got 140 Mbps in download, I also live in an exotic country.

If anyone here tries it, please share your results. Would be more valuable than my single data point.
A friend in the US has 500 Mbps in download and he's doing 230 Mbps with the VPN
 
Read this article.
Yeah he's right, but as of now, technologies like Tor are not usable, so this is why people still rely on services Obscura etc.

Idk if Tor will ever be usable honestly, unless some state decides to go full on it
 
  • Like
Reactions: CEO
Cons : C++ code.
Nym are using Rust.

In a shared conclusion, the co-authoring agencies recommend software manufacturers create roadmaps for the utilization of, and transition to, memory safe programming languages. This transition will enable memory safe programming languages to mitigate memory-related vulnerabilities and reduce the products' attack surface. Recommended memory safe programming languages mentioned in the CSI include C#, Go, Java, Python, Rust, and Swift. Software manufacturers should evaluate multiple memory safe programming languages before integrating them into their workflows.

Reference.
 
Memory safety isn't what makes a VPN secure, the crypto algorithms, the network protocols, how they handle your keys etc. is what matters.

OpenVPN is made in C++ and WireGuard's kernel module is made in C. They work perfectly fine.

Memory bugs are a coding problem, not a VPN security problem. If someone can't write secure C++, they'll write garbage Rust too. The language doesn't magically make your VPN not leak your IP or protect your traffic better.
 
Memory safety isn't what makes a VPN secure, the crypto algorithms, the network protocols, how they handle your keys etc. is what matters.

OpenVPN is made in C++ and WireGuard's kernel module is made in C. They work perfectly fine.

Memory bugs are a coding problem, not a VPN security problem. If someone can't write secure C++, they'll write garbage Rust too. The language doesn't magically make your VPN not leak your IP or protect your traffic better.
One 0day vulnerability is enough 🙏
 
Memory safety isn't what makes a VPN secure, the crypto algorithms, the network protocols, how they handle your keys etc. is what matters.

OpenVPN is made in C++ and WireGuard's kernel module is made in C. They work perfectly fine.

Memory bugs are a coding problem, not a VPN security problem. If someone can't write secure C++, they'll write garbage Rust too. The language doesn't magically make your VPN not leak your IP or protect your traffic better.
Trust them.
The users should expect improved speed, memory consumption, security (better control of secrets for "forward secrecy") and stability, wherever the userspace implementation is used. We also expect that the switch from Go to Rust might bring improved battery life on mobile platforms. For developers and potential contributes to the WireGuard project, the Rust implementation is also intended to ease integration into other software (notably the iOS and Android applications), as well as provide better compartmentalization of the different WireGuard components.
Reference.
 

JohnnyDoe.is is an uncensored discussion forum
focused on free speech,
independent thinking, and controversial ideas.
Everyone is responsible for their own words.

Quick Navigation

User Menu