Open in App
  • Local
  • U.S.
  • Election
  • Politics
  • Crime
  • Sports
  • Lifestyle
  • Education
  • Real Estate
  • Newsletter
  • TechRadar

    What promises to be the "world's most private VPN" is out - and looking for testers

    By Chiara Castro,

    13 hours ago

    https://img.particlenews.com/image.php?url=33B9Qw_0vD3zsb400

    Although it's too early to tell if it'll eventually win the title of best VPN app, the service that promises to be the "world's most private VPN" has just launched its public beta testing.

    First introduced during last year's Web Summit conference in Lisbon, NymVPN was developed as a solution to the problem of provider trustworthiness thanks to a revolutionary method of protecting people's online activities. The goal is ambitious: offering users true privacy.

    At that time, though, only the alpha version was available – meaning that only those on the waiting list could take it for a spin. Now, everyone can begin testing NymVPN's features completely free of charge.

    CEO of Nym Technologies, Harry Halpin, chose the stage of the Web3 Summit in Berlin to officially kick off the beta testing on August 21 (see tweet above), giving attendees a glimpse into the product.

    "We are proud to launch NymVPN for public beta testing at Web3 Summit where we first took Nym out of stealth mode in 2019," Harry Halpin said. "We promised then that privacy tech could deliver power to the people, and now we are showing we can deliver!"

    A different kind of VPN

    A VPN, short for virtual private network , is a security software that encrypts your internet connection and spoofs your IP address. It does so by rerouting your data in transit through one of its VPN servers via an encrypted tunnel.

    Beyond the technicalities, all you need to do to use a VPN app is choose a server location and press connect. The main difference between NymVPN and other VPNs is that, here, the first thing you need to decide is how you want your traffic to be rerouted:

    • Fast mode is best suited for everyday online activities such as messaging, casual browsing, and streaming. It offers, as the name suggests, better connection speeds. Here, the VPN service spoofs your IP address by rerouting traffic through a fully decentralized network running on two-hop servers. With super-speedy WireGuard support coming soon, expect performance to get even better.
    • Anonymous mode is the go-to for protecting highly sensitive activities – and what really promises to set NymVPN apart from the competition. The traffic not only gets rerouted via five different servers, but is also covered with "network noise" to make it even more difficult for snoopers to intercept.

    https://img.particlenews.com/image.php?url=3phK8x_0vD3zsb400

    Based upon the idea of mix networks proposed by the cryptographer David Chaum in the 80s, Chelsea Manning came up with the Mixnet concept independently while in prison for disclosing classified documents to non-profit media organization WikiLeaks. (Image credit: Nym Technology)

    "With advancements in AI-powered data analytics, data surveillance is becoming increasingly powerful. What is needed are sophisticated decentralized networks capable of confusing all the attempts to track us, not only today but in the future," explains the provider in a blog post .

    As the image above shows, the NymVPN Mixnet approach employs several network strategies to confuse data surveillance efforts. These include data fragmentation, dummy data packets, timing delays, and data packet shuffling.

    As Halpin told me when the company first launched NymVPN in Alpha back in November: "AI models collect a lot of data by finding some patterns in the data. Our VPN does the reverse. We add fake traffic, we mix traffic up, we scramble the pattern. To some extent, what we're building looks like a VPN, but it's sort of an anti-artificial intelligence machine."

    How to use NymVPN beta

    The team behind NymVPN is inviting everyone to begin using the VPN, test its skills, and provide feedback.

    All you need to do to get started is head to nymvpn.com and enter your email address. Wait a few minutes and check your mail inbox to validate your subscription.

    In the meantime, you can download the NymVPN app on your chosen device. The service offers a dedicated application for all major operating systems, namely Android, iOS, Windows, macOS, and even Linux.

    At this point, you should have received an anonymous credential which you can copy and paste into the Add Your Credential of the NymVPN app under Settings. You're all set and ready to discover for yourself if this is really the most private VPN out there.

    Expand All
    Comments / 0
    Add a Comment
    YOU MAY ALSO LIKE
    Most Popular newsMost Popular
    Tom's Guide5 days ago
    Total Apex Sports & Entertainment11 hours ago

    Comments / 0