NymVPN — an invitation for privacy experts and enthusiasts

Sign up now to be first to get a preview and help beta test the features offered by this new app

Nym
nymtech

--

Today, Nym CEO Harry Halpin and activist, whistleblower and Nym security adviser Chelsea Manning are on stage at WebSummit to discuss the upcoming NymVPN.

Languages: Bahasa Indonesia // 日本 // Русский // Español // Português // 中文 // Française

And today, the NymVPN website goes live, with an open invitation for privacy experts and enthusiasts to sign up or join the Nym matrix channel to register their interest.

When it comes to privacy, there are three major issues with many VPNs on the market today.

Firstly, VPNs are not really that private. Traditional VPNs know your identity and your browsing history. By using a VPN you might be somewhat shielded from the website or service you are using, but you are entrusting your online privacy to a centralised entity. This exposes you to a single point of control, leaving your data vulnerable to potential breaches, harvesting and surveillance. This creates a single point of failure.

In short, there is absolutely no need for your VPN to know everything about you in order to provide a good service! In fact, holding all this user information puts both you and the VPN service at risk of data breaches and surveillance. The need for a truly decentralised, privacy-enhancing alternative is painfully evident with the increasing frequency of data breaches and cyberattacks.

Secondly, when you pay for your VPN, your transaction is routinely interconnected with your online activities, creating a trail of data that can be traced to your digital footprint. This linkage poses a critical privacy risk, as it not only compromises your anonymity but also opens the door for third parties to potentially connect your identity with your specific browsing history and internet usage patterns. The implication of such visibility is far-reaching, often resulting in privacy infringement, unwarranted surveillance, and targeted profiling.

The exposure of this sensitive information leaves users vulnerable to a range of security risks, including identity theft, data mining, and invasive advertising. There is an urgent need for a more robust and privacy-preserving payment solution that cannot be linked to your online activities, and instead preserves your digital integrity and autonomy.

And finally, encryption and secure transmissions are important but just not enough to safeguard online privacy. These might protect the content of your communications, but not the patterns of communications. To put it differently, the protection of metadata — the data about your data — remains a formidable challenge.

Metadata can reveal a great deal about your online behaviour, relationships, and even your state of mind, leaving you exposed to potential tracking and surveillance. Most existing technologies fall short of protecting metadata, leaving a critical gap in your privacy defences. Someone watching the entire network can use the metadata and analyse patterns of communication to deanonymise and learn a lot about you, your location, relationships and habits and what you are doing online.

Introducing NymVPN

The underlying technology used in NymVPN addresses each of these major vulnerabilities.

Firstly, NymVPN runs on the fully decentralised Nym network and uses a novel onion encryption such that the app and infrastructure simply cannot know anything about your online activity. Each packet you send looks exactly identical, and each hop through the network only knows the next hop and nothing else about the destination.

Secondly, the novel zk-nym scheme can be used to prove that someone has paid for the NymVPN, but delinking any wallet address or credit card details from usage of the app. This means you can fairly pay for the service without leaking any unnecessary data points. This will be a huge step and effectively the first live use-case of zk-nyms as a means to anonymously prove right of access to apps and services.

And last, but not least, NymVPN will have two modes in one app: a speedy 2-hop wireguard VPN and a mixnet mode for strong metadata protection. This will allow you to select different modes for different needs, so that your streaming, for example, can happen over the 2-hop mode uninterrupted, while more sensitive messaging, emails and transactions can take place over the mixnet for strong protection. R&D into split-tunneling is currently also taking place, which would allow you to set your preferences per app. If there is enough demand, this will become a priority!

This is an open invitation to privacy experts and enthusiasts to join the NymVPN on Matrix or Discord.

Help ensure that NymVPN solves real-world problems and can confidently be launched as one of the world’s most trustworthy and privacy-enhancing technologies.

Join the Nym Community

Discord // Telegram // Element // Twitter

Privacy loves company

English // 中文 // Русский // Türkçe // Tiếng Việt // 日本 // Française // Español // Português // 한국인

--

--

Building the next generation of privacy infrastructure… Check our publication for more content: https://medium.com/nymtech