Hi! Also sharing an update on our February 18 post on NymVPN evaluation criteria. We’ve made significant progress across several areas. Happy reading, and let us know if you have questions!
Technology
- Protocols: Our dVPN mode uses (client-side) AmneziaWG, a censorship-resistant fork of WireGuard. NymVPN does not support OpenVPN. The mixnet mode continues to use Sphinx packets. (unchanged)
- Killswitch: Android relies on the native Android killswitch. iOS uses Apple’s “VPN On Demand” rules. Desktop apps have an always-on killswitch.
- Multihop support: dVPN mode is 2-hop, mixnet mode is 5-hop. (unchanged)
- Open source: Both NymVPN apps and Nym binaries are fully open source and available on Nym Technologies’ GitHub. (unchanged)
- Censorship-resistance: We provide multiple layers: client-side AmneziaWG, QUIC protocol (via toggle in app settings), and Stealth API connect (automatically activates in censored networks). More features are coming.
- UX: The apps remain straightforward - mode switch, location selector, and Connect button. Recent updates added server details, cities/regions and various UI improvements. A major refresh is planned for early 2026.
- IPv6: Natively supported. (unchanged)
- Remote port forwarding: Not currently supported. This is a popular user request we’re evaluating for future releases. (unchanged)
- Obfuscation technology: See censorship-resistance above.
Privacy
- Anonymous payment options: All payment methods are cryptographically unlinked from online activities using “zk-nyms” (zero-knowledge proof authentication with gateways). For maximum privacy, we accept cash, Dash, Monero, and Zcash.
- Personal information: Access uses a randomly generated 24-word passphrase. We’re exploring privacy-friendly social login and wallet authentication options for ease of use.
Security
- Encryption schemes: NymVPN uses cryptography including X25519/Ed25519 for handshake, AES-GCM-SIV 256-bit, AES-CTR, ChaCha20, and BLAKE2b for mixnet data encryption. dVPN mode uses AmneziaWG/WireGuard encryption. (unchanged)
- Forward secrecy: Supported in dVPN mode using IKpsk2 Noise pattern. Mixnet mode now uses XKpsk3 between nodes.
- Published audits: See Nym’s Audit page. The mixnet and NymVPN apps have been audited by JP Aumasson (cryptographer), Oak Security, Cryspen, and Cure53.
- VPN servers: Decentralized network operated by independent operators. Five explicitly-labeled gateways are run by Nym for testing purposes (in Austria, Bahrain, Italy, South Africa, and Switzerland).
- Quantum-resistance: Technical scoping complete. Development begins late 2025 for a Q1 2026 release.
- Bug bounty: Planned for 2025.
Trust
Unchanged since February 18 More details can be found on our Trust Center.
Marketing
Unchanged since February 18