Features
Help
Get Windscribe
Strongest Encryption
Best-in-class encryption for unparalleled security. 
Summary

Windscribe uses industry-leading encryption. Your traffic will appear to be gibberish to anybody attempting to snoop on your data.

OpenVPN

Our OpenVPN implementation uses the  AES-256-GCM cipher with SHA512 auth and a 4096-bit RSA key. Perfect forward secrecy is also supported.

Browser Extensions

We use TLS 1.3, ECDHE_RSA with X25519 key exchange and the TLS_AES_256_GCM_SHA384 cipher.

IKEv2

Our in-app IKEv2 implementation utilizes AES-256-GCM for encryption, SHA-256 for integrity checks. Desktop and Android apps use ECP384 for Diffie-Hellman key negotiation (DH group 20), and iOS uses ECP521 for Diffie-Hellman key negotiation (DH group 21).

WireGuard®

WireGuard® is an opinionated protocol that uses ChaCha20 for symmetric encryption, authenticated with Poly1305; Curve25519 for ECDH; BLAKE2s for hashing and keyed hashing; SipHash24 for hashtable keys; and HKDF for key derivation.

Get Windscribe Now

"WireGuard" is a registered trademark of Jason A. Donenfeld. Open Source Software Attributions.

Windscribe
forground_icon© 2024 Windscribe Limited