VPN encryption explained in adequate detail - Surfshark (2024)

VPN encryption explained in adequate detail - Surfshark (1)

VPN (Virtual Private Network) encryption is extreme math nerd stuff VPN protocols use to encrypt your data. And by “encrypt,” I mean turn it into gibberish nobody who intercepts the data can read. Of course, the explanation is more technical than that, but I wrote this article to be as simple as possible, so read on.

Table of contents

    Encryption simplified

    Encryption is the science of turning normal text into a ciphertext nobody can read. It dates back to ancient times (Julius Caesar knew something about it) and sometimes appears as breakfast cereal toys.

    You’ll need an encryption key if you want to encrypt or decrypt something. It’s a piece of info explaining the encryption.

    For example, a simple ROT13 cipher replaces a letter with one that’s 13 letters behind it in the alphabet. If you know that a page full of gibberish you’re holding is a ciphertext encrypted with a ROT13 cipher, you can decrypt it by doing the necessary letter shifting. In this case, the encryption key would be “shift the letter 13 spaces in the alphabet.”

    Of course, we have computers these days, and computers are very good at brute-forcing ciphertext, cracking ROT13 easier than effortlessly. That’s why leading encryption protocols use AES-256 algorithms (more on them later!).

    What types of encryption exist?

    The sorting of encryption depends on encryption keys, and only two exist — the symmetric and asymmetric keys.

    Symmetric key encryption

    Symmetric encryption is easy to explain. If Person A and Person B communicate via symmetric encryption, they use the same encryption key. ROT13 is an example of symmetric key encryption.

    The approach is simple, and while the key can be as complex as you want, the complexity doesn’t matter. The important thing is that both parties have the same key. But therein lies the problem: how does Person A safely transfer the key to Person B?

    It’s fairly easy for, say, old-timey intelligence agencies:

    1. Put the keys on a cipher pad;
    2. Chuck it into a suitcase;
    3. Lock it;
    4. Attach the suitcase to the wrist of a serious man via handcuffs;
    5. Put him on the next plane to Berlin.

    But what if you’re a VPN user who needs to make an encrypted connection to a VPN server? Here, asymmetric encryption can help.

    Asymmetric encryption

    Asymmetric encryption, or public key encryption, uses two sets of keys — public and private. The sender encrypts the data, and the recipient decrypts it. Asymmetric encryption uses a public-private key pairing, which means the data encrypted with a public key can only be decrypted with a paired private key.

    When you want to send an encrypted message, you can pull the recipient’s public key from a public directory and use it to encrypt the message before sending it. The recipient will only be able to decrypt the message using their related private key. Good job, double-oh-seven!

    These days, encryption protocols use both methods: they establish communication via asymmetric encryption and then use it to exchange keys used in symmetric encryption safely. This is what happens when AES-256 does its magic — let’s talk about it now.

    All you need to know about the advanced encryption standard

    VPN encryption explained in adequate detail - Surfshark (2)

    AES (Advanced Encryption Standard) is referred to as a block cipher because it splits the data into blocks and applies different cryptographic keys to each. Both the keys and blocks are measured in bits. And the keys come in different sizes 128, 192, and 256 bits. Hence AES-256 produces 256 blocks of ciphertext from 256 blocks of plaintext.

    The longer the encryption key, the longer it takes to crack it. And the longer it takes to crack, the more robust the encryption is. It would take billions of years for the fastest computer on Earth to brute force AES-256.

    AES-256 encryption is a widely utilized cryptographic standard because there are no known ways to decrypt a message encoded with it in a lifetime. It’s trusted by NordVPN and Surfshark, as well as most of the VPN industry.

    What does encryption do in a VPN?

    Encryption is what puts “private” in Virtual Private Network. Let me demonstrate with an example what happens when you try to use a VPN to access a geoblocked website:

    1. You send the request (by going to the website) to your VPN client (app, browser extension, etc.);
    2. The VPN client receives your requests and establishes an encrypted VPN tunnel to the VPN server, which it uses to send encrypted data;
    3. As the server forwards your request to the internet (the website you’re trying to access in this case), the data is decrypted;
    4. The website accepts the request and sends it back to the server;
    5. The server then encrypts the data again and sends it to the VPN client;
    6. Finally, your VPN client decrypts and sends the data back to you.

    It’s a complicated process, but with the processing power of today’s devices, it happens in moments. Now, let’s explain just the encryption part of the protocol.

    How does VPN encryption work?

    Computer geeks have developed ways to create secure channels over the insecure internet. Here are four steps explaining how secure encryption is achieved over a VPN connection.

    Step 1: Asymmetric key exchange

    Step 2: Symmetric key exchange

    Firstly, you do a handshake — a VPN client and a VPN server start communicating by exchanging asymmetric keys.

    Two encryption keys get made: public and private. The public one only encrypts data and is sent to the other party. They then use your supplied public key to encrypt data so only you can decrypt it.

    Thus, secure communication is established over an open channel.

    Secondly, you do a symmetric key exchange. A new and unique key is created. It’s going to be used by an encryption algorithm to transfer the data.

    Every session gets a new and unique key. At this point, you will have achieved perfect forward secrecy.

    That means if your encrypted channel from the previous step was compromised, the symmetric key exchange makes sure your data stays secure.

    If somebody wanted to see the data, they’d have to decrypt each session separately.

    Step 3: The encryption algorithm

    Step 4: Integrity algorithms

    Thirdly, the encryption algorithm uses the symmetric key derived before.

    AES-256-GCM, which we mentioned earlier, is one of them. You now encrypt all your data with it.

    Finally, integrity algorithms are utilized to check if anyone messed with the data in transit.

    Simply put, you use a mathematical hash function to scramble a part of the information that you’re sending. The receiving party can now check both this function and your private key. If we have a match, the information hasn’t been interfered with.

    And that’s it! All of this might sound complex, but it doesn’t require your interaction at all. You click the “Connect” button, and the app puts those VPN clients to work.

    What do VPN protocols have to do with encryption?

    A VPN protocol is a set of procedures outlining all the steps taken to create and maintain a VPN connection, including encryption. However, many VPN protocols aren’t as safe as you’d want them to be due to their obsolete encryption.

    Currently, AES-256 is employed by every reputable VPN protocol under the sun. One of the main reasons you should never, ever use PPTP is that it uses 128-bit encryption.

    Protocol

    Encryption

    Use

    OpenVPN

    AES-256

    Everyday use; putting a VPN on routers

    IKEv2/IPsec

    AES-256

    Mobile devices, short-range connections, everyday use

    WireGuard

    ChaCha20

    The hottest new thing for everyday use

    SoftEther

    AES-256

    Everyday use

    PPTP

    128-bit

    A tunneling protocol; no reason to use it outside ancient technology

    SSTP

    AES-256

    A Microsoft tunneling protocol; for connecting Windows devices

    L2TP/IPsec

    AES-256

    No reason to use it as IKEv2 is better in every way

    Surfshark VPN uses IKEv2/IPsec, OpenVPN, and WireGuard with the AES-256-GCM algorithm, which is faster than only AES-256.

    How to check if your VPN is encrypted

    You can test VPN encryption with GlassWire or Wireshark. Both of these tools are free to download and use.

    Wireshark is more precise in testing VPN encryption because it checks individual data packets going in or out of your device. However, unless you’re very suspicious of the VPN you’re using, GlassWire should be enough.

    Test VPN encryption with GlassWire

    1. Download GlassWire and follow the installation process;
    2. Run the program;
    3. Connect to a VPN of your choice;
    4. Do something that generates traffic on the internet (watch a video or download a file);
    5. Select Usage;
    6. Go to the Apps menu on the left;
    7. Search for the VPN type you’re using (e.g., if you’re connected to OpenVPN, find OpenVPN Daemon) and click on it;
    8. Verify the traffic type.

    Now you can inspect if the VPN is routing traffic securely.

    Test VPN encryption with Wireshark

    1. Download Wireshark and follow the installation process;
    2. Run the program;
    3. Choose the network to capture: wired (Ethernet) or wireless (Wi-Fi), and click on it;
    4. Click on packets of data and inspect them.

    If the packets appear unreadable/gibberish and there’s nothing written in plain text, then it means your VPN is encrypted.

    An example of encrypted data:

    VPN encryption explained in adequate detail - Surfshark (3)

    Why is encryption needed?

    VPNs establish secure and private communication tunnels between a device and the internet. The security part is achieved using encryption.

    For instance, if a hacker intercepts the data stream from your device, they can listen in on your conversations over VOIP (Voice Over IP, like calls on Messenger), see you inputting your passwords, and even inject malicious data using the man-in-the-middle attack.

    A VPN encrypts that data. So even if a hacker were to intercept, your data would be unintelligible and rendered unusable to the hacker, therefore secure. There’s another use for encryption.

    Because your data isn’t private

    I believe a person deserves privacy, and it should be up to you what you disclose to the rest of the world. Your mobile service provider sees what you scroll through; your internet service provider knows your browsing habits; the web pages you frequently visit know what you like.

    That’s because of how internet data traffic flows — it passes through your provider’s servers, and that’s how you access the internet. And that is fine as long as nobody uses your data against you or benefits from it.

    Of course, there are data protection laws, but encrypting it is a surefire way of making it inaccessible to anyone but you and the intended recipient. As the saying goes, ‘‘Better safe than sorry,’’ and use a VPN.

    The takeaway: get a VPN with strong encryption

    VPN encryption is a complex and technical subject. However, I hope you found my explanations, metaphors, and simplifications easy to follow. If I did my job well enough, you should know much more about what a VPN is.

    What can you do with this information? Get a VPN with trustworthy encryption to boost your online privacy and security when streaming your favorite content online. May I suggest Surfshark?

    Experience the power of AES-256-GCM encryption

    Get Surfshark

    FAQ

    Are all VPNs encrypted?

    All VPNs should be encrypted otherwise, they wouldn’t be private. On the other hand, free VPNs are shady and could be skipping out on encryption.

    Is VPN encryption end-to-end?

    No, the traffic is only encrypted between you and the VPN server. If the VPN server didn’t decrypt the data before forwarding it, the recipient couldn’t read it.

    Does a VPN encrypt all of your data?

    Yes, a VPN will encrypt all the data you send over the internet. It also encrypts all the data a VPN is installed on — if it’s installed on a router, then a VPN will encrypt the data passing the router; if a VPN is installed on a laptop, it’ll encrypt a laptop’s data, and so on.

    What is the best VPN encryption?

    The best VPN encryption currently is AES-256 for OpenVPN and IKEv2, while ChaCha20 is best for WireGuard. So make sure to look to download a VPN that uses these encryption algorithms together with secure VPN protocols.

    VPN encryption explained in adequate detail - Surfshark (4)

    Written by

    Antanas Rimeikis

    Just a guy bent on sharing his fascination with the cyberworld.

    Rate and share this article

    4.2/5

    Alright, let's break down the key concepts related to VPN encryption discussed in that article.

    1. Encryption Basics: The article describes encryption as the process of turning readable text (plaintext) into unintelligible data (ciphertext) through complex mathematical algorithms. This concept dates back to ancient times and involves encryption keys that are essential for encryption and decryption.

    2. Symmetric and Asymmetric Encryption: Symmetric encryption uses a single key for both encryption and decryption, while asymmetric encryption employs a pair of keys (public and private) for this purpose. Asymmetric encryption resolves the challenge of securely sharing keys between communicating parties.

    3. Advanced Encryption Standard (AES): AES is a widely trusted encryption algorithm. It's a block cipher that splits data into blocks and uses cryptographic keys. AES-256, in particular, uses a 256-bit key, making it incredibly secure and practically unbreakable.

    4. VPN and Encryption: VPNs create secure, private connections by encrypting data transferred between your device and the internet. The encryption process involves several steps, including asymmetric and symmetric key exchanges, encryption algorithms (like AES-256-GCM), and integrity algorithms to verify data integrity.

    5. VPN Protocols and Encryption: Different VPN protocols utilize various encryption methods. Reputable VPN services commonly use AES-256 encryption within protocols like OpenVPN, IKEv2/IPsec, WireGuard, etc., while older protocols like PPTP are less secure due to weaker encryption.

    6. Testing VPN Encryption: Tools like GlassWire and Wireshark can help test VPN encryption. They analyze data packets to ensure they're encrypted and secure.

    7. Importance of Encryption in VPNs: Encryption in VPNs ensures data privacy and security by rendering intercepted data unreadable. It protects against eavesdropping, data manipulation, and maintains user privacy from ISPs and other potential threats.

    8. Choosing a VPN with Strong Encryption: The recommendation is to opt for VPN services that offer robust encryption (like Surfshark using AES-256-GCM) to enhance online privacy and security.

    9. FAQs on VPN Encryption: These address common queries regarding the encryption level of VPNs, the scope of encryption, and the importance of choosing a VPN with strong encryption.

    Understanding these concepts is crucial for anyone interested in leveraging VPNs for privacy and security while navigating the digital world.

    VPN encryption explained in adequate detail - Surfshark (2024)

    FAQs

    What is the best encryption for Surfshark? ›

    Encryption security depends on the cipher being used. The AES 256-bit cipher is considered the best encryption algorithm and is used by the US government, the NSA, and reliable VPN service providers, including Surfshark.

    What encryption should I use for VPN? ›

    The best VPNs typically use AES-256 to encrypt user data. Public-key encryption: Symmetric encryption has one flaw — in order for the two sides to understand one another, they must share the cipher key.

    How do you check if your VPN connection is actually encrypted? ›

    To test a VPN on your network, do DNS and WebRTC leak tests on DNSLeakTest.com and the ExpressVPN website, respectively. These tests will tell you whether your VPN is leaking your domain names (i.e., the websites you visit) and your device's private IP address.

    What protocol should I use for Surfshark VPN? ›

    The best Surfshark VPN protocol largely depends on the device you're using or the reason you need a VPN: WireGuard® is good all around, especially when speed is the issue. IKEv2 is on par with WireGuard® and is really good with mobile. OpenVPN usually works best for routers.

    Is there a better VPN than Surfshark? ›

    ExpressVPN and Surfshark are two of CNET's top VPNs for a reason: They're both well-rounded VPNs and each is a solid choice for most any online activity. Surfshark exhibited better speed performance than ExpressVPN overall, but ExpressVPN's Lightway protocol demonstrated slightly faster speeds on MacOS devices.

    Does traffic inside a VPN have to be encrypted? ›

    While HTTPS encryption only works between Internet browsers and websites, VPNs encrypt all the data that passes through the VPN connection.

    Which VPN has the strongest encryption? ›

    The most secure VPNs of 2024
    • NordVPN. A super-fast service packed with features. ...
    • ExpressVPN. The best apps for beginners (and everyone else) ...
    • Private Internet Access. Awesome value and tons of customization. ...
    • Proton VPN. Proven Swiss security. ...
    • Surfshark. Cheap, effective, and secure.
    Jul 11, 2024

    What is the most secure VPN setting? ›

    OpenVPN and WireGuard are protocols that can offer the most robust encryption and the highest level of security. OpenVPN uses an AES 256-bit encryption key, widely used by top-tier entities, such as NASA and the military. Meanwhile, WireGuard® uses a comparatively new and sturdy encryption protocol called XChaCha20.

    What encryption does Wi-Fi recommend? ›

    When choosing from among WEP, WPA, WPA2 and WPA3 wireless security protocols, experts agree WPA3 is best for Wi-Fi security. As the most up-to-date wireless encryption protocol, WPA3 is the most secure choice. Some wireless APs do not support WPA3, however.

    How do I know if my VPN is protecting me? ›

    There are several different ways to check that your VPN service is working properly and protecting your internet traffic and personal data. Check your IP address. Take note of your current IP address, connect to a VPN server, and recheck the IP address. If it differs from the one you initially noted, your VPN works.

    Can my VPN see my passwords? ›

    If you're using a reliable VPN provider, no, it will not be able to access your password.

    Does a VPN encrypt my email? ›

    A VPN encrypts all internet traffic, including emails, from your device, regardless of the email service you're using. It's especially useful for protecting your online traffic when you're using public Wi-Fi networks, which are often less secure and more susceptible to interception.

    What encryption does Surfshark use? ›

    Surfshark offers WireGuard, OpenVPN, and IKEv2 VPN protocols and uses robust AES-256-GCM encryption. Along with AES-256 encryption, Surfshark uses ChaCha20 encryption for the WireGuard protocol.

    What is the best way to use Surfshark VPN? ›

    Using Surfshark VPN

    In Surfshark's case, it has a Quick-connect button (see Figure F) that connects you to the fastest available server based on your location. Simply click on the Quick-connect button or one of the server locations, and you'll route your internet traffic through a secure connection.

    Which is the best VPN location for Surfshark? ›

    1. Switzerland – the best privacy-focused VPN country. NordVPN and Surfshark are the two best VPNs with servers in Switzerland. It is the best VPN country to connect to – whether you're looking for privacy, relaxed laws around torrenting, or excellent internet speed.

    Which is better, WireGuard or IKEv2? ›

    IKEv2 vs WireGuard

    WireGuard is a newer option that still has some issues to iron out, but as an open-source protocol, it's more widely available than IKEv2, which has limited compatibility. Both options offer excellent speed.

    Is IKEv2 better than OpenVPN? ›

    OpenVPN is fast, but usually not as fast as IKEv2. IKEv2 uses UDP port 500, which makes it easy to block for network admins. OpenVPN can use TCP port 443, which is the same port used by HTTPS traffic. Blocking it without blocking other HTTPS traffic might be hard.

    What is the best Wi-Fi encryption setting? ›

    WPA3 Personal is the newest, most secure protocol currently available for Wi-Fi devices.

    Top Articles
    Why it’s Important to Mulch Every Year | Treesdale Landscape Company
    Sight Words FAQs - Sight Words: Teach Your Child to Read
    Forozdz
    Po Box 7250 Sioux Falls Sd
    Palm Coast Permits Online
    East Cocalico Police Department
    Rabbits Foot Osrs
    Vaya Timeclock
    Did 9Anime Rebrand
    Osrs But Damage
    Nestle Paystub
    Craigslist Labor Gigs Albuquerque
    Healing Guide Dragonflight 10.2.7 Wow Warring Dueling Guide
    Hell's Kitchen Valley Center Photos Menu
    Grasons Estate Sales Tucson
    Pricelinerewardsvisa Com Activate
    The Ultimate Style Guide To Casual Dress Code For Women
    Yakimacraigslist
    Urban Airship Expands its Mobile Platform to Transform Customer Communications
    Www Craigslist Milwaukee Wi
    Sadie Proposal Ideas
    Edicts Of The Prime Designate
    Full Standard Operating Guideline Manual | Springfield, MO
    Cvs El Salido
    Noaa Duluth Mn
    Xfinity Outage Map Fredericksburg Va
    What Time Does Walmart Auto Center Open
    Kirsten Hatfield Crime Junkie
    Craigslist Panama City Beach Fl Pets
    4 Times Rihanna Showed Solidarity for Social Movements Around the World
    Xxn Abbreviation List 2023
    Jamielizzz Leaked
    Emuaid Max First Aid Ointment 2 Ounce Fake Review Analysis
    Page 2383 – Christianity Today
    49S Results Coral
    Otis Inmate Locator
    Ravens 24X7 Forum
    Autotrader Bmw X5
    Zero Sievert Coop
    Nobodyhome.tv Reddit
    Today's Gas Price At Buc-Ee's
    Craigslist List Albuquerque: Your Ultimate Guide to Buying, Selling, and Finding Everything - First Republic Craigslist
    When His Eyes Opened Chapter 2048
    877-292-0545
    11301 Lakeline Blvd Parkline Plaza Ctr Ste 150
    O'reilly's Palmyra Missouri
    Arch Aplin Iii Felony
    Lyons Hr Prism Login
    Sacramentocraiglist
    Diesel Technician/Mechanic III - Entry Level - transportation - job employment - craigslist
    Wieting Funeral Home '' Obituaries
    When Is The First Cold Front In Florida 2022
    Latest Posts
    Article information

    Author: Msgr. Refugio Daniel

    Last Updated:

    Views: 5515

    Rating: 4.3 / 5 (54 voted)

    Reviews: 93% of readers found this page helpful

    Author information

    Name: Msgr. Refugio Daniel

    Birthday: 1999-09-15

    Address: 8416 Beatty Center, Derekfort, VA 72092-0500

    Phone: +6838967160603

    Job: Mining Executive

    Hobby: Woodworking, Knitting, Fishing, Coffee roasting, Kayaking, Horseback riding, Kite flying

    Introduction: My name is Msgr. Refugio Daniel, I am a fine, precious, encouraging, calm, glamorous, vivacious, friendly person who loves writing and wants to share my knowledge and understanding with you.