ExpressVPN launches post-quantum protection on Lightway

Advances in computing could undermine today’s cryptography. ExpressVPN has taken a proactive step to protect users.
2 mins

British Virgin Islands; 23 October, 2023 — Leading consumer privacy and security company ExpressVPN today announces that it has added post-quantum protection to Lightway, its next-generation VPN protocol. Users can be protected against attackers with access to quantum computers by updating to the latest version of the ExpressVPN apps for Android, iOS, Linux, Mac, and Windows.

This makes ExpressVPN an early pioneer in the VPN industry to implement post-quantum protections. 

“We believe that by playing an active role in the transition to a quantum-safe world, we can future-proof ourselves and our users. We are proud to be innovators who are helping to lead the charge for a quantum-safe future in the VPN industry,” said Pete Membrey, chief engineering officer, ExpressVPN.

Quantum computers and their impact on privacy and security

As quantum computers continue to evolve and become more powerful, they will eventually be able to crack encryption algorithms that are currently deemed secure. Experts estimate that it would take a classical computer around 300 trillion years to break a standard RSA-2048 bit encryption key, while a quantum computer with enough qubits could crack it in days.

One of the most insidious threats posed by quantum computing is the Store Now, Decrypt Later (SNDL) attack. SNDL is a cryptographic technique that involves storing encrypted data for an extended period before decrypting it. Threat actors are already swiping up lots of encrypted information, often the kind with a long shelf life, and stockpiling it until quantum computers can crack it open for them in the future. 

The potential risks of quantum computers are so threatening that in December 2022, U.S. President Joe Biden signed into law H.R.7535, the Quantum Computing Cybersecurity Preparedness Act, which encourages “federal government agencies to adopt technology that will protect against quantum computing attacks.”

“ExpressVPN’s goal is to protect our users and help them take control of their internet experience. This is why it’s important for us to deploy post-quantum cryptography as early as possible, so that we can help our users stay ahead in the ever-evolving landscape of cyber threats,” Membrey added.

ExpressVPN’s post-quantum implementation is based on wolfSSL’s integration with the Open Quantum Safe team’s liboqs. It utilizes P256_KYBER_LEVEL1 for UDP and P521_KYBER_LEVEL5 for TCP. To learn more about ExpressVPN’s deployment of post-quantum protections, visit the ExpressVPN blog.

-END-

About ExpressVPN 

Since 2009, ExpressVPN has empowered millions of users to take control of their internet experience. The company’s award-winning consumer VPN service is backed by its open-source VPN protocol Lightway, delivering user privacy in just a few clicks. ExpressVPN’s Keys password manager and Aircove router make digital privacy and security easy and accessible for all. ExpressVPN’s products have been extensively vetted by third-party experts, including PwC, Cure53, KPMG, and others. 

ExpressVPN has been part of Kape Technologies since 2021. To learn more about ExpressVPN’s industry-leading privacy and security solutions, visit www.expressvpn.com.

ExpressVPN is dedicated to your online security and privacy. Posts from this account will focus on company news or significant privacy and security stories.