OpenVPN Certificates Update in 2020

OpenVPN Certificates Update in 2020

When Le VPN started a decade ago, the internet was a vastly different place. It was the arguable crescendo of the golden age of gaming and the nascence of the console wars. And, while the techies were enthralled with the new iPhone 4, getting it near water was a frightening thought.

As for cybersecurity, the more things changed, the more they stayed the same. The same factors that were after our personal information then are present now.

The difference is, there is a lot more of our data out there. Compared to 2009, when Facebook changed the terms of service to be allowed to do whatever it wants with your data, we have placed a lot more data on the platform.

But, the public consciousness is higher as well. This is why Le VPN is introducing new protocols and new solutions to make you safer than ever before, even with the threats rising on the other side.

What’s New?

OpenVPN Certificates Update in 2020. | Le VPN

Le VPN celebrates its 10th anniversary on November 10th, 2020. And, with that milestone, it is introducing a major step-up in its security and encryption.

The goal of the change is to not only be prepared from the attacks occurring today but for ones that will come in the upcoming years. With quantum-computing and new processor architectures, we don’t know what brute force cracking will be able to do.

The first thing to happen is the OpenVPN certificates and encryption update. All members will need to update their access and give a few minutes to renew their cybersecurity tools.

For the vast majority of us on the user side, and for all Le VPN clients using our proprietary apps and software, the change will be inconspicuous. Unless the graphics department gets an idea for the anniversary, we won’t even see the difference.

For those who have manually configured their VPN connections, manual update, or switching to Le VPN apps will be required. Please see our Tutorial for Windows and for macOS here for step-by-step instructions on how to update your OpenVPN certificates in your Le VPN connection.

But, on the back end of Le VPN service, everything will go for a, mind the pun, quantum leap.

Ten Years of Cybersecurity

In 2010, I was playing my PS3 to avoid my college studies, and the idea that someone would spy on you through your phone camera was absurd. That sounded like something from a dystopian movie.

A decade later, that is not a movie – that is the news!

Still, online scams and hackers were present, albeit in a different form. The so-called ‘Nigerian Prince’ email scams were all the rage. Every few weeks, there was another high-profile person scammed.

This, as well as the increasing wish of hackers, snoopers, and censors worldwide to encroach on our browsing pleasure, is exactly why Le VPN was established. It makes you invisible, anonymous, and completely protected.

New OpenVPN Certificates

In 2020, OpenVPN Technologies, the company behind one of the main protocols used by Le VPN, has turned 18. Now, as a grown-up protocol, it is looking to the future and what it could bring.

This is why new certificates and encryption are introduced, that are not only virtually unbreakable today but would be in the foreseeable future. The new SSL/TLS key exchange is very lean, yet too complex to be broken by brute force.

While the technical specs are quite complex, the comparison is amazing. You would need 10^21 FLOPS of processing power working for a year to break the encryption. That’s roughly 10% of all computers in the world today.

And, it only takes a few seconds to download to your computer, laptop, phone, or tablet.

Improving Every Day in Every Way

Being safe today is good, but we need to look towards the future. The arms race between cybersecurity companies and hackers won’t end, but consumers need to know that their data will be safe in a year as much as it is today.

This is where new solutions come in. By using new cryptography algorithms to achieve Perfect Forward Secrecy (PFS), we can protect even from the situation where hackers come into possession of quantum computers.

Introducing New Agreement Protocols: Forward Secrecy

Although Perfect Forward Secrecy (PFS) is not new and has been present as an idea for almost three decades, it has only become prominent after the stellar rise in cybersecurity threats and the capabilities of hackers. Even for most phone apps, it may become mandatory soon.

With PFS, it will become impossible for someone to access information previously encrypted, even if they have cracked the session key in the exchange.

This means that if all of your VPN traffic is being recorded, the hacker won’t be able to decrypt it even if the long-term secret used in the session key exchange is compromised.

New Cryptographic Algorithms

The new Galois/Counter Mode used in our OpenVPN implementation predicts the need for post-quantum cryptography.

Now, for us laymen, this sounds like nuclear physics, mostly because it is, but the need seems reasonable. Quantum computers have been incredibly effective in solving equations and cracking codes, so reason dictates that they will be used for malicious purposes sooner or later.

Still, for a guy for whom the Schrödinger equation is an association to a cat, dwelling deeper is an issue.

Available ciphers

Updating your OpenVPN certificates and configuration files is necessary, but you can still choose between available encryptions. Le VPN now supports the following for all of its OpenVPN servers:

AES-256-GCM

AES-128-GCM

AES-256-CBC

AES-128-CBC

You can use any of the above so feel free to choose the one you like the most with a “cipher AES-XXX-XXX” option in your OpenVPN configuration file.

Don’t Forget to Update

Even though developing this took decades upon decades of higher and theoretical math, it takes less than a minute to update.

Download the new OpenVPN certificates now if you are using a manual OpenVPN configuration and enjoy browsing the internet safely and anonymously as you did before. Hopefully, Le VPN will be here in the next decade with the same vigor as they were up to now.

spring-season-100x95

SPRING SALE

GET 3 YEARS FOR $79.99

NO LOGS

100+ LOCATIONS

P2P ALLOWED

Easy To Use

30-Day Money Back

Friendly Support

Bitcoin Accepted

Ultra High Speeds

Leave Comment