PureVPN adds quantum-resistant encryption keys to its VPN

Representational image depecting cybersecurity protection
(Image credit: Shutterstock)

In preparation for a post-quantum world, the VPN provider PureVPN has introduced a quantum-resistant feature on its OpenVPN protocol to provide its users with more security and privacy than ever before.

Specifically, PureVPN has partnered with integrated quantum computing company Quantinuum to deploy quantum-resistant encryption keys across its VPN service. By using Quantinuum’s Quantum Origin platform, the VPN provider has been able to create and deploy encryption keys which are generated using a verifiable quantum process which makes them more secure than keys from unverified, classical processes.

Share your thoughts on Cybersecurity and get a free copy of the Hacker's Manual 2022. end of this survey

<a href="https://polls.futureplc.com/poll/2022-cybersecurity-survey" data-link-merchant="polls.futureplc.com"">Share your thoughts on Cybersecurity and get a free copy of the Hacker's Manual 2022. Help us find how businesses are preparing for the post-Covid world and the implications of these activities on their cybersecurity plans. Enter your email at the <a href="https://polls.futureplc.com/poll/2022-cybersecurity-survey" data-link-merchant="polls.futureplc.com"" data-link-merchant="polls.futureplc.com"">end of this survey to get the bookazine, worth $10.99/£10.99.

By using Quantinuum’s technology, PureVPN will future-proof its service and users against threats to both their privacy and data that will occur once quantum computers see mainstream adoption.

Co-founder and CEO of PureVPN, Uzair Gadit provided further insight in a press release on the threat posed to encryption by quantum computers becoming more accessible and commercially available, saying:

“To put it into perspective, mathematical problems that would currently take a traditional supercomputer until the end of time, will be solved by a quantum computer in a matter of hours. That’s how powerful the technology will be. Quantum computers will outperform even the most powerful supercomputer that exists in this day and age, meaning all current encryption protocols will be broken in time.”

Preparing for quantum computing attacks

Current encryption protocols including RSA, ECDSA, DSA and others will all likely be targeted by quantum computing attacks since they are currently used to protect everything from sensitive state data to power plants and stock markets.

Despite the fact that the threats posed by quantum computers seem far off, there is a growing urgency to prepare since cybercriminals have begun harvesting encrypted data now with the intention of decrypting it at a later time using quantum computing technology.

While PureVPN’s Quantum-Resistant Encryption keys will be initially rolled out along with split tunneling and obfuscation features in the US, the UK, Australia, Canada, Germany and the Netherlands in its apps for Windows, Mac, iOS and Android, the company is also working on another approach to combat future quantum computing attacks.

PureVPN is developing a transitional plan to adopt quantum-resistant algorithms once they receive final approval by the National Institute of Standards and Technology (NIST).

Now that PureVPN has taken steps to safeguard its VPN service against quantum computing attacks, expect other VPN providers to follow suit and introduce their own protective measures against this future threat.

Anthony Spadafora

After working with the TechRadar Pro team for the last several years, Anthony is now the security and networking editor at Tom’s Guide where he covers everything from data breaches and ransomware gangs to the best way to cover your whole home or business with Wi-Fi. When not writing, you can find him tinkering with PCs and game consoles, managing cables and upgrading his smart home.