FeaturesPlansHelpMy Account
Features
Help
Download
What kind of encryption does Windscribe use?

In our desktop and mobile applications we use AES-256 cipher with SHA512 authentication and a 4096-bit RSA key. We also support perfect forward secrecy.

In our browser extensions we use TLS 1.2, ECDHE_RSA with P-256 key exchange and AES_128_GCM cipher.

COMMUNITY
Talk to Garry
Feeling lost or lonely? Talk to Garry.
Get in touch
© Windscribe Limited 2022