CINXE.COM
Virtual private network - Wikipedia
<!DOCTYPE html> <html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available" lang="en" dir="ltr"> <head> <meta charset="UTF-8"> <title>Virtual private network - Wikipedia</title> <script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available";var cookie=document.cookie.match(/(?:^|; )enwikimwclientpreferences=([^;]+)/);if(cookie){cookie[1].split('%2C').forEach(function(pref){className=className.replace(new RegExp('(^| )'+pref.replace(/-clientpref-\w+$|[^\w-]+/g,'')+'-clientpref-\\w+( |$)'),'$1'+pref+'$2');});}document.documentElement.className=className;}());RLCONF={"wgBreakFrames":false,"wgSeparatorTransformTable":["",""],"wgDigitTransformTable":["",""],"wgDefaultDateFormat":"dmy", "wgMonthNames":["","January","February","March","April","May","June","July","August","September","October","November","December"],"wgRequestId":"cb3f5e7a-8fda-4bf5-b1f5-c064dbb58460","wgCanonicalNamespace":"","wgCanonicalSpecialPageName":false,"wgNamespaceNumber":0,"wgPageName":"Virtual_private_network","wgTitle":"Virtual private network","wgCurRevisionId":1257270451,"wgRevisionId":1257270451,"wgArticleId":147130,"wgIsArticle":true,"wgIsRedirect":false,"wgAction":"view","wgUserName":null,"wgUserGroups":["*"],"wgCategories":["All articles with dead external links","Articles with dead external links from July 2024","Webarchive template wayback links","Articles with short description","Short description is different from Wikidata","Use dmy dates from August 2017","Use American English from April 2021","All Wikipedia articles written in American English","All articles that may have off-topic sections","Wikipedia articles that may have off-topic sections from March 2023", "Wikipedia articles needing clarification from March 2023","All Wikipedia articles in need of updating","Wikipedia articles in need of updating from March 2023","Articles containing potentially dated statements from 2009","All articles containing potentially dated statements","All articles with unsourced statements","Articles with unsourced statements from June 2023","Wikipedia articles needing factual verification from June 2018","Pages using div col with small parameter","Network architecture","Internet privacy","Virtual private networks"],"wgPageViewLanguage":"en","wgPageContentLanguage":"en","wgPageContentModel":"wikitext","wgRelevantPageName":"Virtual_private_network","wgRelevantArticleId":147130,"wgIsProbablyEditable":true,"wgRelevantPageIsProbablyEditable":true,"wgRestrictionEdit":[],"wgRestrictionMove":[],"wgNoticeProject":"wikipedia","wgCiteReferencePreviewsActive":false,"wgFlaggedRevsParams":{"tags":{"status":{"levels":1}}},"wgMediaViewerOnClick":true, "wgMediaViewerEnabledByDefault":true,"wgPopupsFlags":0,"wgVisualEditor":{"pageLanguageCode":"en","pageLanguageDir":"ltr","pageVariantFallbacks":"en"},"wgMFDisplayWikibaseDescriptions":{"search":true,"watchlist":true,"tagline":false,"nearby":true},"wgWMESchemaEditAttemptStepOversample":false,"wgWMEPageLength":30000,"wgRelatedArticlesCompat":[],"wgCentralAuthMobileDomain":false,"wgEditSubmitButtonLabelPublish":true,"wgULSPosition":"interlanguage","wgULSisCompactLinksEnabled":false,"wgVector2022LanguageInHeader":true,"wgULSisLanguageSelectorEmpty":false,"wgWikibaseItemId":"Q170963","wgCheckUserClientHintsHeadersJsApi":["brands","architecture","bitness","fullVersionList","mobile","model","platform","platformVersion"],"GEHomepageSuggestedEditsEnableTopics":true,"wgGETopicsMatchModeEnabled":false,"wgGEStructuredTaskRejectionReasonTextInputEnabled":false,"wgGELevelingUpEnabledForUser":false};RLSTATE={"ext.globalCssJs.user.styles":"ready","site.styles":"ready","user.styles":"ready", "ext.globalCssJs.user":"ready","user":"ready","user.options":"loading","ext.cite.styles":"ready","skins.vector.search.codex.styles":"ready","skins.vector.styles":"ready","skins.vector.icons":"ready","jquery.makeCollapsible.styles":"ready","ext.wikimediamessages.styles":"ready","ext.visualEditor.desktopArticleTarget.noscript":"ready","ext.uls.interlanguage":"ready","wikibase.client.init":"ready","ext.wikimediaBadges":"ready"};RLPAGEMODULES=["ext.cite.ux-enhancements","mediawiki.page.media","site","mediawiki.page.ready","jquery.makeCollapsible","mediawiki.toc","skins.vector.js","ext.centralNotice.geoIP","ext.centralNotice.startUp","ext.gadget.ReferenceTooltips","ext.gadget.switcher","ext.urlShortener.toolbar","ext.centralauth.centralautologin","mmv.bootstrap","ext.popups","ext.visualEditor.desktopArticleTarget.init","ext.visualEditor.targetLoader","ext.echo.centralauth","ext.eventLogging","ext.wikimediaEvents","ext.navigationTiming","ext.uls.interface","ext.cx.eventlogging.campaigns", "ext.cx.uls.quick.actions","wikibase.client.vector-2022","ext.checkUser.clientHints","ext.growthExperiments.SuggestedEditSession","wikibase.sidebar.tracking"];</script> <script>(RLQ=window.RLQ||[]).push(function(){mw.loader.impl(function(){return["user.options@12s5i",function($,jQuery,require,module){mw.user.tokens.set({"patrolToken":"+\\","watchToken":"+\\","csrfToken":"+\\"}); }];});});</script> <link rel="stylesheet" href="/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022"> <script async="" src="/w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022"></script> <meta name="ResourceLoaderDynamicStyles" content=""> <link rel="stylesheet" href="/w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022"> <meta name="generator" content="MediaWiki 1.44.0-wmf.4"> <meta name="referrer" content="origin"> <meta name="referrer" content="origin-when-cross-origin"> <meta name="robots" content="max-image-preview:standard"> <meta name="format-detection" content="telephone=no"> <meta name="viewport" content="width=1120"> <meta property="og:title" content="Virtual private network - Wikipedia"> <meta property="og:type" content="website"> <link rel="preconnect" href="//upload.wikimedia.org"> <link rel="alternate" media="only screen and (max-width: 640px)" href="//en.m.wikipedia.org/wiki/Virtual_private_network"> <link rel="alternate" type="application/x-wiki" title="Edit this page" href="/w/index.php?title=Virtual_private_network&action=edit"> <link rel="apple-touch-icon" href="/static/apple-touch/wikipedia.png"> <link rel="icon" href="/static/favicon/wikipedia.ico"> <link rel="search" type="application/opensearchdescription+xml" href="/w/rest.php/v1/search" title="Wikipedia (en)"> <link rel="EditURI" type="application/rsd+xml" href="//en.wikipedia.org/w/api.php?action=rsd"> <link rel="canonical" href="https://en.wikipedia.org/wiki/Virtual_private_network"> <link rel="license" href="https://creativecommons.org/licenses/by-sa/4.0/deed.en"> <link rel="alternate" type="application/atom+xml" title="Wikipedia Atom feed" href="/w/index.php?title=Special:RecentChanges&feed=atom"> <link rel="dns-prefetch" href="//meta.wikimedia.org" /> <link rel="dns-prefetch" href="//login.wikimedia.org"> </head> <body class="skin--responsive skin-vector skin-vector-search-vue mediawiki ltr sitedir-ltr mw-hide-empty-elt ns-0 ns-subject mw-editable page-Virtual_private_network rootpage-Virtual_private_network skin-vector-2022 action-view"><a class="mw-jump-link" href="#bodyContent">Jump to content</a> <div class="vector-header-container"> <header class="vector-header mw-header"> <div class="vector-header-start"> <nav class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-dropdown" class="vector-dropdown vector-main-menu-dropdown vector-button-flush-left vector-button-flush-right" > <input type="checkbox" id="vector-main-menu-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-main-menu-dropdown" class="vector-dropdown-checkbox " aria-label="Main menu" > <label id="vector-main-menu-dropdown-label" for="vector-main-menu-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-menu mw-ui-icon-wikimedia-menu"></span> <span class="vector-dropdown-label-text">Main menu</span> </label> <div class="vector-dropdown-content"> <div id="vector-main-menu-unpinned-container" class="vector-unpinned-container"> <div id="vector-main-menu" class="vector-main-menu vector-pinnable-element"> <div class="vector-pinnable-header vector-main-menu-pinnable-header vector-pinnable-header-unpinned" data-feature-name="main-menu-pinned" data-pinnable-element-id="vector-main-menu" data-pinned-container-id="vector-main-menu-pinned-container" data-unpinned-container-id="vector-main-menu-unpinned-container" > <div class="vector-pinnable-header-label">Main menu</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-main-menu.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-main-menu.unpin">hide</button> </div> <div id="p-navigation" class="vector-menu mw-portlet mw-portlet-navigation" > <div class="vector-menu-heading"> Navigation </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-mainpage-description" class="mw-list-item"><a href="/wiki/Main_Page" title="Visit the main page [z]" accesskey="z"><span>Main page</span></a></li><li id="n-contents" class="mw-list-item"><a href="/wiki/Wikipedia:Contents" title="Guides to browsing Wikipedia"><span>Contents</span></a></li><li id="n-currentevents" class="mw-list-item"><a href="/wiki/Portal:Current_events" title="Articles related to current events"><span>Current events</span></a></li><li id="n-randompage" class="mw-list-item"><a href="/wiki/Special:Random" title="Visit a randomly selected article [x]" accesskey="x"><span>Random article</span></a></li><li id="n-aboutsite" class="mw-list-item"><a href="/wiki/Wikipedia:About" title="Learn about Wikipedia and how it works"><span>About Wikipedia</span></a></li><li id="n-contactpage" class="mw-list-item"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us" title="How to contact Wikipedia"><span>Contact us</span></a></li> </ul> </div> </div> <div id="p-interaction" class="vector-menu mw-portlet mw-portlet-interaction" > <div class="vector-menu-heading"> Contribute </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-help" class="mw-list-item"><a href="/wiki/Help:Contents" title="Guidance on how to use and edit Wikipedia"><span>Help</span></a></li><li id="n-introduction" class="mw-list-item"><a href="/wiki/Help:Introduction" title="Learn how to edit Wikipedia"><span>Learn to edit</span></a></li><li id="n-portal" class="mw-list-item"><a href="/wiki/Wikipedia:Community_portal" title="The hub for editors"><span>Community portal</span></a></li><li id="n-recentchanges" class="mw-list-item"><a href="/wiki/Special:RecentChanges" title="A list of recent changes to Wikipedia [r]" accesskey="r"><span>Recent changes</span></a></li><li id="n-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_upload_wizard" title="Add images or other media for use on Wikipedia"><span>Upload file</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> <a href="/wiki/Main_Page" class="mw-logo"> <img class="mw-logo-icon" src="/static/images/icons/wikipedia.png" alt="" aria-hidden="true" height="50" width="50"> <span class="mw-logo-container skin-invert"> <img class="mw-logo-wordmark" alt="Wikipedia" src="/static/images/mobile/copyright/wikipedia-wordmark-en.svg" style="width: 7.5em; height: 1.125em;"> <img class="mw-logo-tagline" alt="The Free Encyclopedia" src="/static/images/mobile/copyright/wikipedia-tagline-en.svg" width="117" height="13" style="width: 7.3125em; height: 0.8125em;"> </span> </a> </div> <div class="vector-header-end"> <div id="p-search" role="search" class="vector-search-box-vue vector-search-box-collapses vector-search-box-show-thumbnail vector-search-box-auto-expand-width vector-search-box"> <a href="/wiki/Special:Search" class="cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only search-toggle" title="Search Wikipedia [f]" accesskey="f"><span class="vector-icon mw-ui-icon-search mw-ui-icon-wikimedia-search"></span> <span>Search</span> </a> <div class="vector-typeahead-search-container"> <div class="cdx-typeahead-search cdx-typeahead-search--show-thumbnail cdx-typeahead-search--auto-expand-width"> <form action="/w/index.php" id="searchform" class="cdx-search-input cdx-search-input--has-end-button"> <div id="simpleSearch" class="cdx-search-input__input-wrapper" data-search-loc="header-moved"> <div class="cdx-text-input cdx-text-input--has-start-icon"> <input class="cdx-text-input__input" type="search" name="search" placeholder="Search Wikipedia" aria-label="Search Wikipedia" autocapitalize="sentences" title="Search Wikipedia [f]" accesskey="f" id="searchInput" > <span class="cdx-text-input__icon cdx-text-input__start-icon"></span> </div> <input type="hidden" name="title" value="Special:Search"> </div> <button class="cdx-button cdx-search-input__end-button">Search</button> </form> </div> </div> </div> <nav class="vector-user-links vector-user-links-wide" aria-label="Personal tools"> <div class="vector-user-links-main"> <div id="p-vector-user-menu-preferences" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-userpage" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-dropdown" class="vector-dropdown " title="Change the appearance of the page's font size, width, and color" > <input type="checkbox" id="vector-appearance-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-appearance-dropdown" class="vector-dropdown-checkbox " aria-label="Appearance" > <label id="vector-appearance-dropdown-label" for="vector-appearance-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-appearance mw-ui-icon-wikimedia-appearance"></span> <span class="vector-dropdown-label-text">Appearance</span> </label> <div class="vector-dropdown-content"> <div id="vector-appearance-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <div id="p-vector-user-menu-notifications" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-overflow" class="vector-menu mw-portlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&utm_medium=sidebar&utm_campaign=C13_en.wikipedia.org&uselang=en" class=""><span>Donate</span></a> </li> <li id="pt-createaccount-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:CreateAccount&returnto=Virtual+private+network" title="You are encouraged to create an account and log in; however, it is not mandatory" class=""><span>Create account</span></a> </li> <li id="pt-login-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:UserLogin&returnto=Virtual+private+network" title="You're encouraged to log in; however, it's not mandatory. [o]" accesskey="o" class=""><span>Log in</span></a> </li> </ul> </div> </div> </div> <div id="vector-user-links-dropdown" class="vector-dropdown vector-user-menu vector-button-flush-right vector-user-menu-logged-out" title="Log in and more options" > <input type="checkbox" id="vector-user-links-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-user-links-dropdown" class="vector-dropdown-checkbox " aria-label="Personal tools" > <label id="vector-user-links-dropdown-label" for="vector-user-links-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-ellipsis mw-ui-icon-wikimedia-ellipsis"></span> <span class="vector-dropdown-label-text">Personal tools</span> </label> <div class="vector-dropdown-content"> <div id="p-personal" class="vector-menu mw-portlet mw-portlet-personal user-links-collapsible-item" title="User menu" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport" class="user-links-collapsible-item mw-list-item"><a href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&utm_medium=sidebar&utm_campaign=C13_en.wikipedia.org&uselang=en"><span>Donate</span></a></li><li id="pt-createaccount" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:CreateAccount&returnto=Virtual+private+network" title="You are encouraged to create an account and log in; however, it is not mandatory"><span class="vector-icon mw-ui-icon-userAdd mw-ui-icon-wikimedia-userAdd"></span> <span>Create account</span></a></li><li id="pt-login" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:UserLogin&returnto=Virtual+private+network" title="You're encouraged to log in; however, it's not mandatory. [o]" accesskey="o"><span class="vector-icon mw-ui-icon-logIn mw-ui-icon-wikimedia-logIn"></span> <span>Log in</span></a></li> </ul> </div> </div> <div id="p-user-menu-anon-editor" class="vector-menu mw-portlet mw-portlet-user-menu-anon-editor" > <div class="vector-menu-heading"> Pages for logged out editors <a href="/wiki/Help:Introduction" aria-label="Learn more about editing"><span>learn more</span></a> </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-anoncontribs" class="mw-list-item"><a href="/wiki/Special:MyContributions" title="A list of edits made from this IP address [y]" accesskey="y"><span>Contributions</span></a></li><li id="pt-anontalk" class="mw-list-item"><a href="/wiki/Special:MyTalk" title="Discussion about edits from this IP address [n]" accesskey="n"><span>Talk</span></a></li> </ul> </div> </div> </div> </div> </nav> </div> </header> </div> <div class="mw-page-container"> <div class="mw-page-container-inner"> <div class="vector-sitenotice-container"> <div id="siteNotice"><!-- CentralNotice --></div> </div> <div class="vector-column-start"> <div class="vector-main-menu-container"> <div id="mw-navigation"> <nav id="mw-panel" class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-pinned-container" class="vector-pinned-container"> </div> </nav> </div> </div> <div class="vector-sticky-pinned-container"> <nav id="mw-panel-toc" aria-label="Contents" data-event-name="ui.sidebar-toc" class="mw-table-of-contents-container vector-toc-landmark"> <div id="vector-toc-pinned-container" class="vector-pinned-container"> <div id="vector-toc" class="vector-toc vector-pinnable-element"> <div class="vector-pinnable-header vector-toc-pinnable-header vector-pinnable-header-pinned" data-feature-name="toc-pinned" data-pinnable-element-id="vector-toc" > <h2 class="vector-pinnable-header-label">Contents</h2> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-toc.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-toc.unpin">hide</button> </div> <ul class="vector-toc-contents" id="mw-panel-toc-list"> <li id="toc-mw-content-text" class="vector-toc-list-item vector-toc-level-1"> <a href="#" class="vector-toc-link"> <div class="vector-toc-text">(Top)</div> </a> </li> <li id="toc-Motivation" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Motivation"> <div class="vector-toc-text"> <span class="vector-toc-numb">1</span> <span>Motivation</span> </div> </a> <ul id="toc-Motivation-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-VPN_general_working" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#VPN_general_working"> <div class="vector-toc-text"> <span class="vector-toc-numb">2</span> <span>VPN general working</span> </div> </a> <ul id="toc-VPN_general_working-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-VPN_topology_configurations" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#VPN_topology_configurations"> <div class="vector-toc-text"> <span class="vector-toc-numb">3</span> <span>VPN topology configurations</span> </div> </a> <ul id="toc-VPN_topology_configurations-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-VPN_native_and_third-party_support" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#VPN_native_and_third-party_support"> <div class="vector-toc-text"> <span class="vector-toc-numb">4</span> <span>VPN native and third-party support</span> </div> </a> <button aria-controls="toc-VPN_native_and_third-party_support-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle VPN native and third-party support subsection</span> </button> <ul id="toc-VPN_native_and_third-party_support-sublist" class="vector-toc-list"> <li id="toc-VPN_support_in_consumer_operating_systems" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#VPN_support_in_consumer_operating_systems"> <div class="vector-toc-text"> <span class="vector-toc-numb">4.1</span> <span>VPN support in consumer operating systems</span> </div> </a> <ul id="toc-VPN_support_in_consumer_operating_systems-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-VPN_support_in_network_devices" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#VPN_support_in_network_devices"> <div class="vector-toc-text"> <span class="vector-toc-numb">4.2</span> <span>VPN support in network devices</span> </div> </a> <ul id="toc-VPN_support_in_network_devices-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-Security_mechanisms" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Security_mechanisms"> <div class="vector-toc-text"> <span class="vector-toc-numb">5</span> <span>Security mechanisms</span> </div> </a> <button aria-controls="toc-Security_mechanisms-sublist" class="cdx-button cdx-button--weight-quiet cdx-button--icon-only vector-toc-toggle"> <span class="vector-icon mw-ui-icon-wikimedia-expand"></span> <span>Toggle Security mechanisms subsection</span> </button> <ul id="toc-Security_mechanisms-sublist" class="vector-toc-list"> <li id="toc-Authentication" class="vector-toc-list-item vector-toc-level-2"> <a class="vector-toc-link" href="#Authentication"> <div class="vector-toc-text"> <span class="vector-toc-numb">5.1</span> <span>Authentication</span> </div> </a> <ul id="toc-Authentication-sublist" class="vector-toc-list"> </ul> </li> </ul> </li> <li id="toc-VPN_protocols_to_highlight" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#VPN_protocols_to_highlight"> <div class="vector-toc-text"> <span class="vector-toc-numb">6</span> <span>VPN protocols to highlight</span> </div> </a> <ul id="toc-VPN_protocols_to_highlight-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Trusted_delivery_networks" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Trusted_delivery_networks"> <div class="vector-toc-text"> <span class="vector-toc-numb">7</span> <span>Trusted delivery networks</span> </div> </a> <ul id="toc-Trusted_delivery_networks-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-VPNs_in_mobile_environments" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#VPNs_in_mobile_environments"> <div class="vector-toc-text"> <span class="vector-toc-numb">8</span> <span>VPNs in mobile environments</span> </div> </a> <ul id="toc-VPNs_in_mobile_environments-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Networking_limitations" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Networking_limitations"> <div class="vector-toc-text"> <span class="vector-toc-numb">9</span> <span>Networking limitations</span> </div> </a> <ul id="toc-Networking_limitations-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-See_also" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#See_also"> <div class="vector-toc-text"> <span class="vector-toc-numb">10</span> <span>See also</span> </div> </a> <ul id="toc-See_also-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-References" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#References"> <div class="vector-toc-text"> <span class="vector-toc-numb">11</span> <span>References</span> </div> </a> <ul id="toc-References-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Further_reading" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Further_reading"> <div class="vector-toc-text"> <span class="vector-toc-numb">12</span> <span>Further reading</span> </div> </a> <ul id="toc-Further_reading-sublist" class="vector-toc-list"> </ul> </li> </ul> </div> </div> </nav> </div> </div> <div class="mw-content-container"> <main id="content" class="mw-body"> <header class="mw-body-header vector-page-titlebar"> <nav aria-label="Contents" class="vector-toc-landmark"> <div id="vector-page-titlebar-toc" class="vector-dropdown vector-page-titlebar-toc vector-button-flush-left" > <input type="checkbox" id="vector-page-titlebar-toc-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-titlebar-toc" class="vector-dropdown-checkbox " aria-label="Toggle the table of contents" > <label id="vector-page-titlebar-toc-label" for="vector-page-titlebar-toc-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-listBullet mw-ui-icon-wikimedia-listBullet"></span> <span class="vector-dropdown-label-text">Toggle the table of contents</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-titlebar-toc-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <h1 id="firstHeading" class="firstHeading mw-first-heading"><span class="mw-page-title-main">Virtual private network</span></h1> <div id="p-lang-btn" class="vector-dropdown mw-portlet mw-portlet-lang" > <input type="checkbox" id="p-lang-btn-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-p-lang-btn" class="vector-dropdown-checkbox mw-interlanguage-selector" aria-label="Go to an article in another language. Available in 75 languages" > <label id="p-lang-btn-label" for="p-lang-btn-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--action-progressive mw-portlet-lang-heading-75" aria-hidden="true" ><span class="vector-icon mw-ui-icon-language-progressive mw-ui-icon-wikimedia-language-progressive"></span> <span class="vector-dropdown-label-text">75 languages</span> </label> <div class="vector-dropdown-content"> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li class="interlanguage-link interwiki-af mw-list-item"><a href="https://af.wikipedia.org/wiki/Skynprivaatnetwerk" title="Skynprivaatnetwerk – Afrikaans" lang="af" hreflang="af" data-title="Skynprivaatnetwerk" data-language-autonym="Afrikaans" data-language-local-name="Afrikaans" class="interlanguage-link-target"><span>Afrikaans</span></a></li><li class="interlanguage-link interwiki-ar badge-Q17437798 badge-goodarticle mw-list-item" title="good article badge"><a href="https://ar.wikipedia.org/wiki/%D8%B4%D8%A8%D9%83%D8%A9_%D8%AE%D8%A7%D8%B5%D8%A9_%D8%A7%D9%81%D8%AA%D8%B1%D8%A7%D8%B6%D9%8A%D8%A9" title="شبكة خاصة افتراضية – Arabic" lang="ar" hreflang="ar" data-title="شبكة خاصة افتراضية" data-language-autonym="العربية" data-language-local-name="Arabic" class="interlanguage-link-target"><span>العربية</span></a></li><li class="interlanguage-link interwiki-ast mw-list-item"><a href="https://ast.wikipedia.org/wiki/Rede_privada_virtual" title="Rede privada virtual – Asturian" lang="ast" hreflang="ast" data-title="Rede privada virtual" data-language-autonym="Asturianu" data-language-local-name="Asturian" class="interlanguage-link-target"><span>Asturianu</span></a></li><li class="interlanguage-link interwiki-az mw-list-item"><a href="https://az.wikipedia.org/wiki/VPN" title="VPN – Azerbaijani" lang="az" hreflang="az" data-title="VPN" data-language-autonym="Azərbaycanca" data-language-local-name="Azerbaijani" class="interlanguage-link-target"><span>Azərbaycanca</span></a></li><li class="interlanguage-link interwiki-bn mw-list-item"><a href="https://bn.wikipedia.org/wiki/%E0%A6%AD%E0%A6%BE%E0%A6%B0%E0%A7%8D%E0%A6%9A%E0%A7%81%E0%A6%AF%E0%A6%BC%E0%A6%BE%E0%A6%B2_%E0%A6%AA%E0%A7%8D%E0%A6%B0%E0%A6%BE%E0%A6%87%E0%A6%AD%E0%A7%87%E0%A6%9F_%E0%A6%A8%E0%A7%87%E0%A6%9F%E0%A6%93%E0%A6%AF%E0%A6%BC%E0%A6%BE%E0%A6%B0%E0%A7%8D%E0%A6%95" title="ভার্চুয়াল প্রাইভেট নেটওয়ার্ক – Bangla" lang="bn" hreflang="bn" data-title="ভার্চুয়াল প্রাইভেট নেটওয়ার্ক" data-language-autonym="বাংলা" data-language-local-name="Bangla" class="interlanguage-link-target"><span>বাংলা</span></a></li><li class="interlanguage-link interwiki-be mw-list-item"><a href="https://be.wikipedia.org/wiki/VPN" title="VPN – Belarusian" lang="be" hreflang="be" data-title="VPN" data-language-autonym="Беларуская" data-language-local-name="Belarusian" class="interlanguage-link-target"><span>Беларуская</span></a></li><li class="interlanguage-link interwiki-be-x-old mw-list-item"><a href="https://be-tarask.wikipedia.org/wiki/VPN" title="VPN – Belarusian (Taraškievica orthography)" lang="be-tarask" hreflang="be-tarask" data-title="VPN" data-language-autonym="Беларуская (тарашкевіца)" data-language-local-name="Belarusian (Taraškievica orthography)" class="interlanguage-link-target"><span>Беларуская (тарашкевіца)</span></a></li><li class="interlanguage-link interwiki-bh mw-list-item"><a href="https://bh.wikipedia.org/wiki/%E0%A4%B5%E0%A4%B0%E0%A5%8D%E0%A4%9A%E0%A5%81%E0%A4%85%E0%A4%B2_%E0%A4%AA%E0%A5%8D%E0%A4%B0%E0%A4%BE%E0%A4%87%E0%A4%B5%E0%A5%87%E0%A4%9F_%E0%A4%A8%E0%A5%87%E0%A4%9F%E0%A4%B5%E0%A4%B0%E0%A5%8D%E0%A4%95" title="वर्चुअल प्राइवेट नेटवर्क – Bhojpuri" lang="bh" hreflang="bh" data-title="वर्चुअल प्राइवेट नेटवर्क" data-language-autonym="भोजपुरी" data-language-local-name="Bhojpuri" class="interlanguage-link-target"><span>भोजपुरी</span></a></li><li class="interlanguage-link interwiki-bg mw-list-item"><a href="https://bg.wikipedia.org/wiki/%D0%92%D0%B8%D1%80%D1%82%D1%83%D0%B0%D0%BB%D0%BD%D0%B0_%D1%87%D0%B0%D1%81%D1%82%D0%BD%D0%B0_%D0%BC%D1%80%D0%B5%D0%B6%D0%B0" title="Виртуална частна мрежа – Bulgarian" lang="bg" hreflang="bg" data-title="Виртуална частна мрежа" data-language-autonym="Български" data-language-local-name="Bulgarian" class="interlanguage-link-target"><span>Български</span></a></li><li class="interlanguage-link interwiki-bs mw-list-item"><a href="https://bs.wikipedia.org/wiki/Virtualna_privatna_mre%C5%BEa" title="Virtualna privatna mreža – Bosnian" lang="bs" hreflang="bs" data-title="Virtualna privatna mreža" data-language-autonym="Bosanski" data-language-local-name="Bosnian" class="interlanguage-link-target"><span>Bosanski</span></a></li><li class="interlanguage-link interwiki-ca mw-list-item"><a href="https://ca.wikipedia.org/wiki/Xarxa_privada_virtual" title="Xarxa privada virtual – Catalan" lang="ca" hreflang="ca" data-title="Xarxa privada virtual" data-language-autonym="Català" data-language-local-name="Catalan" class="interlanguage-link-target"><span>Català</span></a></li><li class="interlanguage-link interwiki-cs mw-list-item"><a href="https://cs.wikipedia.org/wiki/Virtu%C3%A1ln%C3%AD_priv%C3%A1tn%C3%AD_s%C3%AD%C5%A5" title="Virtuální privátní síť – Czech" lang="cs" hreflang="cs" data-title="Virtuální privátní síť" data-language-autonym="Čeština" data-language-local-name="Czech" class="interlanguage-link-target"><span>Čeština</span></a></li><li class="interlanguage-link interwiki-da mw-list-item"><a href="https://da.wikipedia.org/wiki/Virtual_private_network" title="Virtual private network – Danish" lang="da" hreflang="da" data-title="Virtual private network" data-language-autonym="Dansk" data-language-local-name="Danish" class="interlanguage-link-target"><span>Dansk</span></a></li><li class="interlanguage-link interwiki-de mw-list-item"><a href="https://de.wikipedia.org/wiki/Virtual_Private_Network" title="Virtual Private Network – German" lang="de" hreflang="de" data-title="Virtual Private Network" data-language-autonym="Deutsch" data-language-local-name="German" class="interlanguage-link-target"><span>Deutsch</span></a></li><li class="interlanguage-link interwiki-et mw-list-item"><a href="https://et.wikipedia.org/wiki/Virtuaalne_privaatv%C3%B5rk" title="Virtuaalne privaatvõrk – Estonian" lang="et" hreflang="et" data-title="Virtuaalne privaatvõrk" data-language-autonym="Eesti" data-language-local-name="Estonian" class="interlanguage-link-target"><span>Eesti</span></a></li><li class="interlanguage-link interwiki-el mw-list-item"><a href="https://el.wikipedia.org/wiki/%CE%95%CE%B9%CE%BA%CE%BF%CE%BD%CE%B9%CE%BA%CF%8C_%CE%B9%CE%B4%CE%B9%CF%89%CF%84%CE%B9%CE%BA%CF%8C_%CE%B4%CE%AF%CE%BA%CF%84%CF%85%CE%BF" title="Εικονικό ιδιωτικό δίκτυο – Greek" lang="el" hreflang="el" data-title="Εικονικό ιδιωτικό δίκτυο" data-language-autonym="Ελληνικά" data-language-local-name="Greek" class="interlanguage-link-target"><span>Ελληνικά</span></a></li><li class="interlanguage-link interwiki-es mw-list-item"><a href="https://es.wikipedia.org/wiki/Red_privada_virtual" title="Red privada virtual – Spanish" lang="es" hreflang="es" data-title="Red privada virtual" data-language-autonym="Español" data-language-local-name="Spanish" class="interlanguage-link-target"><span>Español</span></a></li><li class="interlanguage-link interwiki-eo mw-list-item"><a href="https://eo.wikipedia.org/wiki/VPN" title="VPN – Esperanto" lang="eo" hreflang="eo" data-title="VPN" data-language-autonym="Esperanto" data-language-local-name="Esperanto" class="interlanguage-link-target"><span>Esperanto</span></a></li><li class="interlanguage-link interwiki-eu mw-list-item"><a href="https://eu.wikipedia.org/wiki/Sare_pribatu_birtual" title="Sare pribatu birtual – Basque" lang="eu" hreflang="eu" data-title="Sare pribatu birtual" data-language-autonym="Euskara" data-language-local-name="Basque" class="interlanguage-link-target"><span>Euskara</span></a></li><li class="interlanguage-link interwiki-fa mw-list-item"><a href="https://fa.wikipedia.org/wiki/%D8%B4%D8%A8%DA%A9%D9%87_%D8%AE%D8%B5%D9%88%D8%B5%DB%8C_%D9%85%D8%AC%D8%A7%D8%B2%DB%8C" title="شبکه خصوصی مجازی – Persian" lang="fa" hreflang="fa" data-title="شبکه خصوصی مجازی" data-language-autonym="فارسی" data-language-local-name="Persian" class="interlanguage-link-target"><span>فارسی</span></a></li><li class="interlanguage-link interwiki-fr mw-list-item"><a href="https://fr.wikipedia.org/wiki/R%C3%A9seau_priv%C3%A9_virtuel" title="Réseau privé virtuel – French" lang="fr" hreflang="fr" data-title="Réseau privé virtuel" data-language-autonym="Français" data-language-local-name="French" class="interlanguage-link-target"><span>Français</span></a></li><li class="interlanguage-link interwiki-ga mw-list-item"><a href="https://ga.wikipedia.org/wiki/L%C3%ADonra_pr%C3%ADobh%C3%A1ideach_f%C3%ADor%C3%BAil" title="Líonra príobháideach fíorúil – Irish" lang="ga" hreflang="ga" data-title="Líonra príobháideach fíorúil" data-language-autonym="Gaeilge" data-language-local-name="Irish" class="interlanguage-link-target"><span>Gaeilge</span></a></li><li class="interlanguage-link interwiki-gl mw-list-item"><a href="https://gl.wikipedia.org/wiki/Rede_privada_virtual" title="Rede privada virtual – Galician" lang="gl" hreflang="gl" data-title="Rede privada virtual" data-language-autonym="Galego" data-language-local-name="Galician" class="interlanguage-link-target"><span>Galego</span></a></li><li class="interlanguage-link interwiki-ko mw-list-item"><a href="https://ko.wikipedia.org/wiki/%EA%B0%80%EC%83%81%EC%82%AC%EC%84%A4%EB%A7%9D" title="가상사설망 – Korean" lang="ko" hreflang="ko" data-title="가상사설망" data-language-autonym="한국어" data-language-local-name="Korean" class="interlanguage-link-target"><span>한국어</span></a></li><li class="interlanguage-link interwiki-hi mw-list-item"><a href="https://hi.wikipedia.org/wiki/%E0%A4%B5%E0%A5%80%E0%A4%AA%E0%A5%80%E0%A4%8F%E0%A4%A8" title="वीपीएन – Hindi" lang="hi" hreflang="hi" data-title="वीपीएन" data-language-autonym="हिन्दी" data-language-local-name="Hindi" class="interlanguage-link-target"><span>हिन्दी</span></a></li><li class="interlanguage-link interwiki-hr mw-list-item"><a href="https://hr.wikipedia.org/wiki/Virtualna_privatna_mre%C5%BEa" title="Virtualna privatna mreža – Croatian" lang="hr" hreflang="hr" data-title="Virtualna privatna mreža" data-language-autonym="Hrvatski" data-language-local-name="Croatian" class="interlanguage-link-target"><span>Hrvatski</span></a></li><li class="interlanguage-link interwiki-id mw-list-item"><a href="https://id.wikipedia.org/wiki/Jaringan_pribadi_virtual" title="Jaringan pribadi virtual – Indonesian" lang="id" hreflang="id" data-title="Jaringan pribadi virtual" data-language-autonym="Bahasa Indonesia" data-language-local-name="Indonesian" class="interlanguage-link-target"><span>Bahasa Indonesia</span></a></li><li class="interlanguage-link interwiki-is mw-list-item"><a href="https://is.wikipedia.org/wiki/S%C3%BDndareinkanet" title="Sýndareinkanet – Icelandic" lang="is" hreflang="is" data-title="Sýndareinkanet" data-language-autonym="Íslenska" data-language-local-name="Icelandic" class="interlanguage-link-target"><span>Íslenska</span></a></li><li class="interlanguage-link interwiki-it mw-list-item"><a href="https://it.wikipedia.org/wiki/Rete_privata_virtuale" title="Rete privata virtuale – Italian" lang="it" hreflang="it" data-title="Rete privata virtuale" data-language-autonym="Italiano" data-language-local-name="Italian" class="interlanguage-link-target"><span>Italiano</span></a></li><li class="interlanguage-link interwiki-he mw-list-item"><a href="https://he.wikipedia.org/wiki/VPN" title="VPN – Hebrew" lang="he" hreflang="he" data-title="VPN" data-language-autonym="עברית" data-language-local-name="Hebrew" class="interlanguage-link-target"><span>עברית</span></a></li><li class="interlanguage-link interwiki-ka mw-list-item"><a href="https://ka.wikipedia.org/wiki/VPN" title="VPN – Georgian" lang="ka" hreflang="ka" data-title="VPN" data-language-autonym="ქართული" data-language-local-name="Georgian" class="interlanguage-link-target"><span>ქართული</span></a></li><li class="interlanguage-link interwiki-kk mw-list-item"><a href="https://kk.wikipedia.org/wiki/VPN" title="VPN – Kazakh" lang="kk" hreflang="kk" data-title="VPN" data-language-autonym="Қазақша" data-language-local-name="Kazakh" class="interlanguage-link-target"><span>Қазақша</span></a></li><li class="interlanguage-link interwiki-sw mw-list-item"><a href="https://sw.wikipedia.org/wiki/Mtandao_pepe_binafsi" title="Mtandao pepe binafsi – Swahili" lang="sw" hreflang="sw" data-title="Mtandao pepe binafsi" data-language-autonym="Kiswahili" data-language-local-name="Swahili" class="interlanguage-link-target"><span>Kiswahili</span></a></li><li class="interlanguage-link interwiki-lv mw-list-item"><a href="https://lv.wikipedia.org/wiki/Virtu%C4%81lais_priv%C4%81tais_t%C4%ABkls" title="Virtuālais privātais tīkls – Latvian" lang="lv" hreflang="lv" data-title="Virtuālais privātais tīkls" data-language-autonym="Latviešu" data-language-local-name="Latvian" class="interlanguage-link-target"><span>Latviešu</span></a></li><li class="interlanguage-link interwiki-lt mw-list-item"><a href="https://lt.wikipedia.org/wiki/Virtualus_privatus_tinklas" title="Virtualus privatus tinklas – Lithuanian" lang="lt" hreflang="lt" data-title="Virtualus privatus tinklas" data-language-autonym="Lietuvių" data-language-local-name="Lithuanian" class="interlanguage-link-target"><span>Lietuvių</span></a></li><li class="interlanguage-link interwiki-lmo mw-list-item"><a href="https://lmo.wikipedia.org/wiki/Red_privada_virtual" title="Red privada virtual – Lombard" lang="lmo" hreflang="lmo" data-title="Red privada virtual" data-language-autonym="Lombard" data-language-local-name="Lombard" class="interlanguage-link-target"><span>Lombard</span></a></li><li class="interlanguage-link interwiki-hu mw-list-item"><a href="https://hu.wikipedia.org/wiki/Virtu%C3%A1lis_mag%C3%A1nh%C3%A1l%C3%B3zat" title="Virtuális magánhálózat – Hungarian" lang="hu" hreflang="hu" data-title="Virtuális magánhálózat" data-language-autonym="Magyar" data-language-local-name="Hungarian" class="interlanguage-link-target"><span>Magyar</span></a></li><li class="interlanguage-link interwiki-mk mw-list-item"><a href="https://mk.wikipedia.org/wiki/%D0%92%D0%B8%D1%80%D1%82%D1%83%D0%B5%D0%BB%D0%BD%D0%B0_%D0%BF%D1%80%D0%B8%D0%B2%D0%B0%D1%82%D0%BD%D0%B0_%D0%BC%D1%80%D0%B5%D0%B6%D0%B0" title="Виртуелна приватна мрежа – Macedonian" lang="mk" hreflang="mk" data-title="Виртуелна приватна мрежа" data-language-autonym="Македонски" data-language-local-name="Macedonian" class="interlanguage-link-target"><span>Македонски</span></a></li><li class="interlanguage-link interwiki-ms mw-list-item"><a href="https://ms.wikipedia.org/wiki/Rangkaian_persendirian_maya" title="Rangkaian persendirian maya – Malay" lang="ms" hreflang="ms" data-title="Rangkaian persendirian maya" data-language-autonym="Bahasa Melayu" data-language-local-name="Malay" class="interlanguage-link-target"><span>Bahasa Melayu</span></a></li><li class="interlanguage-link interwiki-mn mw-list-item"><a href="https://mn.wikipedia.org/wiki/Virtual_private_network" title="Virtual private network – Mongolian" lang="mn" hreflang="mn" data-title="Virtual private network" data-language-autonym="Монгол" data-language-local-name="Mongolian" class="interlanguage-link-target"><span>Монгол</span></a></li><li class="interlanguage-link interwiki-my mw-list-item"><a href="https://my.wikipedia.org/wiki/%E1%80%A1%E1%80%9E%E1%80%BD%E1%80%84%E1%80%BA%E1%80%9A%E1%80%B1%E1%80%AC%E1%80%84%E1%80%BA_%E1%80%95%E1%80%AF%E1%80%82%E1%80%B9%E1%80%82%E1%80%9C%E1%80%AD%E1%80%80_%E1%80%80%E1%80%BD%E1%80%94%E1%80%BA%E1%80%9B%E1%80%80%E1%80%BA" title="အသွင်ယောင် ပုဂ္ဂလိက ကွန်ရက် – Burmese" lang="my" hreflang="my" data-title="အသွင်ယောင် ပုဂ္ဂလိက ကွန်ရက်" data-language-autonym="မြန်မာဘာသာ" data-language-local-name="Burmese" class="interlanguage-link-target"><span>မြန်မာဘာသာ</span></a></li><li class="interlanguage-link interwiki-nl mw-list-item"><a href="https://nl.wikipedia.org/wiki/Virtueel_Particulier_Netwerk" title="Virtueel Particulier Netwerk – Dutch" lang="nl" hreflang="nl" data-title="Virtueel Particulier Netwerk" data-language-autonym="Nederlands" data-language-local-name="Dutch" class="interlanguage-link-target"><span>Nederlands</span></a></li><li class="interlanguage-link interwiki-ja mw-list-item"><a href="https://ja.wikipedia.org/wiki/Virtual_private_network" title="Virtual private network – Japanese" lang="ja" hreflang="ja" data-title="Virtual private network" data-language-autonym="日本語" data-language-local-name="Japanese" class="interlanguage-link-target"><span>日本語</span></a></li><li class="interlanguage-link interwiki-no mw-list-item"><a href="https://no.wikipedia.org/wiki/Virtuelt_privat_nettverk" title="Virtuelt privat nettverk – Norwegian Bokmål" lang="nb" hreflang="nb" data-title="Virtuelt privat nettverk" data-language-autonym="Norsk bokmål" data-language-local-name="Norwegian Bokmål" class="interlanguage-link-target"><span>Norsk bokmål</span></a></li><li class="interlanguage-link interwiki-oc mw-list-item"><a href="https://oc.wikipedia.org/wiki/Ret_privat_virtual" title="Ret privat virtual – Occitan" lang="oc" hreflang="oc" data-title="Ret privat virtual" data-language-autonym="Occitan" data-language-local-name="Occitan" class="interlanguage-link-target"><span>Occitan</span></a></li><li class="interlanguage-link interwiki-uz mw-list-item"><a href="https://uz.wikipedia.org/wiki/VPN" title="VPN – Uzbek" lang="uz" hreflang="uz" data-title="VPN" data-language-autonym="Oʻzbekcha / ўзбекча" data-language-local-name="Uzbek" class="interlanguage-link-target"><span>Oʻzbekcha / ўзбекча</span></a></li><li class="interlanguage-link interwiki-pa mw-list-item"><a href="https://pa.wikipedia.org/wiki/%E0%A8%B5%E0%A8%B0%E0%A8%9A%E0%A9%81%E0%A8%85%E0%A8%B2_%E0%A8%AA%E0%A9%8D%E0%A8%B0%E0%A8%BE%E0%A8%88%E0%A8%B5%E0%A9%87%E0%A8%9F_%E0%A8%A8%E0%A9%88%E0%A8%9F%E0%A8%B5%E0%A8%B0%E0%A8%95" title="ਵਰਚੁਅਲ ਪ੍ਰਾਈਵੇਟ ਨੈਟਵਰਕ – Punjabi" lang="pa" hreflang="pa" data-title="ਵਰਚੁਅਲ ਪ੍ਰਾਈਵੇਟ ਨੈਟਵਰਕ" data-language-autonym="ਪੰਜਾਬੀ" data-language-local-name="Punjabi" class="interlanguage-link-target"><span>ਪੰਜਾਬੀ</span></a></li><li class="interlanguage-link interwiki-ps mw-list-item"><a href="https://ps.wikipedia.org/wiki/%D8%A7%D8%AE%D8%AA%D8%B5%D8%A7%D8%B5%D9%8A_%D9%85%D8%AC%D8%A7%D8%B2%D9%8A_%D8%B4%D8%A8%DA%A9%D9%87" title="اختصاصي مجازي شبکه – Pashto" lang="ps" hreflang="ps" data-title="اختصاصي مجازي شبکه" data-language-autonym="پښتو" data-language-local-name="Pashto" class="interlanguage-link-target"><span>پښتو</span></a></li><li class="interlanguage-link interwiki-pms mw-list-item"><a href="https://pms.wikipedia.org/wiki/VPN" title="VPN – Piedmontese" lang="pms" hreflang="pms" data-title="VPN" data-language-autonym="Piemontèis" data-language-local-name="Piedmontese" class="interlanguage-link-target"><span>Piemontèis</span></a></li><li class="interlanguage-link interwiki-pl mw-list-item"><a href="https://pl.wikipedia.org/wiki/Wirtualna_sie%C4%87_prywatna" title="Wirtualna sieć prywatna – Polish" lang="pl" hreflang="pl" data-title="Wirtualna sieć prywatna" data-language-autonym="Polski" data-language-local-name="Polish" class="interlanguage-link-target"><span>Polski</span></a></li><li class="interlanguage-link interwiki-pt mw-list-item"><a href="https://pt.wikipedia.org/wiki/Rede_privada_virtual" title="Rede privada virtual – Portuguese" lang="pt" hreflang="pt" data-title="Rede privada virtual" data-language-autonym="Português" data-language-local-name="Portuguese" class="interlanguage-link-target"><span>Português</span></a></li><li class="interlanguage-link interwiki-kaa mw-list-item"><a href="https://kaa.wikipedia.org/wiki/Vpn" title="Vpn – Kara-Kalpak" lang="kaa" hreflang="kaa" data-title="Vpn" data-language-autonym="Qaraqalpaqsha" data-language-local-name="Kara-Kalpak" class="interlanguage-link-target"><span>Qaraqalpaqsha</span></a></li><li class="interlanguage-link interwiki-ro mw-list-item"><a href="https://ro.wikipedia.org/wiki/Re%C8%9Bea_privat%C4%83_virtual%C4%83" title="Rețea privată virtuală – Romanian" lang="ro" hreflang="ro" data-title="Rețea privată virtuală" data-language-autonym="Română" data-language-local-name="Romanian" class="interlanguage-link-target"><span>Română</span></a></li><li class="interlanguage-link interwiki-ru mw-list-item"><a href="https://ru.wikipedia.org/wiki/VPN" title="VPN – Russian" lang="ru" hreflang="ru" data-title="VPN" data-language-autonym="Русский" data-language-local-name="Russian" class="interlanguage-link-target"><span>Русский</span></a></li><li class="interlanguage-link interwiki-sq mw-list-item"><a href="https://sq.wikipedia.org/wiki/Rrjeti_privat_virtual" title="Rrjeti privat virtual – Albanian" lang="sq" hreflang="sq" data-title="Rrjeti privat virtual" data-language-autonym="Shqip" data-language-local-name="Albanian" class="interlanguage-link-target"><span>Shqip</span></a></li><li class="interlanguage-link interwiki-simple mw-list-item"><a href="https://simple.wikipedia.org/wiki/Virtual_private_network" title="Virtual private network – Simple English" lang="en-simple" hreflang="en-simple" data-title="Virtual private network" data-language-autonym="Simple English" data-language-local-name="Simple English" class="interlanguage-link-target"><span>Simple English</span></a></li><li class="interlanguage-link interwiki-sd mw-list-item"><a href="https://sd.wikipedia.org/wiki/%D9%88%D8%B1%DA%86%D9%88%D8%A6%D9%84_%D9%BE%D8%B1%D8%A7%D8%A6%D9%8A%D9%88%D9%8A%D9%BD_%D9%86%D9%8A%D9%BD%D9%88%D8%B1%DA%AA" title="ورچوئل پرائيويٽ نيٽورڪ – Sindhi" lang="sd" hreflang="sd" data-title="ورچوئل پرائيويٽ نيٽورڪ" data-language-autonym="سنڌي" data-language-local-name="Sindhi" class="interlanguage-link-target"><span>سنڌي</span></a></li><li class="interlanguage-link interwiki-sk mw-list-item"><a href="https://sk.wikipedia.org/wiki/Virtu%C3%A1lna_priv%C3%A1tna_sie%C5%A5" title="Virtuálna privátna sieť – Slovak" lang="sk" hreflang="sk" data-title="Virtuálna privátna sieť" data-language-autonym="Slovenčina" data-language-local-name="Slovak" class="interlanguage-link-target"><span>Slovenčina</span></a></li><li class="interlanguage-link interwiki-sl mw-list-item"><a href="https://sl.wikipedia.org/wiki/Navidezno_zasebno_omre%C5%BEje" title="Navidezno zasebno omrežje – Slovenian" lang="sl" hreflang="sl" data-title="Navidezno zasebno omrežje" data-language-autonym="Slovenščina" data-language-local-name="Slovenian" class="interlanguage-link-target"><span>Slovenščina</span></a></li><li class="interlanguage-link interwiki-ckb mw-list-item"><a href="https://ckb.wikipedia.org/wiki/%D8%AA%DB%86%DA%95%DB%8C_%D8%AA%D8%A7%DB%8C%D8%A8%DB%95%D8%AA%DB%8C%DB%8C_%D8%AE%DB%95%DB%8C%D8%A7%DA%B5%DB%8C" title="تۆڕی تایبەتیی خەیاڵی – Central Kurdish" lang="ckb" hreflang="ckb" data-title="تۆڕی تایبەتیی خەیاڵی" data-language-autonym="کوردی" data-language-local-name="Central Kurdish" class="interlanguage-link-target"><span>کوردی</span></a></li><li class="interlanguage-link interwiki-sr mw-list-item"><a href="https://sr.wikipedia.org/wiki/Virtuelna_privatna_mre%C5%BEa" title="Virtuelna privatna mreža – Serbian" lang="sr" hreflang="sr" data-title="Virtuelna privatna mreža" data-language-autonym="Српски / srpski" data-language-local-name="Serbian" class="interlanguage-link-target"><span>Српски / srpski</span></a></li><li class="interlanguage-link interwiki-sh mw-list-item"><a href="https://sh.wikipedia.org/wiki/Virtuelna_privatna_mre%C5%BEa" title="Virtuelna privatna mreža – Serbo-Croatian" lang="sh" hreflang="sh" data-title="Virtuelna privatna mreža" data-language-autonym="Srpskohrvatski / српскохрватски" data-language-local-name="Serbo-Croatian" class="interlanguage-link-target"><span>Srpskohrvatski / српскохрватски</span></a></li><li class="interlanguage-link interwiki-fi mw-list-item"><a href="https://fi.wikipedia.org/wiki/VPN" title="VPN – Finnish" lang="fi" hreflang="fi" data-title="VPN" data-language-autonym="Suomi" data-language-local-name="Finnish" class="interlanguage-link-target"><span>Suomi</span></a></li><li class="interlanguage-link interwiki-sv mw-list-item"><a href="https://sv.wikipedia.org/wiki/Virtuellt_privat_n%C3%A4tverk" title="Virtuellt privat nätverk – Swedish" lang="sv" hreflang="sv" data-title="Virtuellt privat nätverk" data-language-autonym="Svenska" data-language-local-name="Swedish" class="interlanguage-link-target"><span>Svenska</span></a></li><li class="interlanguage-link interwiki-tl mw-list-item"><a href="https://tl.wikipedia.org/wiki/Virtual_private_network" title="Virtual private network – Tagalog" lang="tl" hreflang="tl" data-title="Virtual private network" data-language-autonym="Tagalog" data-language-local-name="Tagalog" class="interlanguage-link-target"><span>Tagalog</span></a></li><li class="interlanguage-link interwiki-ta mw-list-item"><a href="https://ta.wikipedia.org/wiki/%E0%AE%AE%E0%AF%86%E0%AE%AF%E0%AF%8D%E0%AE%A8%E0%AE%BF%E0%AE%95%E0%AE%B0%E0%AF%8D_%E0%AE%A4%E0%AE%A9%E0%AE%BF%E0%AE%AF%E0%AE%BE%E0%AE%B0%E0%AF%8D_%E0%AE%AA%E0%AE%BF%E0%AE%A3%E0%AF%88%E0%AE%AF%E0%AE%AE%E0%AF%8D" title="மெய்நிகர் தனியார் பிணையம் – Tamil" lang="ta" hreflang="ta" data-title="மெய்நிகர் தனியார் பிணையம்" data-language-autonym="தமிழ்" data-language-local-name="Tamil" class="interlanguage-link-target"><span>தமிழ்</span></a></li><li class="interlanguage-link interwiki-th mw-list-item"><a href="https://th.wikipedia.org/wiki/%E0%B9%80%E0%B8%84%E0%B8%A3%E0%B8%B7%E0%B8%AD%E0%B8%82%E0%B9%88%E0%B8%B2%E0%B8%A2%E0%B8%AA%E0%B9%88%E0%B8%A7%E0%B8%99%E0%B8%95%E0%B8%B1%E0%B8%A7%E0%B9%80%E0%B8%AA%E0%B8%A1%E0%B8%B7%E0%B8%AD%E0%B8%99" title="เครือข่ายส่วนตัวเสมือน – Thai" lang="th" hreflang="th" data-title="เครือข่ายส่วนตัวเสมือน" data-language-autonym="ไทย" data-language-local-name="Thai" class="interlanguage-link-target"><span>ไทย</span></a></li><li class="interlanguage-link interwiki-tr mw-list-item"><a href="https://tr.wikipedia.org/wiki/Sanal_%C3%B6zel_a%C4%9F" title="Sanal özel ağ – Turkish" lang="tr" hreflang="tr" data-title="Sanal özel ağ" data-language-autonym="Türkçe" data-language-local-name="Turkish" class="interlanguage-link-target"><span>Türkçe</span></a></li><li class="interlanguage-link interwiki-uk mw-list-item"><a href="https://uk.wikipedia.org/wiki/VPN" title="VPN – Ukrainian" lang="uk" hreflang="uk" data-title="VPN" data-language-autonym="Українська" data-language-local-name="Ukrainian" class="interlanguage-link-target"><span>Українська</span></a></li><li class="interlanguage-link interwiki-ur mw-list-item"><a href="https://ur.wikipedia.org/wiki/%D9%88%D8%B1%DA%86%D9%88%D8%A6%D9%84_%D9%BE%D8%B1%D8%A7%D8%A6%DB%8C%D9%88%DB%8C%D9%B9_%D9%86%DB%8C%D9%B9_%D9%88%D8%B1%DA%A9" title="ورچوئل پرائیویٹ نیٹ ورک – Urdu" lang="ur" hreflang="ur" data-title="ورچوئل پرائیویٹ نیٹ ورک" data-language-autonym="اردو" data-language-local-name="Urdu" class="interlanguage-link-target"><span>اردو</span></a></li><li class="interlanguage-link interwiki-vi mw-list-item"><a href="https://vi.wikipedia.org/wiki/M%E1%BA%A1ng_ri%C3%AAng_%E1%BA%A3o" title="Mạng riêng ảo – Vietnamese" lang="vi" hreflang="vi" data-title="Mạng riêng ảo" data-language-autonym="Tiếng Việt" data-language-local-name="Vietnamese" class="interlanguage-link-target"><span>Tiếng Việt</span></a></li><li class="interlanguage-link interwiki-zh-classical mw-list-item"><a href="https://zh-classical.wikipedia.org/wiki/%E8%99%9B%E5%B0%88%E7%B6%B2" title="虛專網 – Literary Chinese" lang="lzh" hreflang="lzh" data-title="虛專網" data-language-autonym="文言" data-language-local-name="Literary Chinese" class="interlanguage-link-target"><span>文言</span></a></li><li class="interlanguage-link interwiki-wuu mw-list-item"><a href="https://wuu.wikipedia.org/wiki/%E8%99%9A%E6%8B%9F%E7%A7%81%E4%BA%BA%E7%BD%91%E7%BB%9C" title="虚拟私人网络 – Wu" lang="wuu" hreflang="wuu" data-title="虚拟私人网络" data-language-autonym="吴语" data-language-local-name="Wu" class="interlanguage-link-target"><span>吴语</span></a></li><li class="interlanguage-link interwiki-zh-yue mw-list-item"><a href="https://zh-yue.wikipedia.org/wiki/%E8%99%9B%E6%93%AC%E7%A7%81%E4%BA%BA%E7%B6%B2%E8%B7%AF" title="虛擬私人網路 – Cantonese" lang="yue" hreflang="yue" data-title="虛擬私人網路" data-language-autonym="粵語" data-language-local-name="Cantonese" class="interlanguage-link-target"><span>粵語</span></a></li><li class="interlanguage-link interwiki-zh mw-list-item"><a href="https://zh.wikipedia.org/wiki/%E8%99%9B%E6%93%AC%E7%A7%81%E4%BA%BA%E7%B6%B2%E8%B7%AF" title="虛擬私人網路 – Chinese" lang="zh" hreflang="zh" data-title="虛擬私人網路" data-language-autonym="中文" data-language-local-name="Chinese" class="interlanguage-link-target"><span>中文</span></a></li> </ul> <div class="after-portlet after-portlet-lang"><span class="wb-langlinks-edit wb-langlinks-link"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q170963#sitelinks-wikipedia" title="Edit interlanguage links" class="wbc-editpage">Edit links</a></span></div> </div> </div> </div> </header> <div class="vector-page-toolbar"> <div class="vector-page-toolbar-container"> <div id="left-navigation"> <nav aria-label="Namespaces"> <div id="p-associated-pages" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-associated-pages" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-nstab-main" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/Virtual_private_network" title="View the content page [c]" accesskey="c"><span>Article</span></a></li><li id="ca-talk" class="vector-tab-noicon mw-list-item"><a href="/wiki/Talk:Virtual_private_network" rel="discussion" title="Discuss improvements to the content page [t]" accesskey="t"><span>Talk</span></a></li> </ul> </div> </div> <div id="vector-variants-dropdown" class="vector-dropdown emptyPortlet" > <input type="checkbox" id="vector-variants-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-variants-dropdown" class="vector-dropdown-checkbox " aria-label="Change language variant" > <label id="vector-variants-dropdown-label" for="vector-variants-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">English</span> </label> <div class="vector-dropdown-content"> <div id="p-variants" class="vector-menu mw-portlet mw-portlet-variants emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> </div> </div> </nav> </div> <div id="right-navigation" class="vector-collapsible"> <nav aria-label="Views"> <div id="p-views" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-views" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-view" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/Virtual_private_network"><span>Read</span></a></li><li id="ca-edit" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=Virtual_private_network&action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-history" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=Virtual_private_network&action=history" title="Past revisions of this page [h]" accesskey="h"><span>View history</span></a></li> </ul> </div> </div> </nav> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-dropdown" class="vector-dropdown vector-page-tools-dropdown" > <input type="checkbox" id="vector-page-tools-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-tools-dropdown" class="vector-dropdown-checkbox " aria-label="Tools" > <label id="vector-page-tools-dropdown-label" for="vector-page-tools-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">Tools</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-tools-unpinned-container" class="vector-unpinned-container"> <div id="vector-page-tools" class="vector-page-tools vector-pinnable-element"> <div class="vector-pinnable-header vector-page-tools-pinnable-header vector-pinnable-header-unpinned" data-feature-name="page-tools-pinned" data-pinnable-element-id="vector-page-tools" data-pinned-container-id="vector-page-tools-pinned-container" data-unpinned-container-id="vector-page-tools-unpinned-container" > <div class="vector-pinnable-header-label">Tools</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-page-tools.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-page-tools.unpin">hide</button> </div> <div id="p-cactions" class="vector-menu mw-portlet mw-portlet-cactions emptyPortlet vector-has-collapsible-items" title="More options" > <div class="vector-menu-heading"> Actions </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-more-view" class="selected vector-more-collapsible-item mw-list-item"><a href="/wiki/Virtual_private_network"><span>Read</span></a></li><li id="ca-more-edit" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=Virtual_private_network&action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-more-history" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=Virtual_private_network&action=history"><span>View history</span></a></li> </ul> </div> </div> <div id="p-tb" class="vector-menu mw-portlet mw-portlet-tb" > <div class="vector-menu-heading"> General </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="t-whatlinkshere" class="mw-list-item"><a href="/wiki/Special:WhatLinksHere/Virtual_private_network" title="List of all English Wikipedia pages containing links to this page [j]" accesskey="j"><span>What links here</span></a></li><li id="t-recentchangeslinked" class="mw-list-item"><a href="/wiki/Special:RecentChangesLinked/Virtual_private_network" rel="nofollow" title="Recent changes in pages linked from this page [k]" accesskey="k"><span>Related changes</span></a></li><li id="t-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_Upload_Wizard" title="Upload files [u]" accesskey="u"><span>Upload file</span></a></li><li id="t-specialpages" class="mw-list-item"><a href="/wiki/Special:SpecialPages" title="A list of all special pages [q]" accesskey="q"><span>Special pages</span></a></li><li id="t-permalink" class="mw-list-item"><a href="/w/index.php?title=Virtual_private_network&oldid=1257270451" title="Permanent link to this revision of this page"><span>Permanent link</span></a></li><li id="t-info" class="mw-list-item"><a href="/w/index.php?title=Virtual_private_network&action=info" title="More information about this page"><span>Page information</span></a></li><li id="t-cite" class="mw-list-item"><a href="/w/index.php?title=Special:CiteThisPage&page=Virtual_private_network&id=1257270451&wpFormIdentifier=titleform" title="Information on how to cite this page"><span>Cite this page</span></a></li><li id="t-urlshortener" class="mw-list-item"><a href="/w/index.php?title=Special:UrlShortener&url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FVirtual_private_network"><span>Get shortened URL</span></a></li><li id="t-urlshortener-qrcode" class="mw-list-item"><a href="/w/index.php?title=Special:QrCode&url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FVirtual_private_network"><span>Download QR code</span></a></li> </ul> </div> </div> <div id="p-coll-print_export" class="vector-menu mw-portlet mw-portlet-coll-print_export" > <div class="vector-menu-heading"> Print/export </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="coll-download-as-rl" class="mw-list-item"><a href="/w/index.php?title=Special:DownloadAsPdf&page=Virtual_private_network&action=show-download-screen" title="Download this page as a PDF file"><span>Download as PDF</span></a></li><li id="t-print" class="mw-list-item"><a href="/w/index.php?title=Virtual_private_network&printable=yes" title="Printable version of this page [p]" accesskey="p"><span>Printable version</span></a></li> </ul> </div> </div> <div id="p-wikibase-otherprojects" class="vector-menu mw-portlet mw-portlet-wikibase-otherprojects" > <div class="vector-menu-heading"> In other projects </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li class="wb-otherproject-link wb-otherproject-commons mw-list-item"><a href="https://commons.wikimedia.org/wiki/Category:Virtual_private_networks" hreflang="en"><span>Wikimedia Commons</span></a></li><li id="t-wikibase" class="wb-otherproject-link wb-otherproject-wikibase-dataitem mw-list-item"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q170963" title="Structured data on this page hosted by Wikidata [g]" accesskey="g"><span>Wikidata item</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> </div> </div> </div> <div class="vector-column-end"> <div class="vector-sticky-pinned-container"> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-pinned-container" class="vector-pinned-container"> </div> </nav> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-pinned-container" class="vector-pinned-container"> <div id="vector-appearance" class="vector-appearance vector-pinnable-element"> <div class="vector-pinnable-header vector-appearance-pinnable-header vector-pinnable-header-pinned" data-feature-name="appearance-pinned" data-pinnable-element-id="vector-appearance" data-pinned-container-id="vector-appearance-pinned-container" data-unpinned-container-id="vector-appearance-unpinned-container" > <div class="vector-pinnable-header-label">Appearance</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-appearance.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-appearance.unpin">hide</button> </div> </div> </div> </nav> </div> </div> <div id="bodyContent" class="vector-body" aria-labelledby="firstHeading" data-mw-ve-target-container> <div class="vector-body-before-content"> <div class="mw-indicators"> </div> <div id="siteSub" class="noprint">From Wikipedia, the free encyclopedia</div> </div> <div id="contentSub"><div id="mw-content-subtitle"></div></div> <div id="mw-content-text" class="mw-body-content"><div class="mw-content-ltr mw-parser-output" lang="en" dir="ltr"><div class="shortdescription nomobile noexcerpt noprint searchaux" style="display:none">Extension of a private network across a public one</div> <style data-mw-deduplicate="TemplateStyles:r1236090951">.mw-parser-output .hatnote{font-style:italic}.mw-parser-output div.hatnote{padding-left:1.6em;margin-bottom:0.5em}.mw-parser-output .hatnote i{font-style:normal}.mw-parser-output .hatnote+link+.hatnote{margin-top:-0.5em}@media print{body.ns-0 .mw-parser-output .hatnote{display:none!important}}</style><div role="note" class="hatnote navigation-not-searchable">"VPN" redirects here. For other uses, see <a href="/wiki/VPN_(disambiguation)" class="mw-disambig" title="VPN (disambiguation)">VPN (disambiguation)</a>. For commercial services, see <a href="/wiki/VPN_service" title="VPN service">VPN service</a>.</div> <p class="mw-empty-elt"> </p><p><b>Virtual private network</b> (<b>VPN</b>) is a <a href="/wiki/Network_architecture" title="Network architecture">network architecture</a> for virtually extending a <a href="/wiki/Private_network" title="Private network">private network</a> (i.e. any <a href="/wiki/Computer_network" title="Computer network">computer network</a> which is not the public <a href="/wiki/Internet" title="Internet">Internet</a>) across one or multiple other networks which are either untrusted (as they are not controlled by the entity aiming to implement the VPN) or need to be isolated (thus making the lower network invisible or not directly usable).<sup id="cite_ref-NIST_1-0" class="reference"><a href="#cite_note-NIST-1"><span class="cite-bracket">[</span>1<span class="cite-bracket">]</span></a></sup> </p><p>A VPN can extend access to a private network to users who do not have direct access to it, such as an office network allowing secure access from off-site over the Internet.<sup id="cite_ref-Cisco_2-0" class="reference"><a href="#cite_note-Cisco-2"><span class="cite-bracket">[</span>2<span class="cite-bracket">]</span></a></sup> This is achieved by creating a link between <a href="/wiki/Computing_device" class="mw-redirect" title="Computing device">computing devices</a> and computer networks by the use of network <a href="/wiki/Tunneling_protocol" title="Tunneling protocol">tunneling protocols</a>. </p><p>It is possible to make a VPN secure to use on top of insecure communication medium (such as the public internet) by choosing a tunneling protocol that implements <a href="/wiki/Encryption" title="Encryption">encryption</a>. This kind of VPN implementation has the benefit of reduced costs and greater flexibility, with respect to dedicated communication lines, for <a href="/wiki/Remote_work" title="Remote work">remote workers</a>.<sup id="cite_ref-3" class="reference"><a href="#cite_note-3"><span class="cite-bracket">[</span>3<span class="cite-bracket">]</span></a></sup> </p><p>The term <i>VPN</i> is also used to refer to <a href="/wiki/VPN_service" title="VPN service">VPN services</a> which sell access to their own private networks for internet access by connecting their customers using VPN tunneling protocols. </p> <meta property="mw:PageProp/toc" /> <div class="mw-heading mw-heading2"><h2 id="Motivation">Motivation</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Virtual_private_network&action=edit&section=1" title="Edit section: Motivation"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>The goal of a virtual private network is to allow <a href="/wiki/Network_host" class="mw-redirect" title="Network host">network hosts</a> to exchange network messages across another network to access private content, as if they were part of the same network. This is done in a way that makes crossing the intermediate network transparent to network applications. Users of a network connectivity service may consider such an intermediate network to be untrusted, since it is controlled by a third-party, and might prefer a VPN implemented via protocols that protect the privacy of their communication. </p><p>In the case of a <a href="/wiki/Provider-provisioned_VPN" title="Provider-provisioned VPN">Provider-provisioned VPN</a>, the goal is not to protect against untrusted networks, but to isolate parts of the provider's own network infrastructure in virtual segments, in ways that make the contents of each segment private with respect to the others. This situation makes many other tunneling protocols suitable for building PPVPNs, even with weak or no security features (like in <a href="/wiki/VLAN" title="VLAN">VLAN</a>). </p> <div class="mw-heading mw-heading2"><h2 id="VPN_general_working">VPN general working</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Virtual_private_network&action=edit&section=2" title="Edit section: VPN general working"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>The ways a VPN actually works depends on which technologies and protocols the VPN is built upon. A <a href="/wiki/Tunneling_protocol" title="Tunneling protocol">tunneling protocol</a> is used to transfer the network messages from one side to the other. Their goal is to take network messages from applications (operating at <a href="/wiki/Layer_7" class="mw-redirect" title="Layer 7">OSI layer 7</a>) on one side of the tunnel and replay them on the other side, as if they virtually substitute the lower network or link layers. Applications do not need to be modified to let their messages pass through the VPN, because the virtual network or link is made available to the OS. </p><p>Applications that do implement tunneling or <a href="/wiki/Proxy_pattern" title="Proxy pattern">proxying</a> features for themselves without making such features available as a network interface, are not to be considered VPN implementations but may partially match same or similar end-user goal of exchanging private contents towards a remote network (like intranet browsing via an authenticated proxy). </p> <div class="mw-heading mw-heading2"><h2 id="VPN_topology_configurations">VPN topology configurations</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Virtual_private_network&action=edit&section=3" title="Edit section: VPN topology configurations"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <figure class="mw-default-size" typeof="mw:File/Thumb"><a href="/wiki/File:VPN_classification-en.svg" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/0/09/VPN_classification-en.svg/330px-VPN_classification-en.svg.png" decoding="async" width="330" height="198" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/0/09/VPN_classification-en.svg/495px-VPN_classification-en.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/0/09/VPN_classification-en.svg/660px-VPN_classification-en.svg.png 2x" data-file-width="1250" data-file-height="750" /></a><figcaption>VPN classification tree based on the topology first, then on the technology used</figcaption></figure> <figure class="mw-default-size" typeof="mw:File/Thumb"><a href="/wiki/File:Virtual_Private_Network_overview.svg" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/0/00/Virtual_Private_Network_overview.svg/330px-Virtual_Private_Network_overview.svg.png" decoding="async" width="330" height="233" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/0/00/Virtual_Private_Network_overview.svg/495px-Virtual_Private_Network_overview.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/0/00/Virtual_Private_Network_overview.svg/660px-Virtual_Private_Network_overview.svg.png 2x" data-file-width="1488" data-file-height="1052" /></a><figcaption>VPN connectivity overview, showing intranet site-to-site and remote-work configurations used together</figcaption></figure> <p>Virtual private networks configurations can be classified depending on the purpose of the virtual extension, which makes different tunneling strategies appropriate for different topologies: </p> <dl><dt>Remote access</dt> <dd>A <i>host-to-network</i> configuration is analogous to joining one or more computers to a network which cannot be directly connected. This type of extension provides that computer access to <a href="/wiki/Local_area_network" title="Local area network">local area network</a> of a remote site, or any wider enterprise networks, such as an <a href="/wiki/Intranet" title="Intranet">intranet</a>. Each computer is in charge of activating its own tunnel towards the network it wants to join. The joined network is only aware of a single remote host for each tunnel. This may be employed for <a href="/wiki/Remote_work" title="Remote work">remote workers</a>, or to enable people accessing their private home or company resources without exposing them to the public Internet. Remote access tunnels can be either on-demand or always-on. Proper implementations of this configuration require the remote host to initiate the communication towards the central network it is accessing, because the remote host location is usually unknown to the central network until the former tries to reach it</dd></dl> <dl><dt>Site-to-site</dt> <dd>A <i>site-to-site</i> configuration connects two networks. This configuration expands a network across geographically disparate locations. Tunneling is only done between two devices (like routers, firewalls, VPN gateways, servers, etc.) located at both network locations. These devices then make the tunnel available to other local network hosts that aim to reach any host on the other side. This is useful to keep sites connected to each other in a stable manner, like office networks to their headquarter or datacenter. In this case, any side may be configured to initiate the communication as long as it knows how to reach the other on the medium network. If both are known to each other, and the chosen VPN protocol is not bound to client-server design, the communication can be initiated by either of the two as soon as they see the VPN is inactive or some local host is trying to reach another one known to be located on the other side.</dd></dl> <p>In the context of site-to-site configurations, the terms <b><a href="/wiki/Intranet" title="Intranet">intranet</a></b> and <b><a href="/wiki/Extranet" title="Extranet">extranet</a></b> are used to describe two different use cases.<sup id="cite_ref-4" class="reference"><a href="#cite_note-4"><span class="cite-bracket">[</span>4<span class="cite-bracket">]</span></a></sup> An <i>intranet</i> site-to-site VPN describes a configuration where the sites connected by the VPN belong to the same organization, whereas an <i>extranet</i> site-to-site VPN joins sites belonging to multiple organizations. </p><p>Typically, individuals interact with remote access VPNs, whereas businesses tend to make use of site-to-site connections for <a href="/wiki/Business-to-business" title="Business-to-business">business-to-business</a>, cloud computing, and <a href="/wiki/Branch_office" title="Branch office">branch office</a> scenarios. However, these technologies are not mutually exclusive and, in a significantly complex business network, may be combined to enable remote access to resources located at any given site, such as an ordering system that resides in a data center. </p><p>Apart from the general topology configuration, a VPN may also be characterized by: </p> <ul><li>the tunneling protocol used to <a href="/wiki/IP_tunnel" title="IP tunnel">tunnel</a> the traffic.</li> <li>the tunnel's termination point location, e.g., on the customer <a href="/wiki/Edge_device" title="Edge device">edge</a> or network-provider edge.</li> <li>the security features provided.</li> <li>the <a href="/wiki/OSI_model" title="OSI model">OSI layer</a> they present to the connecting network, such as <a href="/wiki/Layer_2" class="mw-redirect" title="Layer 2">Layer 2</a> link/circuit or <a href="/wiki/Layer_3" class="mw-redirect" title="Layer 3">Layer 3</a> network connectivity.</li> <li>the number of simultaneous allowed tunnels.</li> <li>the relationship between the actor implementing the VPN and the network infrastructure owner/provider, and whether the former trusts the medium of the former or not.</li></ul> <p>A variety of VPN technics exist to adapt to the above characteristics, each providing different network tunneling capabilities and different security model coverage or interpretation. </p> <div class="mw-heading mw-heading2"><h2 id="VPN_native_and_third-party_support">VPN native and third-party support</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Virtual_private_network&action=edit&section=4" title="Edit section: VPN native and third-party support"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p><a href="/wiki/Operating_system" title="Operating system">Operating systems</a> vendors and developers do typically offer native support to a selection of VPN protocols which is subject to change over the years, as some have been proven to be unsecure with respect to modern requirements and expectations, and some others emerged. </p> <div class="mw-heading mw-heading3"><h3 id="VPN_support_in_consumer_operating_systems">VPN support in consumer operating systems</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Virtual_private_network&action=edit&section=5" title="Edit section: VPN support in consumer operating systems"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Desktop, smartphone and other end-user device operating systems do usually support configuring remote access VPN from their <a href="/wiki/Graphical_user_interface" title="Graphical user interface">graphical</a> or <a href="/wiki/Command-line_interface" title="Command-line interface">command-line</a> tools.<sup id="cite_ref-5" class="reference"><a href="#cite_note-5"><span class="cite-bracket">[</span>5<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-6" class="reference"><a href="#cite_note-6"><span class="cite-bracket">[</span>6<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-7" class="reference"><a href="#cite_note-7"><span class="cite-bracket">[</span>7<span class="cite-bracket">]</span></a></sup> However, due to the variety of, often non standard, VPN protocols there exists many third-party applications that implement additional protocols not yet or no more natively supported by the OS. </p><p>For instance, <a href="/wiki/Android_(operating_system)" title="Android (operating system)">Android</a> lacked native IPsec IKEv2 support until version 11,<sup id="cite_ref-8" class="reference"><a href="#cite_note-8"><span class="cite-bracket">[</span>8<span class="cite-bracket">]</span></a></sup> and people needed to install third-party apps in order to connect that kind of VPNs, while <a href="/wiki/Microsoft_Windows" title="Microsoft Windows">Microsoft Windows</a>, <a href="/wiki/BlackBerry_OS" title="BlackBerry OS">BlackBerry OS</a> and others got it supported in the past. </p><p>Conversely, Windows does not support plain IPsec IKEv1 remote access native VPN configuration (commonly used by <a href="/wiki/Cisco_Systems_VPN_Client" title="Cisco Systems VPN Client">Cisco</a> and <a href="/wiki/Fritz!Box" title="Fritz!Box">Fritz!Box</a> VPN solutions) which makes the use of third-party applications mandatory for people and companies relying on such VPN protocol. </p> <div class="mw-heading mw-heading3"><h3 id="VPN_support_in_network_devices">VPN support in network devices</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Virtual_private_network&action=edit&section=6" title="Edit section: VPN support in network devices"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Network appliances, such as firewalls, do often include VPN gateway functionality for either remote access or site-to-site configurations. Their administration interfaces do often facilitate setting up virtual private networks with a selection of supported protocols which have been integrated for an easy out-of-box setup. </p><p>In some cases, like in the open source operating systems devoted to firewalls and network devices (like <a href="/wiki/OpenWrt" title="OpenWrt">OpenWrt</a>, <a href="/wiki/IPFire" title="IPFire">IPFire</a>, <a href="/wiki/PfSense" title="PfSense">PfSense</a> or <a href="/wiki/OPNsense" title="OPNsense">OPNsense</a>) it is possible to add support for additional VPN protocols by installing missing software components or third-party apps. </p><p>Similarly, it is possible to get additional VPN configurations working, even if the OS does not facilitate the setup of that particular configuration, by manually editing internal configurations of by modifying the open source code of the OS itself. For instance, pfSense does not support remote access VPN configurations through its user interface where the OS runs on the remote host, while provides comprehensive support for configuring it as the central VPN gateway of such remote-access configuration scenario. </p><p>Otherwise, commercial appliances with VPN features based on proprietary hardware/software platforms, usually support a consistent VPN protocol across their products but do not open up for customizations outside the use cases they intended to implement. This is often the case for appliances that rely on hardware acceleration of VPNs to provide higher throughput or support a larger amount of simultaneously connected users. </p> <div class="mw-heading mw-heading2"><h2 id="Security_mechanisms">Security mechanisms</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Virtual_private_network&action=edit&section=7" title="Edit section: Security mechanisms"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Whenever a VPN is intended to virtually extend a private network over a third-party untrusted medium, it is desirable that the chosen protocols match the following security model: </p> <ul><li><a href="/wiki/Information_security#Confidentiality" title="Information security">confidentiality</a> to prevent disclosure of private information or <a href="/wiki/Packet_analyzer" title="Packet analyzer">data sniffing</a>, such that even if the network traffic is sniffed at the packet level (see network sniffer or <a href="/wiki/Deep_packet_inspection" title="Deep packet inspection">deep packet inspection</a>), an attacker would see only <a href="/wiki/Encryption" title="Encryption">encrypted data</a>, not the raw data</li> <li>message <a href="/wiki/Data_integrity" title="Data integrity">integrity</a> to detect and reject any instances of tampering with transmitted messages, <a href="/wiki/Network_packet" title="Network packet">data packets</a> are secured by <a href="/wiki/Tamperproofing" title="Tamperproofing">tamper proofing</a> via a <a href="/wiki/Message_authentication_code" title="Message authentication code">message authentication code</a> (MAC), which prevents the message from being altered or <a href="/wiki/Tamper-evident_technology" title="Tamper-evident technology">tampered</a> without being rejected due to the MAC not matching with the altered data packet.</li></ul> <p>VPN are not intended to make connecting users neither anonymous nor unidentifiable from the untrusted medium network provider perspective. If the VPN makes use of protocols that do provide the above confidentiality features, their usage can increase user <a href="/wiki/Privacy" title="Privacy">privacy</a> by making the untrusted medium owner unable to access the private data exchanged across the VPN. </p> <div class="mw-heading mw-heading3"><h3 id="Authentication">Authentication</h3><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Virtual_private_network&action=edit&section=8" title="Edit section: Authentication"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>In order to prevent unauthorized users from accessing the VPN, most protocols can be implemented in ways that also enable <a href="/wiki/Authentication" title="Authentication">authentication</a> of connecting parties. This secures the joined remote network confidentiality, integrity and availability. </p><p>Tunnel endpoints can be authenticated in various ways during the VPN access initiation. Authentication can happen immediately on VPN initiation (e.g. by simple whitelisting of endpoint IP address), or very lately after actual tunnels are already active (e.g. with a <a href="/wiki/Captive_portal" title="Captive portal">web captive portal</a>). </p><p>Remote-access VPNs, which are typically user-initiated, may use <a href="/wiki/Passwords" class="mw-redirect" title="Passwords">passwords</a>, <a href="/wiki/Biometrics" title="Biometrics">biometrics</a>, <a href="/wiki/Two-factor_authentication" class="mw-redirect" title="Two-factor authentication">two-factor authentication</a>, or other <a href="/wiki/Cryptographic" class="mw-redirect" title="Cryptographic">cryptographic</a> methods. People initiating this kind of VPN from unknown arbitrary network locations are also called "road-warriors". In such cases, it is not possible to use originating network properties (e.g. IP addresses) as secure authentication factors, and stronger methods are needed. </p><p>Site-to-site VPNs often use passwords (<a href="/wiki/Pre-shared_key" title="Pre-shared key">pre-shared keys</a>) or <a href="/wiki/Digital_certificates" class="mw-redirect" title="Digital certificates">digital certificates</a>. Depending on the VPN protocol, they may store the key to allow the VPN tunnel to establish automatically, without intervention from the administrator. </p> <div class="mw-heading mw-heading2"><h2 id="VPN_protocols_to_highlight">VPN protocols to highlight</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Virtual_private_network&action=edit&section=9" title="Edit section: VPN protocols to highlight"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <figure typeof="mw:File/Thumb"><a href="/wiki/File:IPSec_VPN-en.svg" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/1/19/IPSec_VPN-en.svg/300px-IPSec_VPN-en.svg.png" decoding="async" width="300" height="220" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/1/19/IPSec_VPN-en.svg/450px-IPSec_VPN-en.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/1/19/IPSec_VPN-en.svg/600px-IPSec_VPN-en.svg.png 2x" data-file-width="650" data-file-height="477" /></a><figcaption>The life cycle phases of an IPSec tunnel in a virtual private network</figcaption></figure> <p>A virtual private network is based on a tunneling protocol, and may be possibly combined with other network or application protocols providing extra capabilities and different security model coverage. </p> <ul><li><a href="/wiki/Internet_Protocol_Security" class="mw-redirect" title="Internet Protocol Security">Internet Protocol Security</a> (<a href="/wiki/Internet_Protocol_Security" class="mw-redirect" title="Internet Protocol Security">IPsec</a>) was initially developed by the <a href="/wiki/Internet_Engineering_Task_Force" title="Internet Engineering Task Force">Internet Engineering Task Force</a> (IETF) for <a href="/wiki/IPv6" title="IPv6">IPv6</a>, and was required in all standards-compliant implementations of IPv6 before <style data-mw-deduplicate="TemplateStyles:r1238218222">.mw-parser-output cite.citation{font-style:inherit;word-wrap:break-word}.mw-parser-output .citation q{quotes:"\"""\"""'""'"}.mw-parser-output .citation:target{background-color:rgba(0,127,255,0.133)}.mw-parser-output .id-lock-free.id-lock-free a{background:url("//upload.wikimedia.org/wikipedia/commons/6/65/Lock-green.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-limited.id-lock-limited a,.mw-parser-output .id-lock-registration.id-lock-registration a{background:url("//upload.wikimedia.org/wikipedia/commons/d/d6/Lock-gray-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-subscription.id-lock-subscription a{background:url("//upload.wikimedia.org/wikipedia/commons/a/aa/Lock-red-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .cs1-ws-icon a{background:url("//upload.wikimedia.org/wikipedia/commons/4/4c/Wikisource-logo.svg")right 0.1em center/12px no-repeat}body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-free a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-limited a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-registration a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-subscription a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .cs1-ws-icon a{background-size:contain;padding:0 1em 0 0}.mw-parser-output .cs1-code{color:inherit;background:inherit;border:none;padding:inherit}.mw-parser-output .cs1-hidden-error{display:none;color:var(--color-error,#d33)}.mw-parser-output .cs1-visible-error{color:var(--color-error,#d33)}.mw-parser-output .cs1-maint{display:none;color:#085;margin-left:0.3em}.mw-parser-output .cs1-kern-left{padding-left:0.2em}.mw-parser-output .cs1-kern-right{padding-right:0.2em}.mw-parser-output .citation .mw-selflink{font-weight:inherit}@media screen{.mw-parser-output .cs1-format{font-size:95%}html.skin-theme-clientpref-night .mw-parser-output .cs1-maint{color:#18911f}}@media screen and (prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .cs1-maint{color:#18911f}}</style><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc6434">6434</a> made it only a recommendation.<sup id="cite_ref-rfc6434_9-0" class="reference"><a href="#cite_note-rfc6434-9"><span class="cite-bracket">[</span>9<span class="cite-bracket">]</span></a></sup> This standards-based security protocol is also widely used with <a href="/wiki/IPv4" title="IPv4">IPv4</a>. Its design meets most security goals: <a href="/wiki/Information_security#Key_concepts" title="Information security">availability, integrity, and confidentiality</a>. IPsec uses encryption, <a href="/wiki/Encapsulation_(networking)" title="Encapsulation (networking)">encapsulating</a> an IP packet inside an IPsec packet. De-encapsulation happens at the end of the tunnel, where the original IP packet is decrypted and forwarded to its intended destination. IPsec tunnels are set up by <a href="/wiki/Internet_Key_Exchange" title="Internet Key Exchange">Internet Key Exchange (IKE)</a> protocol. IPsec tunnels made with IKE version 1 (also known as IKEv1 tunnels, or often just "IPsec tunnels") can be used alone to provide VPN, but have been often combined to the <a href="/wiki/Layer_2_Tunneling_Protocol" title="Layer 2 Tunneling Protocol">Layer 2 Tunneling Protocol (L2TP)</a>. Their combination made possible to reuse existing L2TP-related implementations for more flexible authentication features (e.g. <a href="/w/index.php?title=XAUTH&action=edit&redlink=1" class="new" title="XAUTH (page does not exist)">Xauth</a>), desirable for remote-access configurations. IKE version 2, which was created by Microsoft and Cisco, can be used alone to provide IPsec VPN functionality. Its primary advantages are the native support for authenticating via the <a href="/wiki/Extensible_Authentication_Protocol" title="Extensible Authentication Protocol">Extensible Authentication Protocol (EAP)</a> and that the tunnel can be seamlessly restored when the IP address of the associated host is changing, which is typical of a roaming mobile device, whether on <a href="/wiki/3G" title="3G">3G</a> or <a href="/wiki/4G" title="4G">4G</a> <a href="/wiki/LTE_(telecommunication)" title="LTE (telecommunication)">LTE</a> networks. IPsec is also often supported by network hardware accelerators,<sup id="cite_ref-10" class="reference"><a href="#cite_note-10"><span class="cite-bracket">[</span>10<span class="cite-bracket">]</span></a></sup> which makes IPsec VPN desirable for low-power scenarios, like always-on remote access VPN configurations.<sup id="cite_ref-11" class="reference"><a href="#cite_note-11"><span class="cite-bracket">[</span>11<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-12" class="reference"><a href="#cite_note-12"><span class="cite-bracket">[</span>12<span class="cite-bracket">]</span></a></sup></li> <li><a href="/wiki/Transport_Layer_Security" title="Transport Layer Security">Transport Layer Security</a> (<a href="/wiki/Transport_Layer_Security" title="Transport Layer Security">SSL/TLS</a>) can tunnel an entire network's traffic (as it does in the <a href="/wiki/OpenVPN" title="OpenVPN">OpenVPN</a> project and <a href="/wiki/SoftEther_VPN" title="SoftEther VPN">SoftEther VPN</a> project<sup id="cite_ref-13" class="reference"><a href="#cite_note-13"><span class="cite-bracket">[</span>13<span class="cite-bracket">]</span></a></sup>) or secure an individual connection. A number of vendors provide remote-access VPN capabilities through TLS. A VPN based on TLS can connect from locations where the usual TLS web navigation (<a href="/wiki/HTTPS" title="HTTPS">HTTPS</a>) is supported without special extra configurations,</li> <li><a href="/wiki/Datagram_Transport_Layer_Security" title="Datagram Transport Layer Security">Datagram Transport Layer Security</a> (<a href="/wiki/Datagram_Transport_Layer_Security" title="Datagram Transport Layer Security">DTLS</a>) – used in Cisco <a href="/wiki/AnyConnect" class="mw-redirect" title="AnyConnect">AnyConnect</a> VPN and in <a href="/wiki/OpenConnect" title="OpenConnect">OpenConnect</a> VPN<sup id="cite_ref-14" class="reference"><a href="#cite_note-14"><span class="cite-bracket">[</span>14<span class="cite-bracket">]</span></a></sup> to solve the issues <a href="/wiki/Transport_Layer_Security" title="Transport Layer Security">TLS</a> has with tunneling over <a href="/wiki/Transmission_Control_Protocol" title="Transmission Control Protocol">TCP</a> (SSL/TLS are TCP-based, and tunneling TCP over TCP can lead to big delays and connection aborts<sup id="cite_ref-15" class="reference"><a href="#cite_note-15"><span class="cite-bracket">[</span>15<span class="cite-bracket">]</span></a></sup>).</li> <li><a href="/wiki/Microsoft_Point-to-Point_Encryption" title="Microsoft Point-to-Point Encryption">Microsoft Point-to-Point Encryption</a> (<a href="/wiki/Microsoft_Point-to-Point_Encryption" title="Microsoft Point-to-Point Encryption">MPPE</a>) works with the <a href="/wiki/Point-to-Point_Tunneling_Protocol" title="Point-to-Point Tunneling Protocol">Point-to-Point Tunneling Protocol</a> and in several compatible implementations on other platforms.</li> <li>Microsoft <a href="/wiki/Secure_Socket_Tunneling_Protocol" title="Secure Socket Tunneling Protocol">Secure Socket Tunneling Protocol</a> (<a href="/wiki/Secure_Socket_Tunneling_Protocol" title="Secure Socket Tunneling Protocol">SSTP</a>) tunnels <a href="/wiki/Point-to-Point_Protocol" title="Point-to-Point Protocol">Point-to-Point Protocol</a> (PPP) or Layer 2 Tunneling Protocol traffic through an <a href="/wiki/Transport_Layer_Security" title="Transport Layer Security">SSL/TLS</a> channel (SSTP was introduced in <a href="/wiki/Windows_Server_2008" title="Windows Server 2008">Windows Server 2008</a> and in <a href="/wiki/Windows_Vista" title="Windows Vista">Windows Vista</a> Service Pack 1).</li> <li>Multi Path Virtual Private Network (MPVPN). Ragula Systems Development Company owns the registered <a href="/wiki/Trademark" title="Trademark">trademark</a> "MPVPN".<sup class="noprint Inline-Template" style="white-space:nowrap;">[<i><a href="/wiki/Wikipedia:Writing_better_articles#Stay_on_topic" title="Wikipedia:Writing better articles"><span title="The material near this tag may contain information that is not relevant to the article's main topic. (March 2023)">relevant?</span></a></i>]</sup><sup id="cite_ref-16" class="reference"><a href="#cite_note-16"><span class="cite-bracket">[</span>16<span class="cite-bracket">]</span></a></sup></li> <li>Secure Shell (SSH) VPN – <a href="/wiki/OpenSSH" title="OpenSSH">OpenSSH</a> offers VPN tunneling (distinct from <a href="/wiki/Port_forwarding" title="Port forwarding">port forwarding</a>) to secure<sup class="noprint Inline-Template" style="white-space:nowrap;">[<i><a href="/wiki/Wikipedia:Please_clarify" title="Wikipedia:Please clarify"><span title="unclear whether "secure" is a verb or adjective (March 2023)">ambiguous</span></a></i>]</sup> remote connections to a network, inter-network links, and remote systems. OpenSSH server provides a limited number of concurrent tunnels. The VPN feature itself does not support personal authentication.<sup id="cite_ref-17" class="reference"><a href="#cite_note-17"><span class="cite-bracket">[</span>17<span class="cite-bracket">]</span></a></sup> SSH is more often used to remotely connect to machines or networks instead of a site to site VPN connection.</li> <li><a href="/wiki/WireGuard" title="WireGuard">WireGuard</a> is a protocol. In 2020, WireGuard support was added to both the Linux<sup id="cite_ref-18" class="reference"><a href="#cite_note-18"><span class="cite-bracket">[</span>18<span class="cite-bracket">]</span></a></sup> and Android<sup id="cite_ref-19" class="reference"><a href="#cite_note-19"><span class="cite-bracket">[</span>19<span class="cite-bracket">]</span></a></sup> kernels, opening it up to adoption by VPN providers. By default, WireGuard utilizes the <a href="/wiki/Curve25519" title="Curve25519">Curve25519</a> protocol for <a href="/wiki/Key_exchange" title="Key exchange">key exchange</a> and <a href="/wiki/ChaCha20-Poly1305" title="ChaCha20-Poly1305">ChaCha20-Poly1305</a> for encryption and message authentication, but also includes the ability to pre-share a symmetric key between the client and server.<sup id="cite_ref-20" class="reference"><a href="#cite_note-20"><span class="cite-bracket">[</span>20<span class="cite-bracket">]</span></a></sup></li> <li><a href="/wiki/OpenVPN" title="OpenVPN">OpenVPN</a> is a <a href="/wiki/Free_and_open-source_software" title="Free and open-source software">free and open-source</a> VPN protocol based on the TLS protocol. It supports perfect <a href="/wiki/Forward_secrecy" title="Forward secrecy">forward-secrecy</a>, and most modern secure cipher suites, like <a href="/wiki/Advanced_Encryption_Standard" title="Advanced Encryption Standard">AES</a>, <a href="/wiki/Serpent_(cipher)" title="Serpent (cipher)">Serpent</a>, <a href="/wiki/Twofish" title="Twofish">TwoFish</a>, etc. It is currently<sup class="noprint Inline-Template noprint Template-Fact" style="white-space:nowrap;">[<i><a href="/wiki/Portal:Current_events" title="Portal:Current events"><span title="This statement refers to current events and needs references to newer reliable sources. (March 2023)">may be outdated as of March 2023</span></a></i>]</sup> being developed and updated by OpenVPN Inc., a <a href="/wiki/Nonprofit_organization" title="Nonprofit organization">non-profit</a> providing secure VPN technologies.</li> <li>Crypto IP Encapsulation (CIPE) is a free and open-source VPN implementation for tunneling <a href="/wiki/IPv4_packet" class="mw-redirect" title="IPv4 packet">IPv4 packets</a> over <a href="/wiki/User_Datagram_Protocol" title="User Datagram Protocol">UDP</a> via <a href="/wiki/Encapsulation_(networking)" title="Encapsulation (networking)">encapsulation</a>.<sup id="cite_ref-21" class="reference"><a href="#cite_note-21"><span class="cite-bracket">[</span>21<span class="cite-bracket">]</span></a></sup> CIPE was developed for <a href="/wiki/GNU/Linux" class="mw-redirect" title="GNU/Linux">Linux</a> operating systems by Olaf Titz, with a <a href="/wiki/Windows_2000" title="Windows 2000">Windows</a> <a href="/wiki/Port_(software)" class="mw-redirect" title="Port (software)">port</a> implemented by Damion K. Wilson.<sup id="cite_ref-22" class="reference"><a href="#cite_note-22"><span class="cite-bracket">[</span>22<span class="cite-bracket">]</span></a></sup> Development for CIPE ended in 2002.<sup id="cite_ref-23" class="reference"><a href="#cite_note-23"><span class="cite-bracket">[</span>23<span class="cite-bracket">]</span></a></sup></li></ul> <div class="mw-heading mw-heading2"><h2 id="Trusted_delivery_networks">Trusted delivery networks</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Virtual_private_network&action=edit&section=10" title="Edit section: Trusted delivery networks"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Trusted VPNs do not use cryptographic tunneling; instead, they rely on the security of a single provider's network to protect the traffic.<sup id="cite_ref-24" class="reference"><a href="#cite_note-24"><span class="cite-bracket">[</span>24<span class="cite-bracket">]</span></a></sup> </p> <ul><li><a href="/wiki/Multiprotocol_Label_Switching" title="Multiprotocol Label Switching">Multiprotocol Label Switching</a> (MPLS) often overlays VPNs, often with quality-of-service control over a trusted delivery network.</li> <li>L2TP<sup id="cite_ref-25" class="reference"><a href="#cite_note-25"><span class="cite-bracket">[</span>25<span class="cite-bracket">]</span></a></sup> which is a standards-based replacement, and a compromise taking the good features from each, for two proprietary VPN protocols: Cisco's <a href="/wiki/L2F" class="mw-redirect" title="L2F">Layer 2 Forwarding (L2F)</a><sup id="cite_ref-26" class="reference"><a href="#cite_note-26"><span class="cite-bracket">[</span>26<span class="cite-bracket">]</span></a></sup> (obsolete as of 2009<sup class="plainlinks noexcerpt noprint asof-tag update" style="display:none;"><a class="external text" href="https://en.wikipedia.org/w/index.php?title=Virtual_private_network&action=edit">[update]</a></sup>) and Microsoft's <a href="/wiki/Point-to-Point_Tunneling_Protocol" title="Point-to-Point Tunneling Protocol">Point-to-Point Tunneling Protocol (PPTP)</a>.<sup id="cite_ref-27" class="reference"><a href="#cite_note-27"><span class="cite-bracket">[</span>27<span class="cite-bracket">]</span></a></sup></li></ul> <p>From a security standpoint, a VPN must either trust the underlying delivery network or enforce security with a mechanism in the VPN itself. Unless the trusted delivery network runs among physically secure sites only, both trusted and secure models need an authentication mechanism for users to gain access to the VPN.<sup class="noprint Inline-Template Template-Fact" style="white-space:nowrap;">[<i><a href="/wiki/Wikipedia:Citation_needed" title="Wikipedia:Citation needed"><span title="This claim needs references to reliable sources. (June 2023)">citation needed</span></a></i>]</sup> </p> <div class="mw-heading mw-heading2"><h2 id="VPNs_in_mobile_environments">VPNs in mobile environments</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Virtual_private_network&action=edit&section=11" title="Edit section: VPNs in mobile environments"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p><a href="/wiki/Mobile_virtual_private_network" title="Mobile virtual private network">Mobile virtual private networks</a> are used in settings where an endpoint of the VPN is not fixed to a single <a href="/wiki/IP_address_spoofing" title="IP address spoofing">IP address</a>, but instead roams across various networks such as data networks from cellular carriers or between multiple <a href="/wiki/Wi-Fi" title="Wi-Fi">Wi-Fi</a> access points without dropping the secure VPN session or losing application sessions.<sup id="cite_ref-Phifer_28-0" class="reference"><a href="#cite_note-Phifer-28"><span class="cite-bracket">[</span>28<span class="cite-bracket">]</span></a></sup> Mobile VPNs are widely used in <a href="/wiki/Public_safety" class="mw-redirect" title="Public safety">public safety</a> where they give law-enforcement officers access to applications such as <a href="/wiki/Computer-assisted_dispatch" class="mw-redirect" title="Computer-assisted dispatch">computer-assisted dispatch</a> and criminal databases,<sup id="cite_ref-29" class="reference"><a href="#cite_note-29"><span class="cite-bracket">[</span>29<span class="cite-bracket">]</span></a></sup> and in other organizations with similar requirements such as <a href="/wiki/Field_service_management" title="Field service management">field service management</a> and healthcare.<sup id="cite_ref-Cheng_30-0" class="reference"><a href="#cite_note-Cheng-30"><span class="cite-bracket">[</span>30<span class="cite-bracket">]</span></a></sup><sup class="noprint Inline-Template" style="white-space:nowrap;">[<i><a href="/wiki/Wikipedia:Verifiability" title="Wikipedia:Verifiability"><span title="Quotation needed from source to verify. (June 2018)">need quotation to verify</span></a></i>]</sup> </p> <div class="mw-heading mw-heading2"><h2 id="Networking_limitations">Networking limitations</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Virtual_private_network&action=edit&section=12" title="Edit section: Networking limitations"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>A limitation of traditional VPNs is that they are point-to-point connections and do not tend to support <a href="/wiki/Broadcast_domain" title="Broadcast domain">broadcast domains</a>; therefore, communication, software, and networking, which are based on <a href="/wiki/OSI_layer" class="mw-redirect" title="OSI layer">layer 2</a> and broadcast <a href="/wiki/Network_packet" title="Network packet">packets</a>, such as <a href="/wiki/NetBIOS" title="NetBIOS">NetBIOS</a> used in <a href="/wiki/My_Network_Places" title="My Network Places">Windows networking</a>, may not be fully supported as on a <a href="/wiki/Local_area_network" title="Local area network">local area network</a>. Variants on VPN such as <a href="/wiki/Virtual_Private_LAN_Service" title="Virtual Private LAN Service">Virtual Private LAN Service</a> (VPLS) and layer 2 tunneling protocols are designed to overcome this limitation.<sup id="cite_ref-31" class="reference"><a href="#cite_note-31"><span class="cite-bracket">[</span>31<span class="cite-bracket">]</span></a></sup> </p><p><span class="anchor" id="Commercial_VPNs"></span><span class="anchor" id="Virtual_private_network_services"></span> </p> <div class="mw-heading mw-heading2"><h2 id="See_also">See also</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Virtual_private_network&action=edit&section=13" title="Edit section: See also"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1239009302">.mw-parser-output .portalbox{padding:0;margin:0.5em 0;display:table;box-sizing:border-box;max-width:175px;list-style:none}.mw-parser-output .portalborder{border:1px solid var(--border-color-base,#a2a9b1);padding:0.1em;background:var(--background-color-neutral-subtle,#f8f9fa)}.mw-parser-output .portalbox-entry{display:table-row;font-size:85%;line-height:110%;height:1.9em;font-style:italic;font-weight:bold}.mw-parser-output .portalbox-image{display:table-cell;padding:0.2em;vertical-align:middle;text-align:center}.mw-parser-output .portalbox-link{display:table-cell;padding:0.2em 0.2em 0.2em 0.3em;vertical-align:middle}@media(min-width:720px){.mw-parser-output .portalleft{clear:left;float:left;margin:0.5em 1em 0.5em 0}.mw-parser-output .portalright{clear:right;float:right;margin:0.5em 0 0.5em 1em}}</style><ul role="navigation" aria-label="Portals" class="noprint portalbox portalborder portalright"> <li class="portalbox-entry"><span class="portalbox-image"><span class="noviewer" typeof="mw:File"><span><img alt="" src="//upload.wikimedia.org/wikipedia/commons/thumb/3/31/Free_and_open-source_software_logo_%282009%29.svg/28px-Free_and_open-source_software_logo_%282009%29.svg.png" decoding="async" width="28" height="28" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/3/31/Free_and_open-source_software_logo_%282009%29.svg/42px-Free_and_open-source_software_logo_%282009%29.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/3/31/Free_and_open-source_software_logo_%282009%29.svg/56px-Free_and_open-source_software_logo_%282009%29.svg.png 2x" data-file-width="512" data-file-height="512" /></span></span></span><span class="portalbox-link"><a href="/wiki/Portal:Free_Software" class="mw-redirect" title="Portal:Free Software">Free Software portal</a></span></li><li class="portalbox-entry"><span class="portalbox-image"><span class="noviewer" typeof="mw:File"><a href="/wiki/File:Crystal_Clear_app_linneighborhood.svg" class="mw-file-description"><img alt="icon" src="//upload.wikimedia.org/wikipedia/commons/thumb/f/f9/Crystal_Clear_app_linneighborhood.svg/28px-Crystal_Clear_app_linneighborhood.svg.png" decoding="async" width="28" height="28" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/f/f9/Crystal_Clear_app_linneighborhood.svg/42px-Crystal_Clear_app_linneighborhood.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/f/f9/Crystal_Clear_app_linneighborhood.svg/56px-Crystal_Clear_app_linneighborhood.svg.png 2x" data-file-width="407" data-file-height="407" /></a></span></span><span class="portalbox-link"><a href="/wiki/Portal:Internet" title="Portal:Internet">Internet portal</a></span></li></ul> <style data-mw-deduplicate="TemplateStyles:r1184024115">.mw-parser-output .div-col{margin-top:0.3em;column-width:30em}.mw-parser-output .div-col-small{font-size:90%}.mw-parser-output .div-col-rules{column-rule:1px solid #aaa}.mw-parser-output .div-col dl,.mw-parser-output .div-col ol,.mw-parser-output .div-col ul{margin-top:0}.mw-parser-output .div-col li,.mw-parser-output .div-col dd{page-break-inside:avoid;break-inside:avoid-column}</style><div class="div-col div-col-small" style="column-width: 20em;"> <ul><li><a href="/wiki/VPN_service" title="VPN service">VPN service</a> - list of VPN service providers</li> <li><a href="/wiki/Anonymizer" class="mw-redirect" title="Anonymizer">Anonymizer</a></li> <li><a href="/wiki/Dynamic_Multipoint_Virtual_Private_Network" title="Dynamic Multipoint Virtual Private Network">Dynamic Multipoint Virtual Private Network</a></li> <li><a href="/wiki/Ethernet_VPN" title="Ethernet VPN">Ethernet VPN</a></li> <li><a href="/wiki/Internet_privacy" title="Internet privacy">Internet privacy</a></li> <li><a href="/wiki/Mediated_VPN" title="Mediated VPN">Mediated VPN</a></li> <li><a href="/wiki/Opportunistic_encryption" title="Opportunistic encryption">Opportunistic encryption</a></li> <li><a href="/wiki/Provider-provisioned_VPN" title="Provider-provisioned VPN">Provider-provisioned VPN</a></li> <li><a href="/wiki/Split_tunneling" title="Split tunneling">Split tunneling</a></li> <li><a href="/wiki/Virtual_private_server" title="Virtual private server">Virtual private server</a></li> <li><a href="/wiki/VPNLab" title="VPNLab">VPNLab</a></li></ul> </div> <div class="mw-heading mw-heading2"><h2 id="References">References</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Virtual_private_network&action=edit&section=14" title="Edit section: References"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1239543626">.mw-parser-output .reflist{margin-bottom:0.5em;list-style-type:decimal}@media screen{.mw-parser-output .reflist{font-size:90%}}.mw-parser-output .reflist .references{font-size:100%;margin-bottom:0;list-style-type:inherit}.mw-parser-output .reflist-columns-2{column-width:30em}.mw-parser-output .reflist-columns-3{column-width:25em}.mw-parser-output .reflist-columns{margin-top:0.3em}.mw-parser-output .reflist-columns ol{margin-top:0}.mw-parser-output .reflist-columns li{page-break-inside:avoid;break-inside:avoid-column}.mw-parser-output .reflist-upper-alpha{list-style-type:upper-alpha}.mw-parser-output .reflist-upper-roman{list-style-type:upper-roman}.mw-parser-output .reflist-lower-alpha{list-style-type:lower-alpha}.mw-parser-output .reflist-lower-greek{list-style-type:lower-greek}.mw-parser-output .reflist-lower-roman{list-style-type:lower-roman}</style><div class="reflist"> <div class="mw-references-wrap mw-references-columns"><ol class="references"> <li id="cite_note-NIST-1"><span class="mw-cite-backlink"><b><a href="#cite_ref-NIST_1-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://csrc.nist.gov/glossary/term/virtual_private_network">"virtual private network"</a>. <i>NIST Computer Security Resource Center Glossary</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20230102230546/https://csrc.nist.gov/glossary/term/virtual_private_network">Archived</a> from the original on 2 January 2023<span class="reference-accessdate">. Retrieved <span class="nowrap">2 January</span> 2023</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=NIST+Computer+Security+Resource+Center+Glossary&rft.atitle=virtual+private+network&rft_id=https%3A%2F%2Fcsrc.nist.gov%2Fglossary%2Fterm%2Fvirtual_private_network&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> <li id="cite_note-Cisco-2"><span class="mw-cite-backlink"><b><a href="#cite_ref-Cisco_2-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.cisco.com/c/en/us/products/security/vpn-endpoint-security-clients/what-is-vpn.html">"What Is a VPN? - Virtual Private Network"</a>. <i>Cisco</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20211231100706/https://www.cisco.com/c/en/us/products/security/vpn-endpoint-security-clients/what-is-vpn.html">Archived</a> from the original on 31 December 2021<span class="reference-accessdate">. Retrieved <span class="nowrap">5 September</span> 2021</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Cisco&rft.atitle=What+Is+a+VPN%3F+-+Virtual+Private+Network&rft_id=https%3A%2F%2Fwww.cisco.com%2Fc%2Fen%2Fus%2Fproducts%2Fsecurity%2Fvpn-endpoint-security-clients%2Fwhat-is-vpn.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> <li id="cite_note-3"><span class="mw-cite-backlink"><b><a href="#cite_ref-3">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFMason,_Andrew_G.2002" class="citation book cs1">Mason, Andrew G. (2002). <span class="id-lock-registration" title="Free registration required"><a rel="nofollow" class="external text" href="https://archive.org/details/ciscosecurevirtu00andr"><i>Cisco Secure Virtual Private Network</i></a></span>. Cisco Press. p. <a rel="nofollow" class="external text" href="https://archive.org/details/ciscosecurevirtu00andr/page/7">7</a>. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a> <a href="/wiki/Special:BookSources/9781587050336" title="Special:BookSources/9781587050336"><bdi>9781587050336</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=book&rft.btitle=Cisco+Secure+Virtual+Private+Network&rft.pages=7&rft.pub=Cisco+Press&rft.date=2002&rft.isbn=9781587050336&rft.au=Mason%2C+Andrew+G.&rft_id=https%3A%2F%2Farchive.org%2Fdetails%2Fciscosecurevirtu00andr&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> <li id="cite_note-4"><span class="mw-cite-backlink"><b><a href="#cite_ref-4">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation cs1"><a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc3809#section-1.1"><i>RFC 3809 - Generic Requirements for Provider Provisioned Virtual Private Networks</i></a>. sec. 1.1. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<span class="id-lock-free" title="Freely accessible"><a rel="nofollow" class="external text" href="https://doi.org/10.17487%2FRFC3809">10.17487/RFC3809</a></span>. <a href="/wiki/Request_for_Comments" title="Request for Comments">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc3809">3809</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=book&rft.btitle=RFC+3809+-+Generic+Requirements+for+Provider+Provisioned+Virtual+Private+Networks&rft.pages=sec.-1.1&rft_id=info%3Adoi%2F10.17487%2FRFC3809&rft_id=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Frfc3809%26%23035%3Bsection-1.1&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> <li id="cite_note-5"><span class="mw-cite-backlink"><b><a href="#cite_ref-5">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://support.microsoft.com/en-us/windows/connect-to-a-vpn-in-windows-3d29aeb1-f497-f6b7-7633-115722c1009c">"Connect to a VPN in Windows - Microsoft Support"</a>. <i>support.microsoft.com</i><span class="reference-accessdate">. Retrieved <span class="nowrap">11 July</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=support.microsoft.com&rft.atitle=Connect+to+a+VPN+in+Windows+-+Microsoft+Support&rft_id=https%3A%2F%2Fsupport.microsoft.com%2Fen-us%2Fwindows%2Fconnect-to-a-vpn-in-windows-3d29aeb1-f497-f6b7-7633-115722c1009c&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> <li id="cite_note-6"><span class="mw-cite-backlink"><b><a href="#cite_ref-6">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://support.google.com/android/answer/9089766?hl=en">"Connect to a virtual private network (VPN) on Android"</a><span class="reference-accessdate">. Retrieved <span class="nowrap">11 July</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Connect+to+a+virtual+private+network+%28VPN%29+on+Android&rft_id=https%3A%2F%2Fsupport.google.com%2Fandroid%2Fanswer%2F9089766%3Fhl%3Den&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> <li id="cite_note-7"><span class="mw-cite-backlink"><b><a href="#cite_ref-7">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://support.apple.com/guide/deployment/vpn-settings-overview-dep2d2adb35d/web">"VPN settings overview for Apple devices"</a>. <i>Apple Support</i><span class="reference-accessdate">. Retrieved <span class="nowrap">11 July</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Apple+Support&rft.atitle=VPN+settings+overview+for+Apple+devices&rft_id=https%3A%2F%2Fsupport.apple.com%2Fguide%2Fdeployment%2Fvpn-settings-overview-dep2d2adb35d%2Fweb&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> <li id="cite_note-8"><span class="mw-cite-backlink"><b><a href="#cite_ref-8">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://source.android.com/docs/core/ota/modular-system/ipsec">"IPsec/IKEv2 Library"</a>. <i>Android Open Source Project</i><span class="reference-accessdate">. Retrieved <span class="nowrap">11 July</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Android+Open+Source+Project&rft.atitle=IPsec%2FIKEv2+Library&rft_id=https%3A%2F%2Fsource.android.com%2Fdocs%2Fcore%2Fota%2Fmodular-system%2Fipsec&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> <li id="cite_note-rfc6434-9"><span class="mw-cite-backlink"><b><a href="#cite_ref-rfc6434_9-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc6434">6434</a>, "IPv6 Node Requirements", E. Jankiewicz, J. Loughney, T. Narten (December 2011)</span> </li> <li id="cite_note-10"><span class="mw-cite-backlink"><b><a href="#cite_ref-10">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.cisco.com/c/en/us/td/docs/ios-xml/ios/sec_conn_vpnips/configuration/15-s/sec-sec-for-vpns-w-ipsec-15-s-book/sec-vam.html">"Security for VPNs with IPsec Configuration Guide, Cisco IOS Release 15S - VPN Acceleration Module [Support]"</a>. <i>Cisco</i><span class="reference-accessdate">. Retrieved <span class="nowrap">9 July</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Cisco&rft.atitle=Security+for+VPNs+with+IPsec+Configuration+Guide%2C+Cisco+IOS+Release+15S+-+VPN+Acceleration+Module+%5BSupport%5D&rft_id=https%3A%2F%2Fwww.cisco.com%2Fc%2Fen%2Fus%2Ftd%2Fdocs%2Fios-xml%2Fios%2Fsec_conn_vpnips%2Fconfiguration%2F15-s%2Fsec-sec-for-vpns-w-ipsec-15-s-book%2Fsec-vam.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> <li id="cite_note-11"><span class="mw-cite-backlink"><b><a href="#cite_ref-11">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://support.apple.com/guide/deployment/vpn-overview-depae3d361d0/web">"VPN overview for Apple device deployment"</a>. <i>Apple Support</i><span class="reference-accessdate">. Retrieved <span class="nowrap">9 July</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Apple+Support&rft.atitle=VPN+overview+for+Apple+device+deployment&rft_id=https%3A%2F%2Fsupport.apple.com%2Fguide%2Fdeployment%2Fvpn-overview-depae3d361d0%2Fweb&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> <li id="cite_note-12"><span class="mw-cite-backlink"><b><a href="#cite_ref-12">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://learn.microsoft.com/en-us/windows-server/remote/remote-access/overview-always-on-vpn">"About Always On VPN for Windows Server Remote Access"</a>. <i>learn.microsoft.com</i>. 22 May 2023<span class="reference-accessdate">. Retrieved <span class="nowrap">9 July</span> 2024</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=learn.microsoft.com&rft.atitle=About+Always+On+VPN+for+Windows+Server+Remote+Access&rft.date=2023-05-22&rft_id=https%3A%2F%2Flearn.microsoft.com%2Fen-us%2Fwindows-server%2Fremote%2Fremote-access%2Foverview-always-on-vpn&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> <li id="cite_note-13"><span class="mw-cite-backlink"><b><a href="#cite_ref-13">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.softether.org/1-features/1._Ultimate_Powerful_VPN_Connectivity#SoftEther_VPN's_Solution:_Using_HTTPS_Protocol_to_Establish_VPN_Tunnels">"1. Ultimate Powerful VPN Connectivity"</a>. <i>www.softether.org</i>. SoftEther VPN Project. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20221008211349/https://www.softether.org/1-features/1._Ultimate_Powerful_VPN_Connectivity#SoftEther_VPN's_Solution:_Using_HTTPS_Protocol_to_Establish_VPN_Tunnels">Archived</a> from the original on 8 October 2022<span class="reference-accessdate">. Retrieved <span class="nowrap">8 October</span> 2022</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=www.softether.org&rft.atitle=1.+Ultimate+Powerful+VPN+Connectivity&rft_id=https%3A%2F%2Fwww.softether.org%2F1-features%2F1._Ultimate_Powerful_VPN_Connectivity%23SoftEther_VPN%27s_Solution%3A_Using_HTTPS_Protocol_to_Establish_VPN_Tunnels&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> <li id="cite_note-14"><span class="mw-cite-backlink"><b><a href="#cite_ref-14">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://www.infradead.org/openconnect/index.html">"OpenConnect"</a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20220629202852/https://www.infradead.org/openconnect/index.html">Archived</a> from the original on 29 June 2022<span class="reference-accessdate">. Retrieved <span class="nowrap">8 April</span> 2013</span>. <q>OpenConnect is a client for Cisco's AnyConnect SSL VPN [...] OpenConnect is not officially supported by, or associated in any way with, Cisco Systems. It just happens to interoperate with their equipment.</q></cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=OpenConnect&rft_id=https%3A%2F%2Fwww.infradead.org%2Fopenconnect%2Findex.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> <li id="cite_note-15"><span class="mw-cite-backlink"><b><a href="#cite_ref-15">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="http://sites.inka.de/~W1011/devel/tcp-tcp.html">"Why TCP Over TCP Is A Bad Idea"</a>. <i>sites.inka.de</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20150306050429/http://sites.inka.de/~W1011/devel/tcp-tcp.html">Archived</a> from the original on 6 March 2015<span class="reference-accessdate">. Retrieved <span class="nowrap">24 October</span> 2018</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=sites.inka.de&rft.atitle=Why+TCP+Over+TCP+Is+A+Bad+Idea&rft_id=http%3A%2F%2Fsites.inka.de%2F~W1011%2Fdevel%2Ftcp-tcp.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> <li id="cite_note-16"><span class="mw-cite-backlink"><b><a href="#cite_ref-16">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://tarr.uspto.gov/servlet/tarr?regser=serial&entry=78063238&action=Request+Status">"Trademark Status & Document Retrieval"</a>. <i>tarr.uspto.gov</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20120321221027/http://tarr.uspto.gov/servlet/tarr?regser=serial&entry=78063238&action=Request+Status">Archived</a> from the original on 21 March 2012<span class="reference-accessdate">. Retrieved <span class="nowrap">8 October</span> 2022</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=tarr.uspto.gov&rft.atitle=Trademark+Status+%26+Document+Retrieval&rft_id=https%3A%2F%2Ftarr.uspto.gov%2Fservlet%2Ftarr%3Fregser%3Dserial%26entry%3D78063238%26action%3DRequest%2BStatus&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> <li id="cite_note-17"><span class="mw-cite-backlink"><b><a href="#cite_ref-17">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://man.openbsd.org/ssh.1#SSH-BASED_VIRTUAL_PRIVATE_NETWORKS">"ssh(1) – OpenBSD manual pages"</a>. <i>man.openbsd.org</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20220705224554/https://man.openbsd.org/ssh.1#SSH-BASED_VIRTUAL_PRIVATE_NETWORKS">Archived</a> from the original on 5 July 2022<span class="reference-accessdate">. Retrieved <span class="nowrap">4 February</span> 2018</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=man.openbsd.org&rft.atitle=ssh%281%29+%E2%80%93+OpenBSD+manual+pages&rft_id=https%3A%2F%2Fman.openbsd.org%2Fssh.1%23SSH-BASED_VIRTUAL_PRIVATE_NETWORKS&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span> <ul><li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBarschel" class="citation web cs1">Barschel, Colin. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20190528153959/http://cb.vu/unixtoolbox.xhtml#vpn">"Unix Toolbox"</a>. <i>cb.vu</i>. Archived from <a rel="nofollow" class="external text" href="http://cb.vu/unixtoolbox.xhtml#vpn">the original</a> on 28 May 2019<span class="reference-accessdate">. Retrieved <span class="nowrap">2 August</span> 2009</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=cb.vu&rft.atitle=Unix+Toolbox&rft.aulast=Barschel&rft.aufirst=Colin&rft_id=http%3A%2F%2Fcb.vu%2Funixtoolbox.xhtml%23vpn&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></li> <li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://help.ubuntu.com/community/SSH_VPN">"SSH_VPN – Community Help Wiki"</a>. <i>help.ubuntu.com</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20220702025833/https://help.ubuntu.com/community/SSH_VPN">Archived</a> from the original on 2 July 2022<span class="reference-accessdate">. Retrieved <span class="nowrap">28 July</span> 2009</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=help.ubuntu.com&rft.atitle=SSH_VPN+%E2%80%93+Community+Help+Wiki&rft_id=https%3A%2F%2Fhelp.ubuntu.com%2Fcommunity%2FSSH_VPN&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></li></ul> </span></li> <li id="cite_note-18"><span class="mw-cite-backlink"><b><a href="#cite_ref-18">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSalter2020" class="citation web cs1">Salter, Jim (30 March 2020). <a rel="nofollow" class="external text" href="https://arstechnica.com/gadgets/2020/03/wireguard-vpn-makes-it-to-1-0-0-and-into-the-next-linux-kernel/">"WireGuard VPN makes it to 1.0.0—and into the next Linux kernel"</a>. <i>Ars Technica</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20200331182738/https://arstechnica.com/gadgets/2020/03/wireguard-vpn-makes-it-to-1-0-0-and-into-the-next-linux-kernel/">Archived</a> from the original on 31 March 2020<span class="reference-accessdate">. Retrieved <span class="nowrap">30 June</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Ars+Technica&rft.atitle=WireGuard+VPN+makes+it+to+1.0.0%E2%80%94and+into+the+next+Linux+kernel&rft.date=2020-03-30&rft.aulast=Salter&rft.aufirst=Jim&rft_id=https%3A%2F%2Farstechnica.com%2Fgadgets%2F2020%2F03%2Fwireguard-vpn-makes-it-to-1-0-0-and-into-the-next-linux-kernel%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> <li id="cite_note-19"><span class="mw-cite-backlink"><b><a href="#cite_ref-19">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation web cs1"><a rel="nofollow" class="external text" href="https://android.googlesource.com/kernel/common/+/99761f1eac33d14a4b1613ae4b7076f41cb2df94%5E!">"Diff - 99761f1eac33d14a4b1613ae4b7076f41cb2df94^! - kernel/common - Git at Google"</a>. <i>android.googlesource.com</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20220629213243/https://android.googlesource.com/kernel/common/+/99761f1eac33d14a4b1613ae4b7076f41cb2df94%5E!">Archived</a> from the original on 29 June 2022<span class="reference-accessdate">. Retrieved <span class="nowrap">30 June</span> 2020</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=android.googlesource.com&rft.atitle=Diff+-+99761f1eac33d14a4b1613ae4b7076f41cb2df94%5E%21+-+kernel%2Fcommon+-+Git+at+Google&rft_id=https%3A%2F%2Fandroid.googlesource.com%2Fkernel%2Fcommon%2F%2B%2F99761f1eac33d14a4b1613ae4b7076f41cb2df94%255E%21&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> <li id="cite_note-20"><span class="mw-cite-backlink"><b><a href="#cite_ref-20">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFYounglove2000" class="citation journal cs1">Younglove, R. (December 2000). <a rel="nofollow" class="external text" href="https://ieeexplore.ieee.org/document/892887">"Virtual private networks - how they work"</a>. <i>Computing & Control Engineering Journal</i>. <b>11</b> (6): 260–262. <a href="/wiki/Doi_(identifier)" class="mw-redirect" title="Doi (identifier)">doi</a>:<a rel="nofollow" class="external text" href="https://doi.org/10.1049%2Fcce%3A20000602">10.1049/cce:20000602</a>. <a href="/wiki/ISSN_(identifier)" class="mw-redirect" title="ISSN (identifier)">ISSN</a> <a rel="nofollow" class="external text" href="https://search.worldcat.org/issn/0956-3385">0956-3385</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Computing+%26+Control+Engineering+Journal&rft.atitle=Virtual+private+networks+-+how+they+work&rft.volume=11&rft.issue=6&rft.pages=260-262&rft.date=2000-12&rft_id=info%3Adoi%2F10.1049%2Fcce%3A20000602&rft.issn=0956-3385&rft.aulast=Younglove&rft.aufirst=R.&rft_id=https%3A%2F%2Fieeexplore.ieee.org%2Fdocument%2F892887&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span><sup class="noprint Inline-Template"><span style="white-space: nowrap;">[<i><a href="/wiki/Wikipedia:Link_rot" title="Wikipedia:Link rot"><span title=" Dead link tagged July 2024">dead link</span></a></i><span style="visibility:hidden; color:transparent; padding-left:2px">‍</span>]</span></sup> <ul><li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFBenjamin_Dowling,_and_Kenneth_G._Paterson2018" class="citation journal cs1">Benjamin Dowling, and Kenneth G. Paterson (12 June 2018). "A cryptographic analysis of the WireGuard protocol". <i>International Conference on Applied Cryptography and Network Security</i>. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a> <a href="/wiki/Special:BookSources/978-3-319-93386-3" title="Special:BookSources/978-3-319-93386-3"><bdi>978-3-319-93386-3</bdi></a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=International+Conference+on+Applied+Cryptography+and+Network+Security&rft.atitle=A+cryptographic+analysis+of+the+WireGuard+protocol&rft.date=2018-06-12&rft.isbn=978-3-319-93386-3&rft.au=Benjamin+Dowling%2C+and+Kenneth+G.+Paterson&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></li></ul> </span></li> <li id="cite_note-21"><span class="mw-cite-backlink"><b><a href="#cite_ref-21">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFFullerHa2002" class="citation book cs1">Fuller, Johnray; Ha, John (2002). <a rel="nofollow" class="external text" href="https://archive.download.redhat.com/pub/redhat/linux/9/en/doc/RH-DOCS/pdf-en/rhl-sg-en.pdf"><i>Red Hat Linux 9: Red Hat Linux Security Guide</i></a> <span class="cs1-format">(PDF)</span>. United States: <a href="/wiki/Red_Hat" title="Red Hat">Red Hat, Inc.</a> pp. 48–53. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20221014101152/https://archive.download.redhat.com/pub/redhat/linux/9/en/doc/RH-DOCS/pdf-en/rhl-sg-en.pdf">Archived</a> <span class="cs1-format">(PDF)</span> from the original on 14 October 2022<span class="reference-accessdate">. Retrieved <span class="nowrap">8 September</span> 2022</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=book&rft.btitle=Red+Hat+Linux+9%3A+Red+Hat+Linux+Security+Guide&rft.place=United+States&rft.pages=48-53&rft.pub=Red+Hat%2C+Inc.&rft.date=2002&rft.aulast=Fuller&rft.aufirst=Johnray&rft.au=Ha%2C+John&rft_id=https%3A%2F%2Farchive.download.redhat.com%2Fpub%2Fredhat%2Flinux%2F9%2Fen%2Fdoc%2FRH-DOCS%2Fpdf-en%2Frhl-sg-en.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span> <ul><li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFPetersen2004" class="citation book cs1">Petersen, Richard (2004). <a rel="nofollow" class="external text" href="http://litux.nl/Reference/index.html?page=books/7213/ddu0125.html">"Chapter 17: Internet Protocol Security: IPsec, Crypto IP Encapsulation for Virtual Private Networks"</a>. <a rel="nofollow" class="external text" href="http://litux.nl/Reference/index.html?page=books%2F7213%2Fddu0001.html"><i>Red Hat - The Complete Reference Enterprise Linux & Fedora Edition</i></a>. United States: <a href="/wiki/McGraw-Hill_Osborne" class="mw-redirect" title="McGraw-Hill Osborne">McGraw-Hill/Osborne</a>. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a> <a href="/wiki/Special:BookSources/0-07-223075-4" title="Special:BookSources/0-07-223075-4"><bdi>0-07-223075-4</bdi></a>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20230117215057/http://litux.nl/Reference/index.html?page=books%2F7213%2Fddu0001.html">Archived</a> from the original on 17 January 2023<span class="reference-accessdate">. Retrieved <span class="nowrap">17 January</span> 2023</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=bookitem&rft.atitle=Chapter+17%3A+Internet+Protocol+Security%3A+IPsec%2C+Crypto+IP+Encapsulation+for+Virtual+Private+Networks&rft.btitle=Red+Hat+-+The+Complete+Reference+Enterprise+Linux+%26+Fedora+Edition&rft.place=United+States&rft.pub=McGraw-Hill%2FOsborne&rft.date=2004&rft.isbn=0-07-223075-4&rft.aulast=Petersen&rft.aufirst=Richard&rft_id=http%3A%2F%2Flitux.nl%2FReference%2Findex.html%3Fpage%3Dbooks%2F7213%2Fddu0125.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></li></ul> </span></li> <li id="cite_note-22"><span class="mw-cite-backlink"><b><a href="#cite_ref-22">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFTitz2011" class="citation web cs1">Titz, Olaf (20 December 2011). <a rel="nofollow" class="external text" href="http://sites.inka.de/sites/bigred/devel/cipe.html">"CIPE - Crypto IP Encapsulation"</a>. <i>CIPE - Crypto IP Encapsulation</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20220518123239/http://sites.inka.de/sites/bigred/devel/cipe.html">Archived</a> from the original on 18 May 2022<span class="reference-accessdate">. Retrieved <span class="nowrap">8 September</span> 2022</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=CIPE+-+Crypto+IP+Encapsulation&rft.atitle=CIPE+-+Crypto+IP+Encapsulation&rft.date=2011-12-20&rft.aulast=Titz&rft.aufirst=Olaf&rft_id=http%3A%2F%2Fsites.inka.de%2Fsites%2Fbigred%2Fdevel%2Fcipe.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> <li id="cite_note-23"><span class="mw-cite-backlink"><b><a href="#cite_ref-23">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFTitz2013" class="citation web cs1">Titz, Olaf (2 April 2013). <a rel="nofollow" class="external text" href="https://sourceforge.net/projects/cipe-linux/">"CIPE - encrypted IP in UDP tunneling"</a>. <i><a href="/wiki/SourceForge" title="SourceForge">SourceForge</a></i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20220908122718/https://sourceforge.net/projects/cipe-linux/">Archived</a> from the original on 8 September 2022<span class="reference-accessdate">. Retrieved <span class="nowrap">8 September</span> 2022</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=SourceForge&rft.atitle=CIPE+-+encrypted+IP+in+UDP+tunneling&rft.date=2013-04-02&rft.aulast=Titz&rft.aufirst=Olaf&rft_id=https%3A%2F%2Fsourceforge.net%2Fprojects%2Fcipe-linux%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span> <ul><li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFWilson2002" class="citation web cs1">Wilson, Damion (19 October 2002). <a rel="nofollow" class="external text" href="https://cipe-win32.sourceforge.net/">"CIPE-Win32 - Crypto IP Encapsulation for Windows NT/2000"</a>. <i><a href="/wiki/SourceForge" title="SourceForge">SourceForge</a></i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20220908122719/http://cipe-win32.sourceforge.net/">Archived</a> from the original on 8 September 2022<span class="reference-accessdate">. Retrieved <span class="nowrap">8 September</span> 2022</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=SourceForge&rft.atitle=CIPE-Win32+-+Crypto+IP+Encapsulation+for+Windows+NT%2F2000&rft.date=2002-10-19&rft.aulast=Wilson&rft.aufirst=Damion&rft_id=https%3A%2F%2Fcipe-win32.sourceforge.net%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></li></ul> </span></li> <li id="cite_note-24"><span class="mw-cite-backlink"><b><a href="#cite_ref-24">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFCisco_Systems,_Inc.2004" class="citation book cs1">Cisco Systems, Inc. (2004). <a rel="nofollow" class="external text" href="https://books.google.com/books?id=3Dn9KlIVM_EC"><i>Internetworking Technologies Handbook</i></a>. Networking Technology Series (4 ed.). Cisco Press. p. 233. <a href="/wiki/ISBN_(identifier)" class="mw-redirect" title="ISBN (identifier)">ISBN</a> <a href="/wiki/Special:BookSources/9781587051197" title="Special:BookSources/9781587051197"><bdi>9781587051197</bdi></a><span class="reference-accessdate">. Retrieved <span class="nowrap">15 February</span> 2013</span>. <q>[...] VPNs using dedicated circuits, such as Frame Relay [...] are sometimes called <i>trusted VPN</i>s, because customers trust that the network facilities operated by the service providers will not be compromised.</q></cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=book&rft.btitle=Internetworking+Technologies+Handbook&rft.series=Networking+Technology+Series&rft.pages=233&rft.edition=4&rft.pub=Cisco+Press&rft.date=2004&rft.isbn=9781587051197&rft.au=Cisco+Systems%2C+Inc.&rft_id=https%3A%2F%2Fbooks.google.com%2Fbooks%3Fid%3D3Dn9KlIVM_EC&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> <li id="cite_note-25"><span class="mw-cite-backlink"><b><a href="#cite_ref-25">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="https://www.ietf.org/rfc/rfc2661.txt">Layer Two Tunneling Protocol "L2TP"</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20220630094743/https://www.ietf.org/rfc/rfc2661.txt">Archived</a> 30 June 2022 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a>, <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc2661">2661</a>, W. Townsley <i>et al.</i>, August 1999</span> </li> <li id="cite_note-26"><span class="mw-cite-backlink"><b><a href="#cite_ref-26">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="https://www.ietf.org/rfc/rfc2341.txt">IP Based Virtual Private Networks</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20220709081725/https://www.ietf.org/rfc/rfc2341.txt">Archived</a> 9 July 2022 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a>, <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc2341">2341</a>, A. Valencia <i>et al.</i>, May 1998</span> </li> <li id="cite_note-27"><span class="mw-cite-backlink"><b><a href="#cite_ref-27">^</a></b></span> <span class="reference-text"><a rel="nofollow" class="external text" href="https://www.ietf.org/rfc/rfc2637.txt">Point-to-Point Tunneling Protocol (PPTP)</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20220702054527/https://www.ietf.org/rfc/rfc2637.txt">Archived</a> 2 July 2022 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a>, <link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><a href="/wiki/RFC_(identifier)" class="mw-redirect" title="RFC (identifier)">RFC</a> <a rel="nofollow" class="external text" href="https://datatracker.ietf.org/doc/html/rfc2637">2637</a>, K. Hamzeh <i>et al.</i>, July 1999</span> </li> <li id="cite_note-Phifer-28"><span class="mw-cite-backlink"><b><a href="#cite_ref-Phifer_28-0">^</a></b></span> <span class="reference-text">Phifer, Lisa. <a rel="nofollow" class="external text" href="http://searchmobilecomputing.techtarget.com/tip/0,289483,sid40_gci1210989_mem1,00.html">"Mobile VPN: Closing the Gap"</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20200706084816/https://searchmobilecomputing.techtarget.com/tip/Mobile-VPN-Closing-the-gap">Archived</a> 6 July 2020 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a>, <i>SearchMobileComputing.com</i>, 16 July 2006. </span> </li> <li id="cite_note-29"><span class="mw-cite-backlink"><b><a href="#cite_ref-29">^</a></b></span> <span class="reference-text">Willett, Andy. <a rel="nofollow" class="external text" href="http://www.officer.com/print/Law-Enforcement-Technology/Solving-the-Computing-Challenges-of-Mobile-Officers/1$30992">"Solving the Computing Challenges of Mobile Officers"</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20200412161947/https://www.officer.com/print/Law-Enforcement-Technology/Solving-the-Computing-Challenges-of-Mobile-Officers/1$30992">Archived</a> 12 April 2020 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a>, <i>www.officer.com</i>, May, 2006. </span> </li> <li id="cite_note-Cheng-30"><span class="mw-cite-backlink"><b><a href="#cite_ref-Cheng_30-0">^</a></b></span> <span class="reference-text">Cheng, Roger. <a rel="nofollow" class="external text" href="https://www.wsj.com/articles/SB119717610996418467">"Lost Connections"</a> <a rel="nofollow" class="external text" href="https://web.archive.org/web/20180328101055/https://www.wsj.com/articles/SB119717610996418467">Archived</a> 28 March 2018 at the <a href="/wiki/Wayback_Machine" title="Wayback Machine">Wayback Machine</a>, <i>The Wall Street Journal</i>, 11 December 2007. </span> </li> <li id="cite_note-31"><span class="mw-cite-backlink"><b><a href="#cite_ref-31">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFSowells2017" class="citation web cs1">Sowells, Julia (7 August 2017). <a rel="nofollow" class="external text" href="https://hackercombat.com/virtual-private-network/">"Virtual Private Network (VPN) : What VPN Is And How It Works"</a>. <i>Hackercombat</i>. <a rel="nofollow" class="external text" href="https://web.archive.org/web/20220617083903/https://hackercombat.com/virtual-private-network/">Archived</a> from the original on 17 June 2022<span class="reference-accessdate">. Retrieved <span class="nowrap">7 November</span> 2021</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=unknown&rft.jtitle=Hackercombat&rft.atitle=Virtual+Private+Network+%28VPN%29+%3A+What+VPN+Is+And+How+It+Works&rft.date=2017-08-07&rft.aulast=Sowells&rft.aufirst=Julia&rft_id=https%3A%2F%2Fhackercombat.com%2Fvirtual-private-network%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></span> </li> </ol></div></div> <div class="mw-heading mw-heading2"><h2 id="Further_reading">Further reading</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=Virtual_private_network&action=edit&section=15" title="Edit section: Further reading"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <ul><li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKelly2001" class="citation journal cs1">Kelly, Sean (August 2001). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20011217153420/http://www.comnews.com/cgi-bin/arttop.asp?Page=c0801necessity.htm">"Necessity is the mother of VPN invention"</a>. <i>Communication News</i>: 26–28. <a href="/wiki/ISSN_(identifier)" class="mw-redirect" title="ISSN (identifier)">ISSN</a> <a rel="nofollow" class="external text" href="https://search.worldcat.org/issn/0010-3632">0010-3632</a>. Archived from <a rel="nofollow" class="external text" href="http://www.comnews.com/cgi-bin/arttop.asp?Page=c0801necessity.htm">the original</a> on 17 December 2001.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Communication+News&rft.atitle=Necessity+is+the+mother+of+VPN+invention&rft.pages=26-28&rft.date=2001-08&rft.issn=0010-3632&rft.aulast=Kelly&rft.aufirst=Sean&rft_id=http%3A%2F%2Fwww.comnews.com%2Fcgi-bin%2Farttop.asp%3FPage%3Dc0801necessity.htm&rfr_id=info%3Asid%2Fen.wikipedia.org%3AVirtual+private+network" class="Z3988"></span></li></ul> <div class="navbox-styles"><style data-mw-deduplicate="TemplateStyles:r1129693374">.mw-parser-output .hlist dl,.mw-parser-output .hlist ol,.mw-parser-output .hlist ul{margin:0;padding:0}.mw-parser-output .hlist dd,.mw-parser-output .hlist dt,.mw-parser-output .hlist li{margin:0;display:inline}.mw-parser-output .hlist.inline,.mw-parser-output .hlist.inline dl,.mw-parser-output .hlist.inline ol,.mw-parser-output .hlist.inline ul,.mw-parser-output .hlist dl dl,.mw-parser-output .hlist dl ol,.mw-parser-output .hlist dl ul,.mw-parser-output .hlist ol dl,.mw-parser-output .hlist ol ol,.mw-parser-output .hlist ol ul,.mw-parser-output .hlist ul dl,.mw-parser-output .hlist ul ol,.mw-parser-output .hlist ul ul{display:inline}.mw-parser-output .hlist .mw-empty-li{display:none}.mw-parser-output .hlist dt::after{content:": "}.mw-parser-output .hlist dd::after,.mw-parser-output .hlist li::after{content:" · ";font-weight:bold}.mw-parser-output .hlist dd:last-child::after,.mw-parser-output .hlist dt:last-child::after,.mw-parser-output .hlist li:last-child::after{content:none}.mw-parser-output .hlist dd dd:first-child::before,.mw-parser-output .hlist dd dt:first-child::before,.mw-parser-output .hlist dd li:first-child::before,.mw-parser-output .hlist dt dd:first-child::before,.mw-parser-output .hlist dt dt:first-child::before,.mw-parser-output .hlist dt li:first-child::before,.mw-parser-output .hlist li dd:first-child::before,.mw-parser-output .hlist li dt:first-child::before,.mw-parser-output .hlist li li:first-child::before{content:" (";font-weight:normal}.mw-parser-output .hlist dd dd:last-child::after,.mw-parser-output .hlist dd dt:last-child::after,.mw-parser-output .hlist dd li:last-child::after,.mw-parser-output .hlist dt dd:last-child::after,.mw-parser-output .hlist dt dt:last-child::after,.mw-parser-output .hlist dt li:last-child::after,.mw-parser-output .hlist li dd:last-child::after,.mw-parser-output .hlist li dt:last-child::after,.mw-parser-output .hlist li li:last-child::after{content:")";font-weight:normal}.mw-parser-output .hlist ol{counter-reset:listitem}.mw-parser-output .hlist ol>li{counter-increment:listitem}.mw-parser-output .hlist ol>li::before{content:" "counter(listitem)"\a0 "}.mw-parser-output .hlist dd ol>li:first-child::before,.mw-parser-output .hlist dt ol>li:first-child::before,.mw-parser-output .hlist li ol>li:first-child::before{content:" ("counter(listitem)"\a0 "}</style><style data-mw-deduplicate="TemplateStyles:r1236075235">.mw-parser-output .navbox{box-sizing:border-box;border:1px solid #a2a9b1;width:100%;clear:both;font-size:88%;text-align:center;padding:1px;margin:1em auto 0}.mw-parser-output .navbox .navbox{margin-top:0}.mw-parser-output .navbox+.navbox,.mw-parser-output .navbox+.navbox-styles+.navbox{margin-top:-1px}.mw-parser-output .navbox-inner,.mw-parser-output .navbox-subgroup{width:100%}.mw-parser-output .navbox-group,.mw-parser-output .navbox-title,.mw-parser-output .navbox-abovebelow{padding:0.25em 1em;line-height:1.5em;text-align:center}.mw-parser-output .navbox-group{white-space:nowrap;text-align:right}.mw-parser-output .navbox,.mw-parser-output .navbox-subgroup{background-color:#fdfdfd}.mw-parser-output .navbox-list{line-height:1.5em;border-color:#fdfdfd}.mw-parser-output .navbox-list-with-group{text-align:left;border-left-width:2px;border-left-style:solid}.mw-parser-output tr+tr>.navbox-abovebelow,.mw-parser-output tr+tr>.navbox-group,.mw-parser-output tr+tr>.navbox-image,.mw-parser-output tr+tr>.navbox-list{border-top:2px solid #fdfdfd}.mw-parser-output .navbox-title{background-color:#ccf}.mw-parser-output .navbox-abovebelow,.mw-parser-output .navbox-group,.mw-parser-output .navbox-subgroup .navbox-title{background-color:#ddf}.mw-parser-output .navbox-subgroup .navbox-group,.mw-parser-output .navbox-subgroup .navbox-abovebelow{background-color:#e6e6ff}.mw-parser-output .navbox-even{background-color:#f7f7f7}.mw-parser-output .navbox-odd{background-color:transparent}.mw-parser-output .navbox .hlist td dl,.mw-parser-output .navbox .hlist td ol,.mw-parser-output .navbox .hlist td ul,.mw-parser-output .navbox td.hlist dl,.mw-parser-output .navbox td.hlist ol,.mw-parser-output .navbox td.hlist ul{padding:0.125em 0}.mw-parser-output .navbox .navbar{display:block;font-size:100%}.mw-parser-output .navbox-title .navbar{float:left;text-align:left;margin-right:0.5em}body.skin--responsive .mw-parser-output .navbox-image img{max-width:none!important}@media print{body.ns-0 .mw-parser-output .navbox{display:none!important}}</style></div><div role="navigation" class="navbox" aria-labelledby="Virtual_private_networking" style="padding:3px"><table class="nowraplinks mw-collapsible expanded navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="col" class="navbox-title" colspan="2"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><style data-mw-deduplicate="TemplateStyles:r1239400231">.mw-parser-output .navbar{display:inline;font-size:88%;font-weight:normal}.mw-parser-output .navbar-collapse{float:left;text-align:left}.mw-parser-output .navbar-boxtext{word-spacing:0}.mw-parser-output .navbar ul{display:inline-block;white-space:nowrap;line-height:inherit}.mw-parser-output .navbar-brackets::before{margin-right:-0.125em;content:"[ "}.mw-parser-output .navbar-brackets::after{margin-left:-0.125em;content:" ]"}.mw-parser-output .navbar li{word-spacing:-0.125em}.mw-parser-output .navbar a>span,.mw-parser-output .navbar a>abbr{text-decoration:inherit}.mw-parser-output .navbar-mini abbr{font-variant:small-caps;border-bottom:none;text-decoration:none;cursor:inherit}.mw-parser-output .navbar-ct-full{font-size:114%;margin:0 7em}.mw-parser-output .navbar-ct-mini{font-size:114%;margin:0 4em}html.skin-theme-clientpref-night .mw-parser-output .navbar li a abbr{color:var(--color-base)!important}@media(prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .navbar li a abbr{color:var(--color-base)!important}}@media print{.mw-parser-output .navbar{display:none!important}}</style><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:Virtual_private_network" title="Template:Virtual private network"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:Virtual_private_network" title="Template talk:Virtual private network"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:Virtual_private_network" title="Special:EditPage/Template:Virtual private network"><abbr title="Edit this template">e</abbr></a></li></ul></div><div id="Virtual_private_networking" style="font-size:114%;margin:0 4em"><a class="mw-selflink selflink">Virtual private networking</a></div></th></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Communication_protocol" title="Communication protocol">Communication protocols</a></th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Datagram_Transport_Layer_Security" title="Datagram Transport Layer Security">DTLS</a></li> <li><a href="/wiki/DirectAccess" title="DirectAccess">DirectAccess</a></li> <li><a href="/wiki/Ethernet_VPN" title="Ethernet VPN">EVPN</a></li> <li><a href="/wiki/IPsec" title="IPsec">IPsec</a></li> <li><a href="/wiki/Layer_2_Forwarding_Protocol" title="Layer 2 Forwarding Protocol">L2F</a></li> <li><a href="/wiki/Layer_2_Tunneling_Protocol" title="Layer 2 Tunneling Protocol">L2TP</a></li> <li><a href="/wiki/L2TPv3" title="L2TPv3">L2TPv3</a></li> <li><a href="/wiki/Point-to-Point_Tunneling_Protocol" title="Point-to-Point Tunneling Protocol">PPTP</a></li> <li><a href="/wiki/Secure_Socket_Tunneling_Protocol" title="Secure Socket Tunneling Protocol">SSTP</a></li> <li><a href="/wiki/Split_tunneling" title="Split tunneling">Split tunneling</a></li> <li><a href="/wiki/Transport_Layer_Security" title="Transport Layer Security">SSL/TLS</a></li> <li>(<a href="/wiki/Opportunistic_encryption" title="Opportunistic encryption">Opportunistic</a>: <a href="/wiki/Tcpcrypt" title="Tcpcrypt">tcpcrypt</a>)</li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Connection applications</th><td class="navbox-list-with-group navbox-list navbox-even hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/FreeLAN" title="FreeLAN">FreeLAN</a></li> <li><a href="/wiki/FreeS/WAN" title="FreeS/WAN">FreeS/WAN</a></li> <li><a href="/wiki/Libreswan" title="Libreswan">Libreswan</a></li> <li><a href="/wiki/N2n" title="N2n">n2n</a></li> <li><a href="/wiki/OpenConnect" title="OpenConnect">OpenConnect</a></li> <li><a href="/wiki/OpenIKED" title="OpenIKED">OpenIKED</a></li> <li><a href="/wiki/Openswan" title="Openswan">Openswan</a></li> <li><a href="/wiki/OpenVPN" title="OpenVPN">OpenVPN</a></li> <li><a href="/wiki/Social_VPN" title="Social VPN">Social VPN</a></li> <li><a href="/wiki/SoftEther_VPN" title="SoftEther VPN">SoftEther VPN</a></li> <li><a href="/wiki/StrongSwan" title="StrongSwan">strongSwan</a></li> <li><a href="/wiki/Tcpcrypt" title="Tcpcrypt">tcpcrypt</a></li> <li><a href="/wiki/Tinc_(protocol)" title="Tinc (protocol)">tinc</a></li> <li><a href="/wiki/VTun" title="VTun">VTun</a></li> <li><a href="/wiki/WireGuard" title="WireGuard">WireGuard</a></li> <li><a href="/wiki/Shadowsocks" title="Shadowsocks">Shadowsocks</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Enterprise_software" title="Enterprise software">Enterprise software</a></th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Avast_SecureLine_VPN" title="Avast SecureLine VPN">Avast SecureLine VPN</a></li> <li><a href="/wiki/Check_Point_VPN-1" class="mw-redirect" title="Check Point VPN-1">Check Point VPN-1</a></li> <li><a href="/wiki/LogMeIn_Hamachi" title="LogMeIn Hamachi">LogMeIn Hamachi</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Risk vectors</th><td class="navbox-list-with-group navbox-list navbox-even hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Content-control_software" class="mw-redirect" title="Content-control software">Content-control software</a></li> <li><a href="/wiki/Deep_content_inspection" title="Deep content inspection">Deep content inspection</a></li> <li><a href="/wiki/Deep_packet_inspection" title="Deep packet inspection">Deep packet inspection</a></li> <li><a href="/wiki/IP_address_blocking" title="IP address blocking">IP address blocking</a></li> <li><a href="/wiki/Network_enumeration" title="Network enumeration">Network enumeration</a></li> <li><a href="/wiki/Stateful_firewall" title="Stateful firewall">Stateful firewall</a></li> <li><a href="/wiki/TCP_reset_attack" title="TCP reset attack">TCP reset attack</a></li> <li><a href="/wiki/VPN_blocking" title="VPN blocking">VPN blocking</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/VPN_service" title="VPN service">VPN Services</a></th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"></div><table class="nowraplinks navbox-subgroup" style="border-spacing:0"><tbody><tr><th scope="row" class="navbox-group" style="width:10em"><a href="/wiki/Avast" title="Avast">Avast</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/HMA_(VPN)" title="HMA (VPN)">HMA</a></li> <li><a href="/wiki/Avast_SecureLine_VPN" title="Avast SecureLine VPN">SecureLine</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:10em"><a href="/wiki/Kape_Technologies" class="mw-redirect" title="Kape Technologies">Kape Technologies</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="padding:0"><div style="padding:0 0.25em"> <ul><li>CyberGhost</li> <li><a href="/wiki/ExpressVPN" title="ExpressVPN">ExpressVPN</a></li> <li><a href="/wiki/Private_Internet_Access" title="Private Internet Access">Private Internet Access</a></li> <li>Zenmate</li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:10em"><a href="/wiki/McAfee" title="McAfee">McAfee</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/TunnelBear" title="TunnelBear">TunnelBear</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:10em">Tesonet</th><td class="navbox-list-with-group navbox-list navbox-even" style="padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/NordVPN" title="NordVPN">NordVPN</a></li> <li><a href="/wiki/NordLayer" title="NordLayer">NordLayer</a></li> <li><a href="/wiki/Surfshark" class="mw-redirect" title="Surfshark">Surfshark</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:10em"><a href="/wiki/Ziff_Davis" title="Ziff Davis">Ziff Davis</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/IPVanish" title="IPVanish">IPVanish</a></li> <li><a href="/wiki/StrongVPN" class="mw-redirect" title="StrongVPN">StrongVPN</a></li></ul> </div></td></tr></tbody></table><div> <ul><li><a href="/wiki/Hola_(VPN)" title="Hola (VPN)">Hola</a></li> <li><a href="/wiki/IVPN" title="IVPN">IVPN</a></li> <li><a href="/wiki/Mozilla_VPN" title="Mozilla VPN">Mozilla VPN</a></li> <li><a href="/wiki/Mullvad" title="Mullvad">Mullvad</a></li> <li><a href="/wiki/PrivadoVPN" title="PrivadoVPN">PrivadoVPN</a></li> <li><a href="/wiki/Proton_VPN" title="Proton VPN">Proton VPN</a></li> <li><a href="/wiki/PureVPN" title="PureVPN">PureVPN</a></li> <li><a href="/wiki/SaferVPN" title="SaferVPN">SaferVPN</a></li> <li><a href="/wiki/Windscribe" title="Windscribe">Windscribe</a></li></ul></div></td></tr></tbody></table></div> <div class="navbox-styles"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236075235"></div><div role="navigation" class="navbox" aria-labelledby="Cryptographic_software" style="padding:3px"><table class="nowraplinks hlist mw-collapsible autocollapse navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="col" class="navbox-title" colspan="2"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1239400231"><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:Cryptographic_software" title="Template:Cryptographic software"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:Cryptographic_software" title="Template talk:Cryptographic software"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:Cryptographic_software" title="Special:EditPage/Template:Cryptographic software"><abbr title="Edit this template">e</abbr></a></li></ul></div><div id="Cryptographic_software" style="font-size:114%;margin:0 4em"><a href="/wiki/Encryption_software" title="Encryption software">Cryptographic software</a></div></th></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Email_client" title="Email client">Email clients</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Apple_Mail" title="Apple Mail">Apple Mail</a></li> <li><a href="/wiki/Autocrypt" title="Autocrypt">Autocrypt</a></li> <li><a href="/wiki/Claws_Mail" title="Claws Mail">Claws Mail</a></li> <li><a href="/wiki/Enigmail" title="Enigmail">Enigmail</a></li> <li><a href="/wiki/GNU_Privacy_Guard" title="GNU Privacy Guard">GPG</a> (<a href="/wiki/Gpg4win" title="Gpg4win">Gpg4win</a>)</li> <li><a href="/wiki/Kontact" title="Kontact">Kontact</a></li> <li><a href="/wiki/Microsoft_Outlook" title="Microsoft Outlook">Outlook</a></li> <li><a href="/wiki/Pretty_Easy_privacy" title="Pretty Easy privacy">p≡p</a></li> <li><a href="/wiki/Pretty_Good_Privacy" title="Pretty Good Privacy">PGP</a></li> <li><a href="/wiki/Sylpheed" title="Sylpheed">Sylpheed</a></li> <li><a href="/wiki/Mozilla_Thunderbird" title="Mozilla Thunderbird">Thunderbird</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Secure_communication" title="Secure communication">Secure<br />communication</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"></div><table class="nowraplinks navbox-subgroup" style="border-spacing:0"><tbody><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Off-the-Record_Messaging" class="mw-redirect" title="Off-the-Record Messaging">OTR</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Adium" title="Adium">Adium</a></li> <li><a href="/wiki/BitlBee" title="BitlBee">BitlBee</a></li> <li><a href="/wiki/Centericq" title="Centericq">Centericq</a></li> <li><a href="/wiki/ChatSecure" title="ChatSecure">ChatSecure</a></li> <li><a href="/wiki/Climm" title="Climm">climm</a></li> <li><a href="/wiki/Jitsi" title="Jitsi">Jitsi</a></li> <li><a href="/wiki/Kopete" title="Kopete">Kopete</a></li> <li><a href="/wiki/Profanity_(instant_messaging_client)" title="Profanity (instant messaging client)">Profanity</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Secure_Shell" title="Secure Shell">SSH</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Dropbear_(software)" title="Dropbear (software)">Dropbear</a></li> <li><a href="/wiki/Lsh" title="Lsh">lsh</a></li> <li><a href="/wiki/OpenSSH" title="OpenSSH">OpenSSH</a></li> <li><a href="/wiki/PuTTY" title="PuTTY">PuTTY</a></li> <li><a href="/wiki/SecureCRT" title="SecureCRT">SecureCRT</a></li> <li><a href="/wiki/WinSCP" title="WinSCP">WinSCP</a></li> <li><a href="/wiki/WolfSSH" title="WolfSSH">wolfSSH</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Transport_Layer_Security" title="Transport Layer Security">TLS & SSL</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/BBM_Enterprise" title="BBM Enterprise">BBM Enterprise</a></li> <li><a href="/wiki/Bouncy_Castle_(cryptography)" title="Bouncy Castle (cryptography)">Bouncy Castle</a></li> <li><a href="/wiki/OpenSSL#BoringSSL" title="OpenSSL">BoringSSL</a></li> <li><a href="/wiki/Botan_(programming_library)" title="Botan (programming library)">Botan</a></li> <li><a href="/wiki/Cryptlib" title="Cryptlib">cryptlib</a></li> <li><a href="/wiki/GnuTLS" title="GnuTLS">GnuTLS</a></li> <li><a href="/wiki/Java_Secure_Socket_Extension" title="Java Secure Socket Extension">JSSE</a></li> <li><a href="/wiki/LibreSSL" title="LibreSSL">LibreSSL</a></li> <li><a href="/wiki/MatrixSSL" title="MatrixSSL">MatrixSSL</a></li> <li><a href="/wiki/Network_Security_Services" title="Network Security Services">NSS</a></li> <li><a href="/wiki/OpenSSL" title="OpenSSL">OpenSSL</a></li> <li><a href="/wiki/Mbed_TLS" title="Mbed TLS">mbed TLS</a></li> <li><a href="/wiki/BSAFE" title="BSAFE">BSAFE</a></li> <li><a href="/wiki/Security_Support_Provider_Interface" title="Security Support Provider Interface">SChannel</a></li> <li><a href="/wiki/SSLeay" title="SSLeay">SSLeay</a></li> <li><a href="/wiki/Stunnel" title="Stunnel">stunnel</a></li> <li><a href="/wiki/TeamNote" title="TeamNote">TeamNote</a></li> <li><a href="/wiki/WolfSSL" title="WolfSSL">wolfSSL</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a class="mw-selflink selflink">VPN</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Check_Point_VPN-1" class="mw-redirect" title="Check Point VPN-1">Check Point VPN-1</a></li> <li><a href="/wiki/LogMeIn_Hamachi" title="LogMeIn Hamachi">Hamachi</a></li> <li><a href="/wiki/Openswan" title="Openswan">Openswan</a></li> <li><a href="/wiki/OpenVPN" title="OpenVPN">OpenVPN</a></li> <li><a href="/wiki/SoftEther_VPN" title="SoftEther VPN">SoftEther VPN</a></li> <li><a href="/wiki/StrongSwan" title="StrongSwan">strongSwan</a></li> <li><a href="/wiki/Tinc_(protocol)" title="Tinc (protocol)">Tinc</a></li> <li><a href="/wiki/WireGuard" title="WireGuard">WireGuard</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/ZRTP" title="ZRTP">ZRTP</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Jitsi" title="Jitsi">Jitsi</a></li> <li><a href="/wiki/Linphone" title="Linphone">Linphone</a></li> <li><a href="/wiki/Jami_(software)" title="Jami (software)">Jami</a></li> <li><a href="/wiki/Zfone" title="Zfone">Zfone</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Peer-to-peer" title="Peer-to-peer">P2P</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Bitmessage" title="Bitmessage">Bitmessage</a></li> <li><a href="/wiki/Briar_(software)" title="Briar (software)">Briar</a></li> <li><a href="/wiki/RetroShare" class="mw-redirect" title="RetroShare">RetroShare</a></li> <li><a href="/wiki/Tox_(protocol)" title="Tox (protocol)">Tox</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Double_Ratchet_Algorithm" title="Double Ratchet Algorithm">DRA</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Matrix_(protocol)" title="Matrix (protocol)">Matrix</a></li> <li><a href="/wiki/OMEMO" title="OMEMO">OMEMO</a> <ul><li><a href="/wiki/Cryptocat" title="Cryptocat">Cryptocat</a></li> <li><a href="/wiki/ChatSecure" title="ChatSecure">ChatSecure</a></li></ul></li> <li><a href="/wiki/Wire_Swiss" title="Wire Swiss">Proteus</a></li> <li><a href="/wiki/Session_(software)" title="Session (software)">Session</a></li> <li><a href="/wiki/Signal_Protocol" title="Signal Protocol">Signal Protocol</a> <ul><li><a href="/wiki/Facebook_Messenger" class="mw-redirect" title="Facebook Messenger">Facebook Messenger</a></li> <li><a href="/wiki/Google_Allo" title="Google Allo">Google Allo</a></li> <li><a href="/wiki/Google_Messages" title="Google Messages">Google Messages</a></li> <li><a href="/wiki/Signal_(messaging_app)" class="mw-redirect" title="Signal (messaging app)">Signal</a></li> <li><a href="/wiki/TextSecure" title="TextSecure">TextSecure</a></li> <li><a href="/wiki/WhatsApp" title="WhatsApp">WhatsApp</a></li></ul></li></ul> </div></td></tr></tbody></table><div></div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Disk_encryption" title="Disk encryption">Disk encryption</a><br /><span style="font-weight:normal">(<a href="/wiki/Comparison_of_disk_encryption_software" title="Comparison of disk encryption software">Comparison</a>)</span></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/BestCrypt" title="BestCrypt">BestCrypt</a></li> <li><a href="/wiki/BitLocker" title="BitLocker">BitLocker</a></li> <li><a href="/wiki/CrossCrypt" title="CrossCrypt">CrossCrypt</a></li> <li><a href="/wiki/Cryptoloop" title="Cryptoloop">Cryptoloop</a></li> <li><a href="/wiki/Dm-crypt" title="Dm-crypt">dm-crypt</a></li> <li><a href="/wiki/DriveSentry" title="DriveSentry">DriveSentry</a></li> <li><a href="/wiki/E4M" title="E4M">E4M</a></li> <li><a href="/wiki/ECryptfs" title="ECryptfs">eCryptfs</a></li> <li><a href="/wiki/FileVault" title="FileVault">FileVault</a></li> <li><a href="/wiki/FreeOTFE" title="FreeOTFE">FreeOTFE</a></li> <li><a href="/wiki/GBDE" title="GBDE">GBDE</a></li> <li><a href="/wiki/Geli_(software)" title="Geli (software)">geli</a></li> <li><a href="/wiki/Linux_Unified_Key_Setup" title="Linux Unified Key Setup">LUKS</a></li> <li><a href="/wiki/PGPDisk" title="PGPDisk">PGPDisk</a></li> <li><a href="/wiki/Private_Disk" title="Private Disk">Private Disk</a></li> <li><a href="/wiki/Scramdisk" title="Scramdisk">Scramdisk</a></li> <li><a href="/wiki/Sentry_2020" title="Sentry 2020">Sentry 2020</a></li> <li><a href="/wiki/TrueCrypt" title="TrueCrypt">TrueCrypt</a> <ul><li><a href="/wiki/TrueCrypt_version_history" title="TrueCrypt version history">History</a></li></ul></li> <li><a href="/wiki/VeraCrypt" title="VeraCrypt">VeraCrypt</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Anonymity#Anonymity_on_the_Internet" title="Anonymity">Anonymity</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/GNUnet#File_sharing" title="GNUnet">GNUnet</a></li> <li><a href="/wiki/I2P" title="I2P">I2P</a></li> <li><a href="/wiki/Java_Anon_Proxy" title="Java Anon Proxy">Java Anon Proxy</a></li> <li><a href="/wiki/Tor_(network)" title="Tor (network)">Tor</a></li> <li><a href="/wiki/Vidalia_(software)" title="Vidalia (software)">Vidalia</a></li> <li><a href="/wiki/RetroShare" class="mw-redirect" title="RetroShare">RetroShare</a></li> <li><a href="/wiki/Ricochet_(software)" title="Ricochet (software)">Ricochet</a></li> <li><a href="/wiki/Wickr" title="Wickr">Wickr</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/File_system" title="File system">File systems</a> <span style="font-weight:normal">(<a href="/wiki/List_of_cryptographic_file_systems" title="List of cryptographic file systems">List</a>)</span></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/EncFS" title="EncFS">EncFS</a></li> <li><a href="/wiki/Encrypting_File_System" title="Encrypting File System">EFS</a></li> <li><a href="/wiki/ECryptfs" title="ECryptfs">eCryptfs</a></li> <li><a href="/wiki/Linux_Unified_Key_Setup" title="Linux Unified Key Setup">LUKS</a></li> <li><a href="/w/index.php?title=PEFS&action=edit&redlink=1" class="new" title="PEFS (page does not exist)">PEFS</a></li> <li><a href="/wiki/Rubberhose_(file_system)" class="mw-redirect" title="Rubberhose (file system)">Rubberhose</a></li> <li><a href="/wiki/StegFS" title="StegFS">StegFS</a></li> <li><a href="/wiki/Tahoe-LAFS" title="Tahoe-LAFS">Tahoe-LAFS</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Security-focused_operating_system" title="Security-focused operating system">Security-focused<br />operating system</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Tails_(operating_system)" title="Tails (operating system)">Tails</a></li> <li><a href="/wiki/Qubes" class="mw-redirect" title="Qubes">Qubes</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Service providers</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Freenet" class="mw-redirect" title="Freenet">Freenet</a></li> <li><a href="/wiki/Tresorit" title="Tresorit">Tresorit</a></li> <li><a href="/wiki/Wuala" title="Wuala">Wuala</a></li> <li><a href="/wiki/NordLocker" title="NordLocker">NordLocker</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Educational</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/CrypTool" title="CrypTool">CrypTool</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Anti%E2%80%93computer_forensics" title="Anti–computer forensics">Anti–computer forensics</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/USBKill" title="USBKill">USBKill</a></li> <li><a href="/wiki/BusKill" title="BusKill">BusKill</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Related topics</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Outline_of_cryptography" title="Outline of cryptography">Outline of cryptography</a></li> <li><a href="/wiki/Timeline_of_cryptography" title="Timeline of cryptography">Timeline of cryptography</a></li> <li><a href="/wiki/Hash_function" title="Hash function">Hash functions</a> <ul><li><a href="/wiki/Cryptographic_hash_function" title="Cryptographic hash function">Cryptographic hash function</a></li> <li><a href="/wiki/List_of_hash_functions" title="List of hash functions">List of hash functions</a></li></ul></li> <li><a href="/wiki/Homomorphic_encryption" title="Homomorphic encryption">Homomorphic encryption</a></li> <li><a href="/wiki/End-to-end_encryption" title="End-to-end encryption">End-to-end encryption</a></li> <li><a href="/wiki/S/MIME" title="S/MIME">S/MIME</a></li></ul> </div></td></tr><tr><td class="navbox-abovebelow" colspan="2"><div> <ul><li><span class="noviewer" typeof="mw:File"><span title="Category"><img alt="" src="//upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.png" decoding="async" width="16" height="16" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/23px-Symbol_category_class.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/31px-Symbol_category_class.svg.png 2x" data-file-width="180" data-file-height="185" /></span></span> <a href="/wiki/Category:Cryptographic_software" title="Category:Cryptographic software">Category</a></li> <li><span class="noviewer" typeof="mw:File"><span title="Commons page"><img alt="" src="//upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/12px-Commons-logo.svg.png" decoding="async" width="12" height="16" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/18px-Commons-logo.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/24px-Commons-logo.svg.png 2x" data-file-width="1024" data-file-height="1376" /></span></span> <a href="https://commons.wikimedia.org/wiki/Category:Cryptographic_software" class="extiw" title="commons:Category:Cryptographic software">Commons</a></li></ul> </div></td></tr></tbody></table></div> <div class="navbox-styles"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236075235"></div><div role="navigation" class="navbox" aria-labelledby="Internet_censorship_circumvention_technologies" style="padding:3px"><table class="nowraplinks mw-collapsible mw-collapsed navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="col" class="navbox-title" colspan="2"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1239400231"><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:Internet_censorship_circumvention_technologies" title="Template:Internet censorship circumvention technologies"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:Internet_censorship_circumvention_technologies" title="Template talk:Internet censorship circumvention technologies"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:Internet_censorship_circumvention_technologies" title="Special:EditPage/Template:Internet censorship circumvention technologies"><abbr title="Edit this template">e</abbr></a></li></ul></div><div id="Internet_censorship_circumvention_technologies" style="font-size:114%;margin:0 4em"><a href="/wiki/Internet_censorship_circumvention" title="Internet censorship circumvention">Internet censorship circumvention</a> technologies</div></th></tr><tr><th scope="row" class="navbox-group" style="width:1%">Background</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Internet_censorship" title="Internet censorship">Internet censorship</a> <ul><li><a href="/wiki/Internet_censorship_in_China" title="Internet censorship in China">Internet censorship in China</a></li> <li><a href="/wiki/National_intranet" title="National intranet">National intranet</a></li></ul></li> <li>Censorship and blocking technologies <ul><li><a href="/wiki/IP_address_blocking" title="IP address blocking">IP address blocking</a></li> <li><a href="/wiki/DNS_spoofing" title="DNS spoofing">DNS cache poisoning</a></li> <li><a href="/wiki/Wordfilter" title="Wordfilter">Wordfilter</a></li> <li><a href="/wiki/Great_Firewall" title="Great Firewall">Great Firewall of China</a></li></ul></li> <li>Blocks on specific websites <ul><li><a href="/wiki/Censorship_of_Facebook" title="Censorship of Facebook">Facebook</a></li> <li><a href="/wiki/Censorship_of_GitHub" title="Censorship of GitHub">GitHub</a></li> <li><a href="/wiki/Censorship_of_Twitter" title="Censorship of Twitter">Twitter</a></li> <li><a href="/wiki/Censorship_of_Wikipedia" title="Censorship of Wikipedia">Wikipedia</a></li></ul></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Principles</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"></div><table class="nowraplinks navbox-subgroup" style="border-spacing:0"><tbody><tr><th scope="row" class="navbox-group" style="width:1%">With a <a href="/wiki/Proxy_server" title="Proxy server">proxy server</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Peer-to-peer" title="Peer-to-peer">P2P</a></li> <li><a href="/wiki/Web_proxies" class="mw-redirect" title="Web proxies">Web proxies</a></li> <li><a href="/wiki/Secure_Shell" title="Secure Shell">SSH</a></li> <li><a class="mw-selflink selflink">VPN</a></li> <li><a href="/wiki/Proxy_auto-config" title="Proxy auto-config">PAC</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Without a proxy server</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/HTTPS" title="HTTPS">HTTPS</a></li> <li><a href="/wiki/IPv6_transition_mechanism" title="IPv6 transition mechanism">IPv6 transition mechanism</a></li> <li><a href="/wiki/Hosts_(file)" title="Hosts (file)">hosts</a></li> <li><a href="/wiki/DNSCrypt" title="DNSCrypt">DNSCrypt</a></li> <li><a href="/wiki/Domain_fronting" title="Domain fronting">Domain fronting</a></li> <li><a href="/wiki/Refraction_networking" title="Refraction networking">Refraction networking</a></li></ul> </div></td></tr></tbody></table><div></div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Anti-censorship software</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"></div><table class="nowraplinks navbox-subgroup" style="border-spacing:0"><tbody><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Free_software" title="Free software">Free software</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Psiphon" title="Psiphon">Psiphon</a></li> <li><a href="/wiki/Shadowsocks" title="Shadowsocks">Shadowsocks</a></li> <li><a href="/wiki/OnionShare" title="OnionShare">OnionShare</a></li> <li><a href="/wiki/Outline_VPN" title="Outline VPN">Outline VPN</a></li> <li><i><a href="/wiki/GoAgent" title="GoAgent">GoAgent</a></i></li> <li><i><a href="/wiki/PirateBox" title="PirateBox">PirateBox</a></i></li> <li><a href="/wiki/SoftEther_VPN" title="SoftEther VPN">VPN Gate</a></li> <li><a href="/wiki/WireGuard" title="WireGuard">WireGuard</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Proprietary software</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Lantern_(software)" title="Lantern (software)">Lantern</a></li> <li><a href="/wiki/Freegate" title="Freegate">Freegate</a></li> <li><a href="/wiki/Ultrasurf" title="Ultrasurf">Ultrasurf</a></li> <li><a href="/wiki/Hotspot_Shield" title="Hotspot Shield">Hotspot Shield</a></li> <li><i><a href="/wiki/Telex_(anti-censorship_system)" title="Telex (anti-censorship system)">Telex</a></i></li> <li><a href="/wiki/Proxify" title="Proxify">Proxify</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Browser extensions</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Snowflake_(software)" title="Snowflake (software)">Snowflake</a></li> <li><i><a href="/wiki/UProxy" title="UProxy">uProxy</a></i></li></ul> </div></td></tr></tbody></table><div></div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Anonymity</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"></div><table class="nowraplinks navbox-subgroup" style="border-spacing:0"><tbody><tr><th scope="row" class="navbox-group" style="width:1%">Anonymous software</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Tor_(network)" title="Tor (network)">Tor</a></li> <li><a href="/wiki/Java_Anon_Proxy" title="Java Anon Proxy">JAP (JonDonym)</a></li> <li><a href="/wiki/Flash_proxy" title="Flash proxy">Flash proxy</a></li> <li><a href="/wiki/Mixmaster_anonymous_remailer" title="Mixmaster anonymous remailer">Mixmaster</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Anonymous_P2P" title="Anonymous P2P">Anonymous P2P</a> network</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Freenet" class="mw-redirect" title="Freenet">Freenet</a></li> <li><a href="/wiki/I2P" title="I2P">I2P</a></li> <li><a href="/wiki/StealthNet" title="StealthNet">StealthNet</a></li> <li><a href="/wiki/Tribler" title="Tribler">Tribler</a></li> <li><a href="/wiki/ZeroNet" title="ZeroNet">ZeroNet</a></li></ul> </div></td></tr></tbody></table><div></div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Physical circumvention methods</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Sneakernet" title="Sneakernet">Sneakernet</a></li> <li><a href="/wiki/USB_dead_drop" title="USB dead drop">USB dead drop</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Relevant organizations</th><td class="navbox-list-with-group navbox-list navbox-even hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/GreatFire" title="GreatFire">GreatFire</a> <ul><li><a href="/wiki/FreeWeibo" title="FreeWeibo">FreeWeibo</a></li></ul></li> <li><a href="/wiki/Turkey_Blocks" title="Turkey Blocks">Turkey Blocks</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Reference</th><td class="navbox-list-with-group navbox-list navbox-odd hlist" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Great_Cannon" title="Great Cannon">Great Cannon</a></li></ul> </div></td></tr><tr><td class="navbox-abovebelow" colspan="2"><div><i>Italics</i> indicates that maintenance of the tool has been discontinued. <span class="noviewer" typeof="mw:File"><span title="Category"><img alt="" src="//upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/16px-Symbol_category_class.svg.png" decoding="async" width="16" height="16" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/23px-Symbol_category_class.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/9/96/Symbol_category_class.svg/31px-Symbol_category_class.svg.png 2x" data-file-width="180" data-file-height="185" /></span></span> <b><a href="/wiki/Category:Internet_censorship" title="Category:Internet censorship">Category</a></b> <span class="noviewer" typeof="mw:File"><span title="Commons page"><img alt="" src="//upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/12px-Commons-logo.svg.png" decoding="async" width="12" height="16" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/18px-Commons-logo.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/4/4a/Commons-logo.svg/24px-Commons-logo.svg.png 2x" data-file-width="1024" data-file-height="1376" /></span></span> <b><a href="https://commons.wikimedia.org/wiki/Category:Internet_censorship" class="extiw" title="commons:Category:Internet censorship">Commons</a></b></div></td></tr></tbody></table></div> <!-- NewPP limit report Parsed by mw‐web.codfw.main‐f69cdc8f6‐rbglq Cached time: 20241122140453 Cache expiry: 2592000 Reduced expiry: false Complications: [vary‐revision‐sha1, show‐toc] CPU time usage: 0.585 seconds Real time usage: 0.724 seconds Preprocessor visited node count: 4503/1000000 Post‐expand include size: 151837/2097152 bytes Template argument size: 5529/2097152 bytes Highest expansion depth: 17/100 Expensive parser function count: 15/500 Unstrip recursion depth: 1/20 Unstrip post‐expand size: 146561/5000000 bytes Lua time usage: 0.317/10.000 seconds Lua memory usage: 7190046/52428800 bytes Number of Wikibase entities loaded: 0/400 --> <!-- Transclusion expansion time report (%,ms,calls,template) 100.00% 592.772 1 -total 38.08% 225.732 1 Template:Reflist 20.43% 121.111 22 Template:Cite_web 15.00% 88.919 8 Template:Navbox 11.85% 70.237 6 Template:Fix 11.21% 66.428 1 Template:VPN 9.56% 56.665 1 Template:Short_description 7.72% 45.749 1 Template:Relevance_inline 7.35% 43.563 8 Template:Category_handler 6.94% 41.162 5 Template:IETF_RFC --> <!-- Saved in parser cache with key enwiki:pcache:idhash:147130-0!canonical and timestamp 20241122140453 and revision id 1257270451. Rendering was triggered because: page-view --> </div><!--esi <esi:include src="/esitest-fa8a495983347898/content" /> --><noscript><img src="https://login.wikimedia.org/wiki/Special:CentralAutoLogin/start?type=1x1" alt="" width="1" height="1" style="border: none; position: absolute;"></noscript> <div class="printfooter" data-nosnippet="">Retrieved from "<a dir="ltr" href="https://en.wikipedia.org/w/index.php?title=Virtual_private_network&oldid=1257270451">https://en.wikipedia.org/w/index.php?title=Virtual_private_network&oldid=1257270451</a>"</div></div> <div id="catlinks" class="catlinks" data-mw="interface"><div id="mw-normal-catlinks" class="mw-normal-catlinks"><a href="/wiki/Help:Category" title="Help:Category">Categories</a>: <ul><li><a href="/wiki/Category:Network_architecture" title="Category:Network architecture">Network architecture</a></li><li><a href="/wiki/Category:Internet_privacy" title="Category:Internet privacy">Internet privacy</a></li><li><a href="/wiki/Category:Virtual_private_networks" title="Category:Virtual private networks">Virtual private networks</a></li></ul></div><div id="mw-hidden-catlinks" class="mw-hidden-catlinks mw-hidden-cats-hidden">Hidden categories: <ul><li><a href="/wiki/Category:All_articles_with_dead_external_links" title="Category:All articles with dead external links">All articles with dead external links</a></li><li><a href="/wiki/Category:Articles_with_dead_external_links_from_July_2024" title="Category:Articles with dead external links from July 2024">Articles with dead external links from July 2024</a></li><li><a href="/wiki/Category:Webarchive_template_wayback_links" title="Category:Webarchive template wayback links">Webarchive template wayback links</a></li><li><a href="/wiki/Category:Articles_with_short_description" title="Category:Articles with short description">Articles with short description</a></li><li><a href="/wiki/Category:Short_description_is_different_from_Wikidata" title="Category:Short description is different from Wikidata">Short description is different from Wikidata</a></li><li><a href="/wiki/Category:Use_dmy_dates_from_August_2017" title="Category:Use dmy dates from August 2017">Use dmy dates from August 2017</a></li><li><a href="/wiki/Category:Use_American_English_from_April_2021" title="Category:Use American English from April 2021">Use American English from April 2021</a></li><li><a href="/wiki/Category:All_Wikipedia_articles_written_in_American_English" title="Category:All Wikipedia articles written in American English">All Wikipedia articles written in American English</a></li><li><a href="/wiki/Category:All_articles_that_may_have_off-topic_sections" title="Category:All articles that may have off-topic sections">All articles that may have off-topic sections</a></li><li><a href="/wiki/Category:Wikipedia_articles_that_may_have_off-topic_sections_from_March_2023" title="Category:Wikipedia articles that may have off-topic sections from March 2023">Wikipedia articles that may have off-topic sections from March 2023</a></li><li><a href="/wiki/Category:Wikipedia_articles_needing_clarification_from_March_2023" title="Category:Wikipedia articles needing clarification from March 2023">Wikipedia articles needing clarification from March 2023</a></li><li><a href="/wiki/Category:All_Wikipedia_articles_in_need_of_updating" title="Category:All Wikipedia articles in need of updating">All Wikipedia articles in need of updating</a></li><li><a href="/wiki/Category:Wikipedia_articles_in_need_of_updating_from_March_2023" title="Category:Wikipedia articles in need of updating from March 2023">Wikipedia articles in need of updating from March 2023</a></li><li><a href="/wiki/Category:Articles_containing_potentially_dated_statements_from_2009" title="Category:Articles containing potentially dated statements from 2009">Articles containing potentially dated statements from 2009</a></li><li><a href="/wiki/Category:All_articles_containing_potentially_dated_statements" title="Category:All articles containing potentially dated statements">All articles containing potentially dated statements</a></li><li><a href="/wiki/Category:All_articles_with_unsourced_statements" title="Category:All articles with unsourced statements">All articles with unsourced statements</a></li><li><a href="/wiki/Category:Articles_with_unsourced_statements_from_June_2023" title="Category:Articles with unsourced statements from June 2023">Articles with unsourced statements from June 2023</a></li><li><a href="/wiki/Category:Wikipedia_articles_needing_factual_verification_from_June_2018" title="Category:Wikipedia articles needing factual verification from June 2018">Wikipedia articles needing factual verification from June 2018</a></li><li><a href="/wiki/Category:Pages_using_div_col_with_small_parameter" title="Category:Pages using div col with small parameter">Pages using div col with small parameter</a></li></ul></div></div> </div> </main> </div> <div class="mw-footer-container"> <footer id="footer" class="mw-footer" > <ul id="footer-info"> <li id="footer-info-lastmod"> This page was last edited on 14 November 2024, at 02:16<span class="anonymous-show"> (UTC)</span>.</li> <li id="footer-info-copyright">Text is available under the <a href="/wiki/Wikipedia:Text_of_the_Creative_Commons_Attribution-ShareAlike_4.0_International_License" title="Wikipedia:Text of the Creative Commons Attribution-ShareAlike 4.0 International License">Creative Commons Attribution-ShareAlike 4.0 License</a>; additional terms may apply. By using this site, you agree to the <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Terms_of_Use" class="extiw" title="foundation:Special:MyLanguage/Policy:Terms of Use">Terms of Use</a> and <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy" class="extiw" title="foundation:Special:MyLanguage/Policy:Privacy policy">Privacy Policy</a>. Wikipedia® is a registered trademark of the <a rel="nofollow" class="external text" href="https://wikimediafoundation.org/">Wikimedia Foundation, Inc.</a>, a non-profit organization.</li> </ul> <ul id="footer-places"> <li id="footer-places-privacy"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy">Privacy policy</a></li> <li id="footer-places-about"><a href="/wiki/Wikipedia:About">About Wikipedia</a></li> <li id="footer-places-disclaimers"><a href="/wiki/Wikipedia:General_disclaimer">Disclaimers</a></li> <li id="footer-places-contact"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us">Contact Wikipedia</a></li> <li id="footer-places-wm-codeofconduct"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Universal_Code_of_Conduct">Code of Conduct</a></li> <li id="footer-places-developers"><a href="https://developer.wikimedia.org">Developers</a></li> <li id="footer-places-statslink"><a href="https://stats.wikimedia.org/#/en.wikipedia.org">Statistics</a></li> <li id="footer-places-cookiestatement"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Cookie_statement">Cookie statement</a></li> <li id="footer-places-mobileview"><a href="//en.m.wikipedia.org/w/index.php?title=Virtual_private_network&mobileaction=toggle_view_mobile" class="noprint stopMobileRedirectToggle">Mobile view</a></li> </ul> <ul id="footer-icons" class="noprint"> <li id="footer-copyrightico"><a href="https://wikimediafoundation.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/static/images/footer/wikimedia-button.svg" width="84" height="29" alt="Wikimedia Foundation" loading="lazy"></a></li> <li id="footer-poweredbyico"><a href="https://www.mediawiki.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/w/resources/assets/poweredby_mediawiki.svg" alt="Powered by MediaWiki" width="88" height="31" loading="lazy"></a></li> </ul> </footer> </div> </div> </div> <div class="vector-settings" id="p-dock-bottom"> <ul></ul> </div><script>(RLQ=window.RLQ||[]).push(function(){mw.config.set({"wgHostname":"mw-web.codfw.main-f69cdc8f6-6d7kv","wgBackendResponseTime":139,"wgPageParseReport":{"limitreport":{"cputime":"0.585","walltime":"0.724","ppvisitednodes":{"value":4503,"limit":1000000},"postexpandincludesize":{"value":151837,"limit":2097152},"templateargumentsize":{"value":5529,"limit":2097152},"expansiondepth":{"value":17,"limit":100},"expensivefunctioncount":{"value":15,"limit":500},"unstrip-depth":{"value":1,"limit":20},"unstrip-size":{"value":146561,"limit":5000000},"entityaccesscount":{"value":0,"limit":400},"timingprofile":["100.00% 592.772 1 -total"," 38.08% 225.732 1 Template:Reflist"," 20.43% 121.111 22 Template:Cite_web"," 15.00% 88.919 8 Template:Navbox"," 11.85% 70.237 6 Template:Fix"," 11.21% 66.428 1 Template:VPN"," 9.56% 56.665 1 Template:Short_description"," 7.72% 45.749 1 Template:Relevance_inline"," 7.35% 43.563 8 Template:Category_handler"," 6.94% 41.162 5 Template:IETF_RFC"]},"scribunto":{"limitreport-timeusage":{"value":"0.317","limit":"10.000"},"limitreport-memusage":{"value":7190046,"limit":52428800}},"cachereport":{"origin":"mw-web.codfw.main-f69cdc8f6-rbglq","timestamp":"20241122140453","ttl":2592000,"transientcontent":false}}});});</script> <script type="application/ld+json">{"@context":"https:\/\/schema.org","@type":"Article","name":"Virtual private network","url":"https:\/\/en.wikipedia.org\/wiki\/Virtual_private_network","sameAs":"http:\/\/www.wikidata.org\/entity\/Q170963","mainEntity":"http:\/\/www.wikidata.org\/entity\/Q170963","author":{"@type":"Organization","name":"Contributors to Wikimedia projects"},"publisher":{"@type":"Organization","name":"Wikimedia Foundation, Inc.","logo":{"@type":"ImageObject","url":"https:\/\/www.wikimedia.org\/static\/images\/wmf-hor-googpub.png"}},"datePublished":"2002-11-14T11:04:25Z","dateModified":"2024-11-14T02:16:49Z","headline":"virtual network extending a single private network across a public network like the Internet, appearing to users as a private network"}</script> </body> </html>