Help Center
What is the default encryption cipher for VPN connections?
If you use OpenVPN 2.4 or later and do not specify a cipher in your OpenVPN configuration file, then AES-256-GCM
is used by default. If use a version of OpenVPN older than v2.4 then AES-256-CBC
will be used as the default. For OpenVPN 2.5 and up, ChaCha20-Poly1305
is also available.
If you use WireGuard, ChaCha20
is in place to encapsulate packets.
Related Articles
- In which countries do you have servers / Where are your servers located?
- Do you support IPv6?
- How do I send a secure PGP encrypted email to IVPN?
- What happens if you receive a legal notice such as a DMCA for copyright material that I have downloaded?
- Do you reboot servers during a maintenance window?
Still have questions?
Get in touch and we'll get back to you in a few hours.
Contact supportInterested in privacy?
Read our latest privacy news and keep up-to-date on IVPN services.
Visit IVPN Blog