跳至主要内容

Mullvad 博客

及时了解 Mullvad 最新动态。从应用相关消息、安全更新,到职位发布,全面掌握各式资讯。

AES-256 encryption

News

The default OpenVPN stream cipher in new clients and new configuration files is now AES-256. When encountering certain connection problems the client program will fall back to Blowfish 128. To use nothing but AES, set "cipher = aes256" in Settings -> Advanced. 阅读更多内容

WebRTC and anonymity

News

It has come to our attention that the new WebRTC standard can be used to expose the real public IP of people connected through a VPN-service. In short WebRTC allows users to have video and audio communications directly in the browser without any plugins installed, IPs being exposed is an unfortunate side-effect of how this works. 阅读更多内容