Inside VP.Net’s Technical Model: How Hardware-Based Anonymity Differentiates It from Traditional VPNs

Last updated
Written by:
Rachita Jain
Rachita Jain
VPN Staff Editor

At the heart of VP.Net’s architecture is Intel SGX, a trusted execution environment designed to isolate and protect data even from the host system itself. The founders behind VP.Net argue that this design makes the service "physically unable to spy on its users, even if it wanted to."

VP.Net's SGX Model Breaking from Tradition

Most commercial VPNs operate using standard encryption protocols and promise not to retain logs. However, the VP.Net team contends that such promises are inherently flawed.

"When you mentioned that VPNs ‘promise no logs,’ that to anyone serious about privacy and security would have made that a non-starter," said the VP.Net team to TechNadu. "Promises have often proven unreliable, especially from strangers who lack repercussions from said falsehoods."

In contrast, VP.Net eliminates the need for trust by design. "With VP.Net, promises are not part of the security and privacy architecture. Instead, traffic is decrypted inside the SGX enclave, which is inaccessible, even if you have server-root access (master access)."

A New Model of Data Anonymization

The company uses a combination of enclave-based decryption, traffic obfuscation, and mixing techniques that make it extremely difficult to correlate traffic from a user to their destination.

"As we had packet batching, obfuscation, padding, mixing, and dummy traffic, therewith in said enclave, the destination traffic is unable to be linked even through timing," they explained.

The enclave itself is sealed from administrator-level access and includes attestation mechanisms that allow the client to verify that it is communicating with a genuine, unmodified enclave.

"The client gets a token when the user is identified. Client connects to the enclave and verifies its authenticity thanks to the enclave attestation. Client uses a token to enable a one-time use public key on the Verified Privacy™ Enclave Server they wish to connect to," they described.

Traffic is then routed using the WireGuard® protocol, which VP.Net highlights as "a proven protocol and known to be resistant to a number of attacks, including deep packet inspection."

Protecting Against Infrastructure Risks

VP.Net acknowledges that any reliance on specific hardware introduces its own risks, especially if the underlying trusted computing environment were compromised. Still, the company claims to have considered such possibilities in its architecture and future planning.

"SGX being compromised in itself would not be enough to allow user traffic to be leaked," they stated. "In the future, this will become even more difficult as we tune our architecture to support AMD SEV as well as other trusted environments."

Building a New Standard

The broader philosophy behind VP.Net's SGX model is rooted in a rejection of conventional data collection models. As one co-founder put it: "The safest data is data that never existed."

They argue that "every breach starts with something being collected and stored. Every privacy violation begins with surveillance infrastructure that seemed reasonable at the time."

VP.Net's model aims to break that pattern by constructing a system where such data does not exist in the first place, even temporarily.


For a better user experience we recommend using a more modern browser. We support the latest version of the following browsers: For a better user experience we recommend using the latest version of the following browsers: