Quick Links

Decentralized VPNs promise to be the upgrade to existing, standard VPN services. They claim to offer better privacy at lower prices than their traditional counterparts, while also improving the internet as a whole. To see how they plan to deliver on these promises, we need to understand how decentralized VPNs work.

How Are Decentralized VPNs Different?

The best way to get an initial impression of how decentralized VPNs (often called dVPNs or even DPNs) work is to compare them to how regular VPNs work. Under old-school rules, a VPN provider will rent or buy a number of VPN servers and then let customers make use of them for a subscription fee, usually paid monthly or annually.

Related: What Is a VPN, and Why Would I Need One?

Decentralized VPNs do away with that paradigm. Instead of using machines in server farms, dVPNs use the devices of their users instead as so-called nodes. You're not accessing the internet through a server, instead you're using somebody else's computer, which acts like a server for your connection.

In practice, this doesn't work all that differently than a regular VPN: you're still getting a spoofed IP address from another location and can use this to access blocked sites or crack different streaming libraries. However, because of the informal nature of this setup, there are some key differences.

For one, while you're using somebody else's device as a server, they can, if you so choose, use yours as a server, too. How this works is that you could be in the U.S., but you may want a U.K. IP address. You connect to a node in Britain somewhere, and while you're online, somebody in Germany connects to your device's node to get your U.S.-based IP.

Note that this isn't mandatory---you can choose not to have your device used as a node. However, when doing so, you're missing out on what could potentially be a huge draw for dVPNs, namely that you can get paid if you serve as a node. This is also what sets dVPNs apart from Tor, as Tor's nodes are run by volunteers.

dVPNs and Crypto

Interestingly enough, it's not the dVPN platform itself that's paying you, but your fellow users. The platform only facilitates the trade and takes a cut for its trouble. Unsurprisingly, this payment is in some form of cryptocurrency---often, but not always, a custom coin created by the dVPN platform itself. The Mysterium Network, for example, uses a coin called MYST, while Orchid has one called OXT.

However, it's not just through letting others use your device to route through that you can make money, most---though not all---dVPN platforms also allow you to use your idle bandwidth to mine for their tokens. That way, whether somebody is using your node or not you can still make money. It won't be a lot, but it's a nice way to monetize your internet connection.

Note that some dVPN platforms go further down the crypto rabbithole than others. One good example is the Deeper Network, which lets customers buy dedicated devices which serve as a gateway to their dVPN network---so you don't use your own device to use the VPN---and will automatically idle in mining mode.

Decentralized and Transparent

The idea that you could fund your VPN by having other people use it will likely be a big draw to anybody with bandwidth to spare. However, decentralization also means greater transparency for users. As we've argued before in our article on no-log VPNs, regular VPNs are a black box. What's actually happening to your data is unknown, and you have to take any VPN provider's claims of privacy on trust.

Some services will try to gain your trust by explaining in considerable detail how a piece of their tech works (like ExpressVPN and its TrustedServer), while others will hire outside firms to audit their processes and security. In the end, though, you're always going to have to trust in somebody else's word.

Not so decentralized VPNs, where the system is set up for transparency. While dVPNs use the same protocols as VPNs do, the way that logs are handled is different. When using a regular VPN, you're running your connections through a server, which has to log your activity. You trust your VPN provider to destroy these logs, naturally, but they do exist, even if only for a split second.

According to a whitepaper by dVPN platform Sentinel, dVPNs don't have this issue. Instead, each connection request is made on their blockchain, which doesn't keep records the same way a server does. While, of course, it does raise questions about how the blockchain functions---Bitcoin isn't anonymous, for example---if it works as advertised, it would be a great way around a major sticking point for regular VPNs.

What It Means for Users

Decentralized VPNs are very much a technology that's still being created, and as such, it's hard to make sweeping statements about it. That said, there's a lot of promise in what we've seen so far. As much as we like regular VPNs, they have some key weaknesses that dVPNs could potentially solve.

However, they also come with some issues. One of them is the use of crypto, which could potentially scare people off. While crypto itself is transparent, the world around it is not, which makes getting started with it a little daunting, something we experienced when getting started with dVPNs ourselves.

Still, though, if you like to explore the cutting edge, we recommend checking out working dVPNs like the Mysterium Network, Orchid, or Sentinel.