Why We Chose a Mullvad Fork: The Secret Weapon Powering Our VPN!
Enhancing Privacy and Performance with AI-Driven Network Improvements
At CicadaVPN, we prioritize user privacy, security, and seamless access to global content. To achieve these goals, we chose to base our client software on the open-source Mullvad VPN client. However, we didn’t stop there. We’ve made significant improvements to build a faster, smarter, and more privacy-focused VPN powered by AI.
1. Why a Mullvad Fork?
Mullvad is widely regarded as one of the most privacy-friendly VPN services available, known for its no-logs policy and transparency. The Mullvad team consists of a small but highly skilled group of developers and engineers. Their relatively small size allows them to focus intensely on delivering high-quality software with meticulous attention to detail, which is evident in their robust and efficient VPN client.
• Mullvad VPN GitHub Repo: You can explore the Mullvad client codebase on their official GitHub here.
• Mullvad VPN Website: For more information about Mullvad and their services, visit Mullvad’s official website.
Why Mullvad?
• Open-Source Code: Mullvad’s codebase is open source, licensed under the GNU General Public License (GPL) Version 3, which ensures that the software can be freely used, modified, and redistributed. This allows CicadaVPN to customize the code while contributing back to the open-source community.
• Privacy-First Design: Mullvad’s client is designed to work without personal information like email or phone numbers, offering anonymous account creation. This aligns perfectly with CicadaVPN’s privacy goals.
• WireGuard Support: Mullvad was an early adopter of the WireGuard protocol, which provides faster and more efficient VPN connections while ensuring state-of-the-art encryption.
By starting with Mullvad’s client, we inherit all these strengths while customizing and enhancing the experience to align with our vision.
2. How We Improve on the Mullvad Fork
While Mullvad’s foundation is excellent, CicadaVPN enhances it in several key ways:
AI-Driven Network Optimization
CicadaVPN’s network is powered by AI, which actively monitors server performance and user demand. Here’s how AI enhances our VPN service:
• Dynamic Load Balancing: AI continuously monitors server loads and user activity. It automatically directs users to the least congested servers, optimizing connection speeds and performance.
• Smart Unblocking: AI tracks global streaming services, social media, and censorship updates to ensure our servers are always configured to bypass geo-blocks and censorship.
• Proactive Threat Detection: AI algorithms scan for potential threats, such as malicious traffic or compromised endpoints, adjusting routes or blocking them to ensure maximum security.
Key Differences from Mullvad
While we deeply admire the work of Mullvad, not all aspects of their approach align with CicadaVPN’s vision and customer needs:
• Social Login Support: Unlike Mullvad, which avoids personal accounts, we offer social login options for users who prioritize convenience over absolute anonymity. At the same time, we fully support Mullvad’s voucher-based approach for those who prefer privacy-first methods. You can still buy a physical voucher from Amazon or in stores (see our website for the latest list of stores). This ensures maximum privacy for our users.
• No Split Tunneling: Mullvad supports split tunneling (which allows users to selectively route traffic through the VPN), but we have decided not to pursue this feature. Based on our customer surveys, the demand for split tunneling was minimal, and its complexity introduces additional security risks. By keeping our client simple, we focus on reducing attack surfaces and ensuring maximum privacy.
3. Our Contributions Back to Mullvad
At CicadaVPN, we recognize and respect the incredible work done by the Mullvad team, and we always seek ways to contribute back to their project:
• TARS Initiative: Our Transparent Anonymous Reporting System (TARS) aims to set a new standard for proving no-logs claims. We hope this transparency model will eventually benefit not just CicadaVPN but also the wider VPN community, including Mullvad. Read more about TARS here.
• Bug Bounty Program: We’ve launched our own bug bounty program, where researchers can report vulnerabilities and issues. Any findings that may impact the broader VPN ecosystem, especially Mullvad’s core client, will be shared with them to enhance the security and stability of the main Mullvad fork.
You can read in their code the thorough and deliberate attention to detail, the efforts they have taken to provide a privacy-first solution. Well done Mullvad, ❤️ you all.
4. Our Commitment to Transparency
At CicadaVPN, transparency is at the heart of everything we do. All of our code and improvements are made publicly available on GitHub to ensure accountability and allow the community to review our work. You can access our public repositories here. This commitment to open-source principles ensures that our users can trust that their privacy is always protected.
5. How the GPL License Supports Our Commercial Model
By leveraging the open-source GPLv3 license, CicadaVPN is able to maintain a transparent and community-driven approach while still offering a competitive commercial VPN service. The GPL license allows us to:
• Freely modify and enhance Mullvad’s codebase to meet our users’ needs, including AI-driven enhancements and expanded server locations.
• Commercialize our improvements while remaining compliant with the license terms, which require us to share any modified code we distribute. Our customers benefit from a well-maintained, open-source foundation, while we differentiate ourselves through additional features and AI optimization.
• Foster community contributions: Open-source collaboration ensures that both CicadaVPN and Mullvad benefit from a larger community of developers and security experts. This leads to continuous improvement and innovation, which directly supports our commercial growth.
6. AI-Powered Scalability and Efficiency
CicadaVPN’s AI doesn’t just improve performance for individual users; it enables us to scale our services more efficiently:
• Automated Server Scaling: AI predicts spikes in user demand and scales resources accordingly, ensuring that there are always enough servers available without over-provisioning.
• Energy Efficiency: By dynamically adjusting server workloads and shutting down unused instances, CicadaVPN reduces energy consumption, making our service more sustainable.
Conclusion
By forking Mullvad’s client, we leverage a trusted, privacy-first foundation. But our AI-driven improvements, global network expansion, and enhanced privacy features set CicadaVPN apart from other services. As we continue to innovate, our users will benefit from faster, more secure, and privacy-enhanced VPN experiences.
We deeply admire Mullvad’s team and everything they’ve accomplished. Our work is built on their shoulders, and we’re excited to contribute back through initiatives like TARS and our bug bounty program. At CicadaVPN, we believe in not only protecting privacy but also advancing the entire VPN industry.
さようなら (Sayonara) – Japan
David Awatere
Founder of CicadaVPN