"We've highlighted 5 of the most well-known methods for maintaining anonymity and privacy online.
Today we want to dwell in more detail, in our opinion, on the most convenient and reliable method for an ordinary Internet user, using a VPN.

A VPN tunnel is a virtual connection encrypted with a strong algorithm. Visually, it can be represented as an opaque pipe, or even better, a kind of tunnel, one end of which rests on the computer of an ordinary user, and the other on a specialized server, usually located in another country.

Let's start with the fact that on the whoer.net service - you can quickly find out your ip and check your anonymity on the Internet.

VPN services are usually paid, by googling the Internet, you can always find inexpensive VPN services (the cost varies from 5-50 dollars per month, depending on the quality of the services).
Before we start testing, let's figure out what types of VPN services will be available to us on paid VPN services today:

Modern types of VPN connection:
* PPTP (Point-to-point tunneling protocol)
*OpenVPN
* L2TP (English Layer 2 Tunneling Protocol)


PPTP (Point-to-point tunneling protocol) is a point-to-point tunneling protocol that allows the user's computer to establish a secure connection with a server by creating a special tunnel in a standard, unsecured network. This protocol (PPTP) became famous because it was the first VPN protocol supported by Microsoft. All Windows versions Starting with Windows 95 OSR2 already includes a PPTP client. This is the most famous and easy-to-configure option for connecting to a VPN service. But, as they say, there is also a negative point here: many Internet providers block PPTP connections from working.

openvpn is a free implementation of the technology Virtual Private Network (VPN) open source code to create encrypted channels of the type "point-to-point" or server-client between computers. It can establish connections between computers that are behind a NAT-firewall without having to change its settings. But the use of this technology will require you to install an additional software for all operating systems.

L2TP (Layer 2 Tunneling Protocol) is a link-layer tunneling network protocol that combines the L2F (layer 2 Forwarding) protocol developed by the company and the protocol by Microsoft Corporation. Allows you to create a VPN with specified access priorities, but does not contain encryption tools and authentication mechanisms (it is used in conjunction with IPSec to create a secure VPN). According to experts, it is the most secure VPN connection option, despite the difficulty of setting it up.

VPN service, as a rule, provides 2 types of protocols today: OpenVPN or PPTP. The type of connection, as well as the choice of the server (in the USA, the Netherlands, the UK, etc.), will become available to you as soon as you activate your subscription to VPN services.

So, what should you choose and what is the essential difference between OpenVPN and PPTP connections?

It turns out that OpenVPN has whole line advantages over PPTP VPN technology, namely:
2048 bit encryption, implemented over SSL using PKI certificates;
Adaptive data compression in the connection, using the LZO compression algorithm, and the data transfer rate through OpenVPN is higher than that of PPTP;
Ability to use one TCP / UDP port (without binding to a specific port);
The Ethernet interface can work in bridge mode and pass broadcast packets;
Its setup is also simple (if you have some experience, of course).

In addition, the GRE protocol is an integral part of PPTP VPN. And on this moment, such incidents are known that some Internet providers (including providers cellular communication) completely block such traffic.
If you ask a direct question to the technical service. provider support, then you will receive a cunning answer: "They say, we do not block anything." Therefore, if you have just such a provider, then we recommend that you use OpenVPN.

Even before use VPN service(as well as others) you need to clarify this question for yourself: "What exactly are you going to use this service for?"

If you are going to initially commit criminal acts (, breaking , and SPAM), then you actually "at the wrong address." With clients who conduct such illegal actions, any VPN servicebreaks the business relationship.

It is important to understand that an anonymizing service is needed first of all:

To protect your privacy and confidentiality (your traffic) from too much,
- to bypass ridiculous restrictions on downloading torrents, visiting social networks, use programs like etc.
We named all the reasons for using VPN services in our last article ""

Well, now let's proceed directly to testing one of the paid VPN services:

1) After activating your subscription and deciding on the type of VPN connection (OpenVPN or PPTP), download the program to establish a VPN connection.

You can use for example free program Open VPN GUI.

VPNService Agent loaded

When using VPNServiceAgent, there is practically no need to configure anything; when installing this program, you will receive such a message (driver installation).

On the e-mail that you entered when registering in the service, you will receive a message with a login and password for your connection. If the subscription is active, then in the VPNServiceAgent program, you only need to click the button "connect" and wait for the VPN connection to the server to be established.

If you choose to use the program Open VPN GUI:

To download configuration file go to " Personal Area", to the "My Subscriptions" section. Click on the OpenVPN protocol subscription and click on the "Download configuration file and keys (In one file)" icon. After downloading the file, save it to the \config\ subfolder (for example, C:\Program Files\OpenVPN \config).

Then, run the OpenVPN GUI as an administrator. To do this, right-click on the program icon and select "Run as administrator". Right click mouse click on the program icon in the tray, select the server and click "Connect".
Well, that's all about the settings and settings. VPN connection is working!!!

2) Check your IP through any popular service for checking IP addresses:
http://2ip.ru or http://ip-whois.net/ip.php
And we see that our IP is completely different, not the one that was previously issued to us by the provider :)
108.XX.5.XXX that's about the same IP we got.

3) Then we will "trace" the route to check which intermediate hosts your traffic passes through. Let's use the traceroute utility.

For Windows, it's done like this:

Start button -> Run -> cmd.exe
enter the command "tracert google.com"

Screenshot of trace results.

4) Well, surfing, of course, is already anonymous with us :) But how are we doing with the anonymization of applications?

Let's ship Email with the help
Well, mailboxes on mail.ru, yahoo, as well as corporate mailboxes issued by our hosting provider - did not even swear when changing IP!!!
But gmail- I decided to "play it safe", well, that's right ... "God saves the safe."
Here's what we got:

So I had to go to gmail through the browser and do confirmation by mobile phone, so we unlocked the account.

Well, in general, our mail is sent from mail client without specifying our real IP:

5) As for applications in which the security settings include "access blocking by IP", we launched a Webmoney wallet as an example.
We immediately received a message, see fig.

All further transactions had to be confirmed by mobile phone. But you can still work with the wallet without any problems through the IP given to us through the VPN service.

The same option will be if you are on an account in

Imagine a scene from an action movie in which a villain flees a crime scene down a highway in a sports car. He is pursued by a police helicopter. The car enters a tunnel with several exits. The pilot of the helicopter does not know from which exit the car will appear, and the villain leaves the chase.

VPN - this is the tunnel that connects many roads. No one from the outside knows where the cars entering it will end up. No one outside knows what is going on in the tunnel.

You've probably heard of VPNs more than once. On Lifehacker about this thing too. Most often, a VPN is recommended because it can be used to access geo-restricted content through the network and generally increase security when using the Internet. The truth is that accessing the Internet through a VPN can be no less dangerous than directly.

How Does a VPN Work?

Most likely, you have a Wi-Fi router at home. Devices connected to it can exchange data even without the Internet. It turns out that you have your own private network, but in order to connect to it, you need to be physically within range of the router's signal.

VPN (Virtual Private Network) is a virtual private network. It works over the Internet, so you can connect to it from anywhere.

For example, the company you work for may use a virtual private network for remote employees. FROM VPN they connect to a work network. At the same time, their computers, smartphones or tablets are virtually transferred to the office and connected to the network from the inside. To enter a virtual private network, you need to know the VPN server address, username and password.

Using a VPN is pretty easy. Usually a company sets up a VPN server somewhere on local computer, server or data center, and the connection to it occurs using a VPN client on the user device.

Now built-in VPN clients are available in all current operating systems, including Android, iOS, Windows, macOS and Linux.

The VPN connection between the client and the server is usually encrypted.

So VPN is good?

Yes, if you are a business owner and want to secure corporate data and services. Letting employees in working environment only through VPN and accounts, you will always know who and what did and is doing.

Moreover, the VPN owner can monitor and control all the traffic that goes between the server and the user.

Do employees spend a lot of time on VKontakte? You can close access to this service. Does Gennady Andreevich spend half of his day on websites with memes? All his activity is automatically logged and will become an iron argument for dismissal.

Why VPN then?

A VPN allows you to bypass geographic and legal restrictions.

For example, you are in Russia and want to . You are sorry to learn that this service is not available from Russia. You can only use it by accessing the Internet through the VPN server of the country in which Spotify operates.

In some countries, there is Internet censorship that restricts access to certain sites. You want to go to some resource, but in Russia it is blocked. You can open the site only by accessing the Internet through the VPN server of the country in which it is not blocked, that is, from almost any country except the Russian Federation.

VPN is a useful and necessary technology that does a good job with a certain range of tasks. But the security of personal data still depends on the integrity of the VPN service provider, your common sense, attentiveness and Internet literacy.

VPN (Virtual Private Network) or translated into Russian virtual private network is a technology that allows you to combine computer devices into secure networks in order to provide their users with an encrypted channel and anonymous access to resources on the Internet.

In companies, VPN is mainly used to connect several branches located in different cities or even parts of the world into one local network. Employees of such companies, using VPN, can use all the resources that are in each branch as their local, located at their side. For example, print a document on a printer located in another branch with just one click.

For ordinary Internet users, a VPN will come in handy when:

  • the site was blocked by the provider, but you need to go;
  • often you have to use online banking and payment systems and want to protect data from possible theft;
  • the service works only for Europe, and you are in Russia and don’t mind listening to music on LastFm;
  • want the sites you visit not to track your data;
  • there is no router, but it is possible to connect two computers to a local network to provide both access to the Internet.

How a VPN Works

VPNs work through a tunnel they establish between your computer and remote server. All data transmitted through this tunnel is encrypted.

It can be imagined as an ordinary tunnel, which is found on highways, only laid through the Internet between two points - a computer and a server. Through this tunnel, data, like cars, rush between points at the highest possible speed. At the input (on the user's computer), this data is encrypted and sent in this form to the addressee (to the server), at this point it is decrypted and interpreted: the file is downloaded, a request is sent to the site, etc. After that, the received data is encrypted again on server and through the tunnel are sent back to the user's computer.

For anonymous access to sites and services, a network consisting of a computer (tablet, smartphone) and a server is sufficient.

In general, data exchange via VPN looks like this:

  1. A tunnel is created between the user's computer and the server with the VPN software installed. For example OpenVPN.
  2. In these programs, a key (password) is generated on the server and computer to encrypt/decrypt data.
  3. A request is created on the computer and encrypted using the key generated earlier.
  4. Encrypted data is transmitted through the tunnel to the server.
  5. The data that came from the tunnel to the server is decrypted and the request is executed - sending the file, entering the site, starting the service.
  6. The server prepares the response, encrypts it before sending it, and sends it back to the user.
  7. The user's computer receives the data and decrypts it with the key that was generated earlier.

Devices included in a virtual private network are not geographically bound and can be located at any distance from each other.

For an ordinary user of virtual private network services, it is enough to understand that accessing the Internet via VPN means complete anonymity and unlimited access to any resources, including those that are blocked by the provider or are not available for your country.

Who needs a VPN and why

Experts recommend using a VPN to transfer any data that should not be in the hands of third parties - logins, passwords, private and working correspondence, work with Internet banking. This is especially true when using open access points - WiFi at airports, cafes, parks, etc.

The technology will also come in handy for those who want to freely access any sites and services, including those blocked by the provider or open only to a certain circle of people. For example, Last.fm is only available for free to residents of the US, England, and a number of other European countries. Using music services from Russia will allow connection via VPN.

Differences between VPN and TOR, proxy and anonymizers

VPN works globally on the computer and redirects all software installed on the computer through the tunnel. Any request - via chat, browser, client cloud storage(dropbox), etc., before reaching the addressee, it passes through the tunnel and is encrypted. Intermediary devices "muddle the trail" through the encryption of requests and decrypt it only before sending it to the final destination. The final destination of the request, for example, a website, captures not user data - geographic location, etc., but VPN server data. That is, it is theoretically impossible to track which sites the user visited and what requests were transmitted over a secure connection.

To some extent, anonymizers, proxies and TOR can be considered analogues of VPNs, but they all lose in some way to virtual private networks.

What is the difference between VPN and TOR

Like a VPN, TOR technology involves encrypting requests and transferring them from the user to the server and vice versa. Only TOR does not create permanent tunnels, the ways of receiving / transmitting data change with each access, which reduces the chances of intercepting data packets, but does not have the best effect on speed. TOR is free technology and supported by enthusiasts, so expect stable operation do not have to. Simply put, it will work to go to a site blocked by the provider, but the video in HD quality will be loaded from it for several hours or even days.

What is the difference between a VPN and a proxy

Proxies, by analogy with VPNs, redirect the request to the site, passing it through intermediary servers. Only it is not difficult to intercept such requests, because the exchange of information takes place without any encryption.

What is the difference between a VPN and an anonymizer

Anonymizer is a stripped-down version of a proxy that can only work within open tab browser. Through it, you can enter the page, but you won’t be able to use most of the features, and no encryption is provided.

In terms of speed, the proxy will win from the methods of indirect data exchange, since it does not provide for encryption of the communication channel. In second place is VPN, which provides not only anonymity, but also protection. The third place belongs to the anonymizer, which is limited to working in an open browser window. TOR is suitable when there is no time and opportunity to connect to a VPN, but you should not count on high-speed processing of bulk requests. This gradation is valid for the case when unloaded servers are used, located at the same distance from the tested one.

How to connect to the internet with a VPN

Dozens of services offer VPN access services on RuNet. Well, there are probably hundreds around the world. Basically, all services are paid. The cost ranges from a few dollars to several tens of dollars per month. Specialists who have a good understanding of IT create a VPN server for themselves on their own, using servers provided by various hosting providers for this purpose. The cost of such a server is usually about $5 per month.

Whether you prefer a paid or free solution depends on your requirements and expectations. Both options will work - hide location, replace ip, encrypt data during transmission, etc. - but problems with speed and access to paid services happen much less often and are solved much faster.

tweet

plus

Please enable JavaScript to view the

In the 21st century Information Technology occupy an integral place in the life of almost any person. Even an 80-year-old grandmother from the village, who does not know how to turn on the computer, is indirectly connected with them. Databases, bank accounts, Accounts in messengers - all this requires a high level of security. The Internet, which has grown to a global scale, like any other mechanism, becomes more vulnerable as the design becomes more complex. To protect sensitive information, VPN technology was invented.

VPN connection (from the English. Virtual Private Network - virtual private network) - a technology that allows you to artificially form a local network from participants in the Internet that are not physically connected by a direct connection. This is an add-on to the global network, providing between nodes a connection that seems direct from the client side.


How a VPN connection works

A VPN virtual network works on the principle of establishing a fixed connection. Communication can be established directly, between two nodes of the same level (on the principle of "network-network" or "client-client"), or (more common) - between the network and the client. One of the elements (server-initiator of the connection) must have a static (permanent) IP address by which it will be found by other network nodes. An access point is created on the server in the form of a gateway with Internet access. Other network members join it, the connection is made in the form of an isolated tunnel.

For all switching nodes through which data packets pass, the information is encrypted. It is transmitted in the form of an indecipherable stream, the interception of which will not give hackers anything. Encoding-decoding keys for many protocols (for example, OpenVPN) are stored only on end devices. And without them, attackers cannot do anything with the intercepted data. For maximum security, the archive with certificates and keys (without which it will not be possible to raise a secure VPN) can be sent in encrypted form, or manually transferred on a USB flash drive. In this case, the probability of unauthorized penetration into network computers is reduced to zero.

Why you need a VPN

direct connection

On the Internet, the physical distance between the participants and the complexity of the route along which they exchange data does not matter. Thanks to IP addressing and DNS nodes, accessing another computer during world wide web can be from anywhere in the world. The level of connection security is much more important, especially when exchanging confidential information. The more switching points (routers, gateways, bridges, nodes) data passes through, the higher the probability of their interception by intruders. Having the physical parameters of a PC or server (for example, its IP address) - using vulnerable connection methods, hackers can get into it by breaking password protection. It is from such encroachments that the VPN protocol is designed to protect.

Unlock access to resources

The second function of VPN networks is to open access to blocked resources. If the Internet is censored in one form or another (as in China), its citizens may be limited in access to certain resources. Access to the network through foreign VPN servers allows you to avoid the threat of reprisals against representatives of the opposition forces in totalitarian countries. State. bodies that hinder freedom of speech (as in China or the DPRK) will not be able to bring charges of viewing "ideologically harmful" resources, even if providers provide them with a backup of all intercepted data.

Some online services may block access to customers from countries and regions where they are not officially represented. This is sometimes done by online games, international payment systems, trading platforms, online stores, online distribution systems for digital content (music, movies, games). A VPN server based in a country where access is open removes such restrictions and allows you to make purchases.

Protection against hacking of private resources

Another reason why private clients need a VPN connection is remote administration. If you want to protect the server as much as possible from outside interference, you can create a "white list" of IP addresses that have access to it. When one of them (addresses) belongs to a private VPN server, you can securely connect to the administered server from anywhere in the world using an encrypted connection. The administration object will assume that it was connected to from an authorized terminal, and the administrator may not worry about the risk of hacking.

Trade secret protection

VPN protocols are in demand in commercial structures that work with money and economic secrets. A secure virtual network prevents hackers from hacking into accounts or extorting industrial secrets and technologies. Employees who, on duty, need to learn access to company network resources from home or on a business trip, can establish a connection through VPN without exposing the corporate network to the threat of hacking.

Every year, electronic communication is improving, and ever higher demands are placed on information exchange for the speed, security and quality of data processing.

And here we will take a closer look at a vpn connection: what it is, what a vpn tunnel is for, and how to use a vpn connection.

This material is a kind of introductory word to a series of articles where we will tell you how to create a vpn on various operating systems.

vpn connection what is it?

So, a virtual private network vpn is a technology that provides a secure (closed from external access) connection of a logical network over a private or public one in the presence of high-speed Internet.

Such network connection computers (geographically distant from each other at a considerable distance) uses a point-to-point connection (in other words, "computer-to-computer").

Scientifically, this connection method is called a vpn tunnel (or tunnel protocol). You can connect to such a tunnel if you have a computer from any operating system, which integrates a VPN client that can "forward" virtual ports using the TCP / IP protocol to another network.

What is vpn for?

The main advantage of vpn is that negotiators need a connectivity platform that not only scales quickly, but also (primarily) provides data confidentiality, data integrity, and authentication.

The diagram clearly shows the use of vpn networks.

Beforehand, the rules for connections over a secure channel must be written on the server and router.

how vpn works

When a vpn connection occurs, information about the IP address of the VPN server and the remote route is transmitted in the message header.

Encapsulated data passing over a common or public network, cannot be intercepted because all information is encrypted.

The VPN encryption stage is implemented on the sender's side, and the recipient's data is decrypted by the message header (if there is a common encryption key).

After the message is correctly decrypted, a vpn connection is established between the two networks, which also allows you to work in a public network (for example, exchange data with a client 93.88.190.5).

Concerning information security, then the Internet is an extremely unsecured network, and a VPN network with OpenVPN, L2TP / IPSec, PPTP, PPPoE protocols is completely secure and in a safe way data transmission.

What is a vpn channel for?

vpn tunneling is used:

Inside corporate network;

To unite remote offices, as well as small branches;

For digital telephony service with big set telecommunication services;

To access external IT resources;

To build and implement videoconferencing.

Why do you need a vpn?

vpn connection is required for:

Anonymous work on the Internet;

Application downloads, in the case when the ip address is located in another regional zone of the country;

Safe work in a corporate environment using communications;

Simplicity and convenience of connection setup;

Collateral high speed connections without breaks;

Creation of a secure channel without hacker attacks.

How to use vpn?

Examples of how vpn works are endless. So, on any computer in the corporate network, when establishing a secure vpn connection, you can use mail to check messages, publish materials from anywhere in the country, or download files from torrent networks.

Vpn: what is it in the phone?

Access via vpn on your phone (iPhone or any other Android device) allows you to remain anonymous when using the Internet in public places, as well as prevent traffic interception and device hacking.

A VPN client installed on any OS allows you to bypass many settings and rules of the provider (if he has set any restrictions).

Which vpn to choose for the phone?

Android mobile phones and smartphones can use applications from the Google Play market:

  • - vpnRoot, droidVPN,
  • - tor browser for surfing networks, aka orbot
  • - InBrowser, orfox (firefox+tor),
  • - SuperVPN Free VPN Client
  • - Open VPN Connect
  • - Tunnel Bear VPN
  • - Hideman VPN

Most of these programs serve for the convenience of "hot" system configuration, placement of launch shortcuts, anonymous Internet surfing, and selection of the type of connection encryption.

But the main task of using a VPN on your phone is to check corporate mail, creating video conferences with multiple participants, as well as holding meetings outside the organization (for example, when an employee is on a business trip).

What is vpn on iphone?

Consider which vpn to choose and how to connect it to an iPhone in more detail.

Depending on the type of network supported, when you first start the VPN configuration on iphone, you can select the following protocols: L2TP, PPTP, and Cisco IPSec (in addition, you can “make” a vpn connection using third-party applications).

All of these protocols support encryption keys, user identification with a password and certification.

Among additional features when setting up a VPN profile on an iPhone, you can note: RSA security, encryption level, and authorization rules for connecting to the server.

For iphone phone from the appstore you should choose:

  • - free app Tunnelbear, with which you can connect to VPN servers any country.
  • - OpenVPN connect is one of the best VPN clients. Here, to run the application, you must first import rsa-keys via itunes to your phone.
  • - Cloak is a shareware application, because for some time the product can be "used" for free, but to use the program after the demo period expires, you will have to buy it.

Creating a VPN: choosing and configuring equipment

For corporate communication in large organizations or associations remote friend from each other, offices use hardware capable of supporting uninterrupted, secure networking.

To implement vpn technologies, the following can act as a network gateway: Unix servers, windows server, network router and network gateway on which VPN is raised.

The server or device used to create vpn networks enterprise or vpn channel between remote offices, must perform complex technical tasks and provide a full range of services to users both on workstations and on mobile devices.

Any router or vpn router should provide reliable network operation without “freezes”. And the built-in vpn function allows you to change the network configuration for working at home, in an organization or a remote office.

vpn setup on router

In the general case, VPN configuration on the router is carried out using the router's web interface. On "classic" devices for organizing vpn, you need to go to the "settings" or "network settings" section, where you select the VPN section, specify the protocol type, enter your subnet address settings, masks and specify the range of ip addresses for users.

In addition, to secure the connection, you will need to specify encoding algorithms, authentication methods, generate negotiation keys, and specify DNS WINS servers. In the "Gateway" parameters, you need to specify the ip-address of the gateway (your ip) and fill in the data on all network adapters.

If there are several routers in the network, it is necessary to fill in the vpn routing table for all devices in the VPN tunnel.

Here is a list hardware equipment used when building VPN networks:

Dlink routers: DIR-320, DIR-620, DSR-1000 with new firmware or D-Link router DI808HV.

Routers Cisco PIX 501, Cisco 871-SEC-K9

Linksys Rv082 Router Supporting About 50 VPN Tunnels

Netgear router DG834G and router models FVS318G, FVS318N, FVS336G, SRX5308

Mikrotik router with OpenVPN function. Example RouterBoard RB/2011L-IN Mikrotik

Vpn equipment RVPN S-Terra or VPN Gate

ASUS RT-N66U, RT-N16 and RT N-10 Routers

ZyXel routers ZyWALL 5, ZyWALL P1, ZyWALL USG