How to Hide an IP Address

How to hide your IP address

Many of us who use the Internet every day have never heard of an IP address., but this simple collection of numbers is a major part of security on the web, and determines how we use parts of a network to access the global Internet.

An IP address is a binary number, made into a set of numbers, that shows where a specific message is coming from on the web. Each device or part of a network has its own IP address according to the Internet Protocol that’s been set up to make Internet use universal. But there are some ways to complicate matters by hiding an IP address and shielding Internet messages from revealing the location and identity of the sender.

IP Addresses and Hacking

In some cases, obscuring the IP address of an Internet signal request has to do with some types of hacking.

One common example is called “IP address spoofing.” This involves forging parts of a data packet to hide the identity of the person who’s sending the message and the network components that he or she is using.

In IP address spoofing, the header of an Internet data packet is changed. Hackers may forge a different address, to make it look like a packet was sent by a different device or network.

IP spoofing is sometimes used in type of cyberattacks called ‘denial of service’ attacks. These attacks can flood victim networks with a lot of traffic and overload a system, and they’re something that today’s businesses and government offices are taking seriously. DoS attacks, as they’re called, can disrupt business and sink revenue, even if the site is only down for a short time.

However, not all IP spoofing is hacking, and this method does have some legitimate uses, for instance, in testing networks or parts of network systems.

Why Would You Hide an IP Address?

Tools for hiding IP addresses aren’t just for hackers.

There are some legitimate reasons why someone might want to shield an IP address.

In some cases, users may simply want to hide their geographical locations. We’ve all heard about Facebook scares, where some users worry that predators or others will get their geographical location from the signals they send over the Internet, to find them and harm them. Although that’s unlikely, hiding an IP address can make a user feel safer.

Also, many networks and services will lock out users from certain geographical locations, a process called geoblocking or geolocation. In any case, it’s not illegal to get around geoblocking, to hide a user’s real location and where he or she is sending from.

In other cases, you may be doing mystery shopping, researching a competitor’s products and services, or doing other kinds of research where revealing the IP address could be damaging to your results.

But one of the most common reasons for hiding IP addresses comes down to something simple — digital marketing. Company web sites and web pages often track all Internet requests, using cookies and other tools. Some of these are pretty sophisticated, and many of us don’t even know they are in place. In some cases, governments have taken a hard look at how data is collected about users online, in order to try to protect consumers, but there’s still an awful lot of tracking out there.

Lots of savvy Internet users want a little protection against this kind of intrusive marketing. They don’t want every web step they take to be endlessly analyzed and responded to, with hyper-aggressive emailing or marketing campaigns. They just want to remain a little bit anonymous over the web. And that’s another reason why users might take steps to hide their IP address from anyone who gets their hands on the data packets, or receives a network request.

How to Hide an IP Address

Generally, those who want to hide an IP address will use some type of VPN, proxy, or smart DNS service.

A proxy is simply a device or component that puts itself in the place of the original device or component to substitute an IP address.

One way to think about this is that in local networks, networks that are not necessarily analyzed by Internet protocol, it’s possible to ‘bounce’ signals around within those networks in ways that don’t get advertised over Internet channels. So, with a proxy, network users put these intermediary servers and other machines in place so that, when they send a message from a private machine, it looks like it’s coming from the public proxy instead.

There are many different types of proxy tools available, as well. For instance, there are web-based proxies that provide these services wirelessly. Then there are hard-wired proxy servers that, as mentioned above, act as go-betweens for a user and a recipient.

Another type of proxy is an anonymity network, where a third party may set up network structures to help others mask an IP address.

All of these are effective for hiding IP addresses and making sure that individual web user behavior isn’t broadcasted to the world. But especially for companies and enterprises, there’s another more common way to put IP address shielding in place.

The Virtual Public Network

A Virtual Public Network or VPN is a valuable security tool. Ghost Path offers state of the art VPN services to help individuals make their web use safer and more effective.

These kinds of setups essentially provide “secure tunnels” for Internet messaging. They connect the public global Internet to private networks and encrypt data securely at the point of exit, so that it travels the Internet in an entirely secure way.

In many VPNs, engineers often put a firewall between the client and host servers, so that remote users have to authenticate themselves and establish their identities. That prevents different types of unauthorized access. Encryption often utilizes certain keys that are held by stakeholders, so that hackers or any other outside parties do not have access to usable data. Instead, they get an encrypted result that is useless in terms of poking and prying for information.

VPN’s also help to deal with dangers related to wi-fi hotspots and all other kinds of situations where sensitive data can get jeopardized as individuals browse the web and transmit data using mobile apps. A real danger is logging into mobile banking over a public wi-fi connection. Hackers can ‘snoop’ data being transmitted on an open wi-fi network and potentially gain access to any data transmitted, including usernames and passwords. Ghost Path can help set up effective VPN structures where every remote user at every level of a business is taken care of, so that no matter if people are using the network in a company office, or out in the field, everything stays safe.

VPN’s and IP Addresses

Not only does connecting to a VPN hide your true IP address, you have the option of choosing the IP address that you want to use. Each of our Ghost Path VPN servers has one or more IP addresses associated with it at any given time. When you connect to that server you are assuming that IP address. For example, if you want to appear to be coming from Las Vegas then choosing the Las Vegas VPN server will accomplish that.

In short, VPN does much more than hiding IP address. It cloaks the remote user from having their identity broadcasted, but it also protects all sorts of sensitive data that you might transmit online, including:

  • usernames and passwords
  • your browsing activity
  • any other data that you transmit

IP Exhaustion & the IPv6 Transition

It’s important to note that the particular technologies in place now to handle IP address documentation may not be around forever. One reason is because the actual agencies in charge of the Internet are starting to change how IP addresses are written, and how they’re used.

In the U.S., agencies like ICANN register Internet domains and addresses. At this time, regulatory agencies around the world are moving from an IPv4 to an IPv6 format. The IPv4 format, which included 32-bit numbers, has become impacted by what professionals call ‘exhaustion,’ and IPv6 is a way to extend the these addresses to fit a much larger global user base than existed when the Internet was originally built.

Looking Toward the Future of Privacy

To continue to keep on top of new technologies, check out what Ghost Path is doing around the world. Our servers are popping up in many different countries worldwide, as we anticipate the biggest security and privacy changes that our customers will see in the coming years.

Everything You Wanted to Know About IPv4 VS IPv6

IPv4 vs IPv6 The Complete Guide

The internet is a complex beast. While it appears to run seamlessly and autonomously, there are protocols, associations and governing factors that need to work in harmony so you can see the latest Facebook update from the girl you hated in High School. One such protocol is IPv4 or Internet Protocol Version 4.

IPv4 is the fourth version of the internet protocol and has been sending your data from point A to B since the early 80s. In a nutshell, IPv4 tells your data packets where to go and how to get there in the most efficient way possible. Some people have used the example of the post office and how it routes letters from  sender  to destination on the most efficient path.

What is IPv4?

Part of the problem with IPv4, like most things from the Reagan administration, is it’s not quite working like it used to. While the internet isn’t going to fall apart tomorrow, it is, however, in need of updating. That’s where IPv6 comes into the picture.

The IPv4 backbone was allotted a few billion IP addresses when it was created. At the time, the personal computer was still a pipe dream for most people and having a few billion addresses seemed sufficient. Well, after several decades of technological advancements, we have more computers than there are IP addresses.

For quite a while, there have been workarounds to help stretch IPv4 to the max. NAT (Network Address Translators) have been essential for this. More on them in a bit. Nevertheless, the time is fast approaching where we will not be able to wring  anymore  juice from this orange and need better options. IPv6 is set to eliminate many of those problems plaguing us.

What Is IPv6 And Why is It Better Than IPv4?

IPv6 will firstly offer many more addresses. How many you ask? Well, here is the number of available addresses (via  IT Knowledge Exchange ) 340,282,366,920,938,463,463,374,607,431,768,211,456.

The way the additional addresses are achieved is using a different format. I am sure you’ve seen an IPv4 IP address something like 192.90.32.197. As you can see, the address is broken into 4 sections or bytes. The sections are broken down this way:

  • Sections 1 and 2 are the network.
  • Sections 3 and 4 are the host.

The IPv6 addresses look like this 2001:cdba:0000:0000:0000:0000:3257:9652 and have 8 sections. The sections of the IPv6 address are broken down like this:

  • Sections 1-3 are the site prefix.
  • Section 4 is the subnet ID.
  • Section 5-8 are the Token or interface ID.

What’s the Reason for All the Additional Addresses?

Good question, I’m glad you asked.

Well, during the era of neon colors, spandex pants and cocaine rehab we call the 80’s, hardly anyone had a computer at home. The lack of computers meant there was fewer people were connected to the internet.

Once the internet became more populated and a bit more mainstream along with the price of computers was affordable to families, everyone started jumping on the digital bandwagon. Schools, businesses, and many homes started having a computer and  dialling  up the internet on their 56k modem.

Now, the majority of the people have a computer at home and work, a smartphone, a tablet, a smart TV hanging on their wall and many new vehicles have Wi-Fi or need to be connected to something somewhere.

All of these devices need some way to route information to and from the internet. This is where the additional addresses will come onto the scene.

Currently, the addresses are like apartment buildings. You have a single IP address with multiple sub-addresses for the individual devices on your network. Right now in my house, for example, there are 3 computers, 3 tablets, a Roku and 2 smartphones all connected to a single router using a modem as the conduit to the internet.

All of these are using the same main IP address thanks to NAT (Network Address Translators). NAT allows for just this scenario. Instead of each device needing its own unique IP address, any connected device shares the same main IP address.

With the complete adoption of IPv6, Each of these devices will have their own address making the transfer of data smoother and more exact. Also, the ability to multicast information from one device to many is greatly improved.

How Accessible is IPv6 Right Now?

Most current operating systems, including mobile OS have been set up and/or ready to transition to IPv6 for a while now. If there was a proverbial switch flipped and every internet connected device and entity could only use IPv6, from a device standpoint we’d be okay.

A major hurdle will be the everyman’s home networks. I talked earlier about having several connected devices running  through  my home router. Well, many consumer-level routers providing Network Address Translation (NAT) to funnel many devices to a single broadband or DSL connection are not compatible with IPv6.

This will pose a bit of a problem for the all out implementation of IPv6. Remember a few years back when analog TV went away? Even though it was a couple year process, there were still people out there refusing to upgrade their television or get a converter box. They were dead-set on trying to get the analog channels and watch TV the same way they always have.

The change to IPv6 will be similar in that regard. People resist change being forced upon them, especially the less tech savvy.

Are There Any Websites Using IPv6 Now?

Many of the major sites are either set up and available for anyone running IPV6 or have at least tested it. Sites like Facebook, Google, YouTube, Yahoo and others are all set and ready to go. A while back, Netflix was beta testing their streaming service over IPv6 pathways.

While having sites onboard is really important, so is having an ISP able to connect you to the network. Comcast, love ‘em or hate ‘em, has done testing with IPv6.

What Does IPv6 Do for Security?

Security with IPv6 is a different monster than we are used to. While the basic premise is the same, the additional features add both good and bad things when it comes to security. Let’s look at some examples of the security pros and cons of IPv6.

IPv6 Security Pros:

  • Network layer encryption and authentication for IP-based networks.
    • The encryption and authentication for all of your data is done at the IP level.
  • Huge, scarcely populated address spaces enable it to be highly resistant to malicious scans and not easily used by automated, scanning and self-propagating worms and hybrid threats.
    • This means it is much more difficult to “guess” an address or have a worm get into the device and do what it’s intended to do with no outside help.
    • It’s the difference between having your email password being your pet’s name and your anniversary (spot61087) to something that is a level of actual security ( 5Yg@l^pWgl682![=TnA8* ).
    • Auto-configuration of addresses makes probing for a weakness more difficult.

IPv6 Cons:

  • Most attacks are from the application level and data is not usually intercepted en-route.
  • Still open to many of the same attacks as IPv4.
    • Sniffing attacks – Data captured en-route to hopefully find useful information in a non-encrypted form.
    • Application layer attacks – These can range from viruses and worms to web application attacks, as well as others.
  • Still too new for most administrators so it’s easier for hackers to exploit the lack of knowledge to gain access  in  many of the same ways they can currently access networks on IPv6.
    • Networks will be easily hackable if the network is poorly designed.
  • The viruses will need to be much more complicated to do damage, also making them more difficult to battle.

Always Connected

An area where the additional features of IPv6 will benefit us is the ability to expand. Right now we are on the verge of having everything that runs on electricity connected to the internet for some reason or another.

Everything from your refrigerator to your car or your lamps at your house to your coffee pot at work. Everything is on the way to being a button press away. While this is mostly a strive toward convenience, having a totally connected lifestyle will open us up for total vulnerability too.

The P in IPv6 Doesn’t Stand for Privacy

The more connected you are, the easier you are to spy on in any number of ways. The watchful eye of big brother or other data mining individuals will have greater potential access to you. The complete roll-out of IPv6 is not going to eliminate the need for privacy saving techniques. Being able to encrypt your information will be more important than ever the more you ways you are connected.

An increasingly popular way is using a VPN service. A VPN ensures your data is secure  leaving and being received by your device by herding it all through VPN servers before it hits the public internet. Using a VPN will help you get around geo-restrictions as well as keep your data safer.

As more devices are connected to the internet and to each other, having a truly secure and encrypted connection will be the last bastion of privacy.

Right now there are “hacks” to upgrade security of home routers. DD-WRT firmware works with many manufacturers of routers to essentially unlock the router and remove restrictions. These firmware hacks will make sure all of your devices are running through the VPN not matter if there is special software on the device using the Wi-Fi or not.

Mobility & IPv6

IPv6 is mainly coming about to accommodate the number of devices being connected to the web, especially the mobile devices. Right now mobile devices present difficulties when for the IPv4 setups we’re currently using.

As we migrate into using IPv6, mobile connections to the web will become easier to accomplish and potentially faster due to the lack of the data configurations needing to be stored on the server like they are now using IPv4. Each of the devices will have their own address and the hop from tower to tower or server to server will be faster and smoother.

Whenever a new version of anything rolls out, there are always hiccups. I’m sure IPv6 will be no different. The unsung heros who maintain and improve the internet are working hard to make sure as many of the problems can be solved as possible. While IPv4 was good in it’s hayday, we have different needs now and need the ability to expand as needed. Right now we can’t do that because of the antiquated IPv4 system.

What are your concerns when it comes to upgrading the routing system for the internet?

Do you see a shift in cyber attacks, viruses?

Do you see governments implementing so-called security policies “for our own good”?

Leave your thoughts on IPv4 vs IPv6 in the comments below.