Clarify Tor's weaknesses with respect to observability

We do not claim that the usage of Tor is undetectable by your ISP, which is good, however we should explicitly state that the fact that you’re using Tor is detectable by your ISP. I believe this is a common misconception, despite this not being something Tor protects against.

We should also address the fact Tor bridges also do not hide the fact that you are using a private communications channel.

Related suggestion:

I also think that our current stance on connecting to Tor via a VPN may be incorrect. Currently we claim that bridges hide your Tor usage from your ISP, which is true in the sense that it makes it difficult for automated tools to detect and block, but it would likely be easy to infer your traffic is Tor related if you are being specifically observed even while using a bridge. In situations where a VPN is less suspicious than Tor, I don’t think there is a downside to connecting to Tor via a VPN. In any case, the link at the end of that paragraph does not explain what it claims to explain, bridges are not mentioned at all on the Tor overview page.

I agree with both suggestions (for what it’s worth lol)

Oh no :sob: I forgot I wanted to make these changes a whole year ago, and then this topic slipped off the radar. Merging the newer discussion into this thread.

1 Like

We don’t really publish a stance on this subject either way at the moment, but I’m thinking we should specifically and actively recommend the usage of a VPN when connecting to Tor.

To be perfectly clear, we would recommend only:

  • You → VPN → Tor → Internet

We would strongly recommend against:

  • You → Tor → VPN → Internet
  • You → VPN → Tor → VPN → Internet
  • Any other configuration

VPN providers are simply less suspicious to local network admins because they are commonly used for a variety of mundane tasks like watching Netflix or whatever (thanks incessant YouTube ads!), whereas connecting to Tor directly or via certain pluggable transports can make you stand out far more than you otherwise would to local network monitors.

The counterargument would be that pluggable transports exist which are less detectable to network observers. This is only a transient benefit of PTs/bridges though, because bridges tend to be identified over time, and as such historical traffic to them can be easily identified (more info).

Sending encrypted streams to those bridges on random IPs will stand out more than standard WireGuard/OpenVPN traffic on commercial VPN provider IP space, and they should probably be reserved only for situations where a VPN provider is not an option at all.

Tor Project agrees with this assessment:

On one hand, VPNs are more popular than Tor, so you won’t stand out as much, on the other hand, in some countries replacing an encrypted Tor connection with an encrypted VPN or SSH connection, will be suspicious as well.

The reader will have to be familiar with what their local jurisdiction will consider suspicious on-network activity, but I struggle to imagine a situation where you would be worse off connecting to a VPN instead of Tor on your network connection. Even in famously restrictive countries like China the usage of VPNs by casual consumers to do things like bypass geo-restrictions is extremely commonplace.

This can be a fine idea, assuming your VPN/SSH provider’s network is in fact sufficiently safer than your own network.

We already agree this is the case, this is the basis of our VPN recommendations in the first place.

Another advantage here is that it prevents Tor from seeing who you are behind the VPN/SSH. So if somebody does manage to break Tor and learn the IP address your traffic is coming from, but your VPN/SSH was actually following through on their promises (they won’t watch, they won’t remember, and they will somehow magically make it so nobody else is watching either), then you’ll be better off.

6 Likes

I feel better about this updated guidance already, this has been on my to-do list for a little while now.

4 Likes

I like this update. Would the approach be the same on mobile, i.e. first you connect to your VPN and then you use Tor Browser? I’m assuming you cannot use Orbot if you already use a VPN.

Just a nitpick:

Commonplace maybe, but still illegal: China Fines Man Over $144,000 After He Used a VPN

I’ll also clarify the introduction to state that:

If you live in a free country, are accessing mundane content via Tor, aren’t worried about your ISP or local network administrators having the knowledge that you’re using Tor, and want to help de-stigmatize Tor usage, you can likely connect to Tor directly via standard means like Tor Browser without worry.


Hm, good question… in addition to the above I think I’ll add guidance to the PR along the following lines:

Some of these apps are better than others, and again making a determination comes down to your threat model. If you are a casual Tor user who is not worried about your ISP collecting evidence against you, using apps like Orbot or mobile browser apps to access the Tor network is probably fine. Increasing the number of people who use Tor on an everyday basis helps reduce the bad stigma of Tor, and lowers the quality of “lists of Tor users” that ISPs and governments may compile.

If more complete anonymity is paramount to your situation, you should only be using the desktop Tor Browser client, ideally in a Whonix + Qubes configuration. Mobile browsers are less common on Tor (and more fingerprintable as a result), and other configurations are not as rigorously tested against deanonymization.


Yeah, determining how to connect to the internet and what the risks of doing so are is an analysis you have to do yourself based on your jurisdiction and local law enforcement.

This change is not censorship circumvention advice, because if Tor is blocked entirely by your ISP, your VPN likely is as well. Rather, this recommendation aims to make your traffic blend in better with commonplace VPN user traffic, and provide you with some level of plausible deniability by obscuring the fact that you’re connecting to Tor from your ISP. These are the main goals.

If Tor is blocked, or VPNs are also illegal, or whatever may be, you still have to consider other options.

1 Like

In response to a Matrix comment:

vpn traffic is impossible to hide, whereas you can reasonably try to hide tor traffic using snowflake bridges proxies

The unfortunate reality is that Tor traffic is not actually easy to hide with pluggable transports. Snowflake is perhaps the easiest to detect out of all of them actually, but every pluggable transport for Tor which is currently in use can be detected by network monitors.

The main point is that when a network monitor detects you’re using a VPN you have much better plausible deniability than when a network monitor detects you’re using Tor via Snowflake, obfs4, or meek.

Therefore (also as described in the reply directly above this), the goal is not to hide VPN and Tor usage from your ISP. It’s simply a statement of fact that in nearly all circumstances if we accept that they can see one or the other then it is better for your ISP to see VPN traffic instead of Tor traffic, and you should act accordingly.


The simple fact of the matter is that Tor was not really designed for use in situations where Tor itself is blocked at all. I could maybe write more about this subject in the PR. Ultimately we can really only make it as difficult and costly as possible for adversaries to undermine user privacy, we can’t completely defend privacy from dedicated attackers.

3 Likes

Using Tor Browser and having a VPN client on the router would be an example for the first or the second case?

The first case.

Could the upcoming webtunnel PTs mitigate this?

Just to create further discussion since he argues the opposite

1 Like

Edit 11/29: I ended up publishing a video response to Mental Outlaw basically covering the stuff in this post.


Thanks for sharing! It’s very close to being a good video :slight_smile:

I’ll respond to every point he makes here for future reference, I might make a response video to him since I’m already writing on the subject anyways.

1:08 - He says that Tor doesn’t recommend the use of Tor with a VPN.

  • In reality (and as his screenshot shows), Tor does acknowledge that a VPN can be used with Tor without compromising privacy. As stated earlier in this thread, Tor also acknowledges the benefits of using a VPN to stand out less on your network.

  • Tor makes the suggestion to only use Tor because it simplifies their advice and makes the network easy to use. This still doesn’t change the fact that using a VPN with Tor provides additional protections which Tor inherently can not, so it doesn’t stop us from covering the real benefits of VPN+Tor.

    In the real-world there is virtually 0 harm to using a VPN+Tor (as I will cover below), and there are plenty of real benefits. Even if all those benefits are negated for whatever reason, you’ll virtually never be worse off with a VPN+Tor configuration like we are suggesting, at worst you’ll merely be “back to square 1” and still benefitting from the other protections that Tor provides.

2:42 - Minor nitpick but he claims Tor changes your whole relay every 10 minutes which isn’t true now that entry guards exist to protect against the very threat he’s describing here.

3:11 - He brings up threat modeling :smile: and then he immediately tells people that there are only two valid threat models :sob:

  • He says that the only people who need to hide Tor usage from their ISP are:

    1. People doing crime
    2. People protesting their government (unfortunately he never brings this up in the video again, but I’ll cover some of my thoughts on it at the end of this post)
    3. People in countries which block Tor (I know this is three even though he said two)
  • I believe that it’s fair to say there are plenty of other, real-world situations where you would want to hide your Tor activity from your ISP or network administrator which are not government-related at all.

    Consider the fact that Harvard network administrators were able to deanonymize a Tor user with very trivial traffic analysis. In this case yes it was government/law-enforcement related sure, but this demonstrates the threat a network administrator can pose in any scenario. If Harvard can do it for the FBI, they (and anyone else!) can also do it for whatever reason they’d like.

    • Imagine a whistleblower connecting to Tor on their employer’s network to post something about the company they work for, for example. A lot of online literature about Tor tends to suggest that merely connecting to Tor makes you completely anonymous, but of course this isn’t the case in reality. The fact that your Tor use is observable by your local network poses a real risk to many people.

People in countries which block Tor

3:44 - Here he covers folks in countries like Iran/China which block network connections.

  • :white_check_mark: This is true, and is the reason I state in my draft that…

    This is not censorship circumvention advice, because if Tor is blocked entirely by your ISP, your VPN likely is as well. Rather, this recommendation aims to make your traffic blend in better with commonplace VPN user traffic, and provide you with some level of plausible deniability by obscuring the fact that you’re connecting to Tor from your ISP.

4:08 - He conflates the idea of blocking bridges and identifying bridges here.

  • Bridges are fairly decent at circumventing censorship, because they are unpublished and make efforts to obfuscate the fact that they are indeed Tor bridges. However, these are only transient protections because Tor bridges are virtually always eventually identified and blocked.

    • This fact is very bad for people who want to hide past Tor usage from their ISP, which is almost certainly logging basic metadata like IP addresses and connection times indefinitely:

      Consider this scenario: You connect to Tor via a bridge, and your ISP doesn’t detect it because they are not doing sophisticated analysis of your traffic, so things are working as intended. 4 months go by, and the IP of your bridge has been made public (as they almost inevitably are). Your ISP wants to identify Tor users 4 months ago, and with their limited logging they can see that you connected to an IP address which was later revealed to be a Tor bridge. You have virtually no excuse to be making such a connection, so the ISP can say with very high confidence that you were a Tor user at that time.

      Scenario 2: You connect to Tor via a VPN, and this works fine. 4 months later your ISP again wants to identify Tor users 4 months ago. Their logs almost certainly can identify your traffic 4 months ago, but all they would likely be able to see is that you connected to a VPN’s IP address. Because your ISP almost certainly is not capturing all packet-level data and storing it forever, they have no way of determining what you connected to with that VPN after the fact, and you have plausible deniability :white_check_mark:

    • Therefore, bridges are only good at circumventing censorship in the moment, but not from hiding Tor usage in historical network analysis (and also obviously not in situations where a firewall is doing deep packet inspection, as he mentions in the video and I address above).

For the next minute he goes further into why a VPN won’t bypass censorship in the same way bridges can, and we agree on those facts.

However, I will point out that at the same time there are also plenty of real-world network censors who do block Tor and don’t block VPNs, so it’s not like a circumstance where a VPN is a valid censorship circumvention technique is inconceivable. I would still suggest that people try to use a VPN to bypass censorship, and explore other options if that isn’t feasible on your specific network.

People doing crime

5:25 - Here he covers folks who are likely to be targeted by law enforcement. We can agree that opsec failures are much more likely to be the reason criminals get caught rather than network analysis. Not much to say here…

6:57 - Then he says that using a VPN to connect to Tor will make you stand out more, and this is where the argument falls apart a bit:

7:08 - He claims that entities like Interpol are Global Passive Adversaries, not using that term but he describes them as if they are. This is maybe a common misconception but is very untrue and borders on conspiratorial thinking:

  • A “Global Passive Adversary” (GPA) is an entity which can monitor the network traffic of every Tor node, every VPN, and every ISP.

    • He falsely states that organizations like Interpol are examples of GPAs, despite there being no evidence to suggest this is the case. Merely having global jurisdiction doesn’t imply that your organization has on-demand global access to every ISP. An investigative agency would have to coordinate with every single ISP on the chain separately, and there are plenty of situations where that would be an impossible task.

    • The reality is that a GPA almost certainly does not exist in this form, but if it does…

7:18 - …so given all of that he makes the point that if a GPA sees traffic between a VPN and Tor, that traffic will be extra suspicious.

  • In a situation where a GPA exists, Tor does not protect you, Tor+VPN does not protect you, you are not protected and we state as such in the guide:

    Powerful adversaries with the capability to passively watch all network traffic around the globe (“Global Passive Adversaries”) are not something that Tor protects you against (and using Tor with a VPN doesn’t change this fact).

  • Let’s assume a GPA doesn’t exist though, and they’re doing this investigation after the fact. The ability for a law enforcement agent to determine that a VPN user connected to Tor hinges on either your VPN collecting logs, or the law enforcement agency to already be monitoring traffic from that VPN.

    1. In the first case (best-case), this is avoided by virtue of the fact that your VPN provider isn’t collecting logs. Maybe a shady VPN provider will be collecting logs secretly, but I am reasonably confident that the VPN providers we recommend are not, and the entire point of using them in the first place is that you trust them to not log more than you trust your ISP to not log.

      However, for the sake of the argument let’s pretend your VPN provider is secretly logging. Then it becomes the same situation as the second case, see below:

    2. In the second case (worst-case), this means that said law enforcement agent knows you are connecting to Tor. However, they could just as likely do this to your regular ISP too! This merely means you’re back to square one, and they know you connected to Tor but not what you connected to (because Tor obfuscates this information, of course). So, worst-case scenario you’re in the same place as you were without using a VPN, you’re not worse off than if you had just connected to Tor.

9:36 - He claims you will stick out like a sore thumb because you’re connecting to Tor via a VPN, and most Tor users connect directly to Tor.

  • Again however, this hinges on a—frankly absurd—idea that they can tell that you’re connecting to Tor via that VPN because they’ve broken the encrypted tunnel and can read your traffic. This is an unrealistic scenario he’s posed, but there are a few semi-realistic (not really) scenarios where an observer on your ISP could tell that you’re connecting to Tor via a VPN:

    1. Website Traffic Fingerprinting is perhaps the most realistic way to detect Tor usage inside a VPN, but this is not to say that it’s realistic at all!

      • Tor Project themselves don’t believe that website traffic fingerprinting is realistic in real-world scenarios: A Critique of Website Traffic Fingerprinting Attacks | The Tor Project
      • If you are still super concerned about this for some reason, you could use a VPN in addition to a pluggable transport (bridge) to obfuscate your traffic’s fingerprint further. This is potentially valid advice and something I will consider adding to the article I’m drafting.
    2. Your VPN tells law enforcement that you’re connecting to Tor. This scenario we just addressed above, it’s both unlikely and not going to provide much information to law enforcement because they still need to take the additional step of determining what your Tor traffic actually was.

      • It’s potentially a valid argument that if this happens, it will make your traffic potentially more valuable to decrypt and therefore law enforcement might spend additional resources on decrypting your Tor traffic after they determined that you made the initial connection through a VPN. I don’t agree this is a realistic concern for two reasons:

        1. Many people connect to Tor via a VPN already for various reasons, I don’t think you will stand out more from other Tor users even if you do use a VPN in addition to Tor, as he posits.
        2. Even if they do put extra effort into decrypting your traffic, this is still a very challenging task to complete. There’s no evidence to suggest that determining what you connected to via Tor with traffic analysis during investigations like this is even possible, so in our worst-case scenario, investigators are still posed with a virtually impossible task anyways.
  • Secondly, you know what else makes you stick out like a glow stick? Connecting to Tor!

    This is actually the entire point of my suggested changes in the first place:

    As we’ve alluded to already, Tor is also easily identifiable on the network. Unlike an actual VPN provider, using Tor will make you stick out as a person likely attempting to evade authorities. In a perfect world, Tor would be seen by authorities as a tool with many uses (like how VPNs are viewed), but in reality the perception of Tor is still far less legitimate than the perception of commercial VPNs, so using a real VPN provides you with plausible deniability, e.g. “I was just using it to watch Netflix,” etc.

    The overall advice I’m intending to give here is to provide additional privacy protections from your ISP when connecting to Tor, with the understanding that most people trust their VPN more than their ISP.

    Therefore the potential risks of your VPN knowing you’re connecting to Tor are irrelevant in the first place anyways, because we have already established that the risks of your ISP knowing you’re connecting to Tor are almost certainly higher.

10:27 - Anyways, his overall recommendation is to use Tor to blend in with other Tor users on your ISP, which is certainly a nice thought.

  • As I said before, if we all lived in a perfect ideal world this could be good advice, but this suggestion ignores the reality that Tor use simply is not common or non-suspicious in the first place, and Tor traffic is flagged by nearly every firewall or logging device that your ISP might use.

    This is why my suggested advice is much more limited:

    If you live in a free country, are accessing mundane content via Tor, aren’t worried about your ISP or local network administrators having the knowledge that you’re using Tor, and want to help de-stigmatize Tor usage, you can likely connect to Tor directly via standard means like Tor Browser without worry.

  • It’s a shame that he brought up threat modeling once in the video and then ended the whole thing with a black and white “don’t do this” recommendation.


Response to YouTube comments

I’ll also respond to some of his confused commenters:

I see some YouTube commenters claim that using a VPN with Tor makes you stand out more because you’re sending your network traffic through 4 hops.

  • This doesn’t make sense because of how Tor is designed, and you can figure this out with 5 seconds of thinking about it. If you could stand out on the Tor network based on what your network looks like before the entry node, that would obviously defeat the point of Tor in the first place, because you could be fingerprintable based on ISP configuration. Using a VPN before Tor should not increase your fingerprintability to either the destination or to Tor relays.

I also see people make claims along the lines of “your VPN acts like a permanent guard node.” This doesn’t make sense, because you still have an actual guard node protecting your ingress into the Tor network.

  • By this logic, your ISP would be acting as a “permanent guard node” too, which obviously is not a real issue. Your VPN replaces your ISP, not any Tor nodes.
  • The reality is that whatever happens before your Tor entry node cannot be detected and fingerprinted by observers on the Tor network or at your destination. I addressed this earlier too, but I just want to reiterate that as long as your last three connections are through the Tor network, you’re not losing any benefits of the Tor network.

Luckily I also saw a decent amount of comments explaining why his video is not the greatest advice too.


Regarding protestors & criminals

I was disappointed he didn’t go into protestors and other dissidents much, I think it is probably the most obvious example of when using a VPN with Tor does make sense.

In situations like that you’re likely dealing with surveillance states who don’t censor traffic. This is also the situation where VPN usage among the general population will likely be very high for a variety of reasons, and will arouse much less suspicion from network monitors.

Again, in other situations with actual censorship of VPNs and Tor, that isn’t what this recommendation is geared towards anyways.

The other thing I want to add is that the reason it may appear that I/we are defending criminals with this advice is twofold:

  1. It’s newsworthy when criminals fail at privacy, and court cases are well-documented, so there are simply more real-world examples to point to when explaining privacy failures. This does not mean that criminals are the only people who need stronger privacy protections, it’s just that when the average person’s privacy protections are broken the impact isn’t necessarily shared with the rest of the world. It does not mean that the impact in non-criminal real-world situations doesn’t exist.
  2. What’s lawful in one country is criminal in another, and there are a lot of gray areas where it is almost certainly morally acceptable and even encouraged to break some laws in especially repressive countries, so the knowledge on how to do so is still fairly important.

So basically despite all this theoretical talk about “evading law enforcement,” this advice isn’t intended for actual criminals to evade law enforcement. The reader is intended to take these examples and find out ways they might also apply to their regular, every-day life :slight_smile:

9 Likes

https://github.com/privacyguides/privacyguides.org/pull/2322/commits/87604a9697ac02058ffc399752cb692db8e0ed1f

3 Likes

This is a good question, I have seen no research on this subject. They might, because as far as I’ve seen the easiest way to detect meek (which is similar) is via timing attacks, which wouldn’t be possible if the load was spread out across many bridge operators, which is the goal of WebTunnel.

However, even if they aren’t easily detectable in real time, they run into this other problem bridges have (when they eventually are identified by IP):

That being said, if the fronting website that WebTunnel bridge operators run is convincing enough or a legitimate site which handles a lot of traffic, that could add plausible deniability and mitigate that concern too… :man_shrugging:

The challenge for them will be getting legitimate websites to run WebTunnel bridges.

I thought he was implying you that someone within the Tor network could somehow see that you are using a VPN connection instead of your home’s connection and that would have been suspicious. Not that is less ridiculous.

Thank you for you thoughtful response

Anecdotally, I know a case of someone that was fired at a previous job simply for having the Tor installed on his work machine. Not defending that is an appropriate place for accessing a Tor network or anything personal, but it shows the level of stigma Tor can have since the head IT was concerned about was the “security implications”.

2 Likes

Well, I know of a relative who got reprimend by the head of IT (and only IT guy at the company) for installing and using Firefox, after having requested for another browser to be installed on the machine and being told she could install a different one herself. The machine only had Edge installed, the old non-Chromium one, and IE (this was less than a year ago). The IT guy just assumed she would install Chrome and apparently that wouldve been ok, but not Firefox since, according to him, its horribly outdated and insecure. Old Edge and IE 11 are ok though… Guy got fired this summer after auditors came across porn that he was storing on the company’s servers or his work machine, not sure exactly where it was they found it.

Bottom line is, be very careful with installing anything on work machines and preferably do not use them as personal devices (most people at least here in Portugal seem to do so!)

That is what I say to everyone and nobody listens

And what do you think about this possibility?

  • Based on the section immediately above, it follows that adding arbitrary tunnel-links might lead to the same operator/network being used twice in your connection chain. Consider the scenarios below.
  • Scenario 1:
  • A VPN with a fixed IP address is used on the host operating system (OS) (outside any virtual machine (VM)), thereby it acts as the first relay.
  • The same user’s Tor client coincidentally selects a Tor exit relay running on the same VPN IP address.
  • The user is now using the same IP address as the first and last proxy, meaning overall anonymity is reduced in this scenario.