December 20, 2016 By Larry Loeb 2 min read

Following the statutes on restricting virtual private networks (VPNs) enacted by the Turkish government in November, it seems that the Tor network has also been made much less useful. It appears that the government has limited the use of Tor with the cooperation of Turkish internet service providers (ISPs).

VPN Ban Affects the Tor Network

Bleeping Computer reported that Turkey Blocks, an organization that reports on internet freedom, is well-aware of the government ban on VPNs, which occurred at the same time as the Tor action. VPNs have been commonly used in Turkey to increase privacy when connecting to social media sites.

Turkey Blocks stated that the restrictions began around Dec. 12. As a result, “Tor’s direct mode is now entirely unusable via providers TTNet and UyduNet on the residential broadband connections we tested. Deep packet inspection (DPI) is likely used to disrupt the connection phase, which stalls around the 10 percent mark.”

This Year’s Blocks

The Turkish government already has a rocky relationship with social media. It banned Twitter when it was discovered that students were using it to organize protests, Bleeping Computer noted. Since that time, the government has banned or seized control of other major social media outlets.

For example, in 2014, Turkey blocked both Twitter and YouTube when the services hosted an audio file containing the then-prime minister directing his son to hide a large amount of cash before being investigated by the police.

Turkey also blocked access to Dropbox, Microsoft OneDrive and GitHub in October of this year, and went on in November to ban to Facebook, WhatsApp, Twitter, YouTube and Instagram again. Now it’s Tor’s turn in the barrel.

How Tor Gets Banned

The default Tor system uses the Tor Bridge Directory for the addresses of public relays. When a state actor cuts off access in a bid to disable Tor, it is possible to reconfigure the system to use a private relay instead via a bridge.

But this kind of operation requires a sophisticated and experienced user to perform it — a novice Tor user would not be able to complete it successfully. Because of this, the latest move by the ISPs will lower the availability of Tor to unsophisticated users, which may be just what the government wishes.

Default Tor configurations can be altered for some workarounds. One Tor network user suggested the use of meek-Amazon transport on Twitter. Other users have found that an already charged Tor browser continues to work on Turkish ISPs, at least for the moment.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today