Tutorials

What is I2P and How to Use it?

What is I2P
Rate our article

I2P has become the new Onion Router, with almost every Darknet Market and extreme privacy focused platform moving over. It’s become the reliable, faster, and ideal alternative. It routes things differently as all clients are also nodes, meaning if you are using i2p then other people are routing data through you. This makes it more secure, more anonymous, and the more it’s used, the more effective it is. Let’s discuss it.

What Is I2P?

The Invisible Internet Project (I2P) is a helpful tool that can protect users from government surveillance, online tracking, and censorship. By creating an anonymous network layer, I2P scatters traffic in a way that limits the chances of third-party interception. I2P’s encryption also allows users to access the dark web safely. Its privacy features have made it increasingly popular, and torrent clients have been designed to use these functions. 

Here are a few torrent clients that use the I2P network to help you take advantage of these privacy features. 

I2PSnark

I2PSnark is a torrent client that uses the I2P network using the BitTorrent Protocol. It’s also a torrent creator that develops metainfo.torrent files that have a built-in tracker. In addition to I2PSnark, there’s also I2P Bote.

I2P Bote

I2P Bote is one of the messaging services used over the I2P network. It allows you to secure messages by making them anonymous by automatically encrypting them. With I2P Bote, users can have multiple email accounts with only one click. 

How it works and how to use it?

Unlike a VPN or the Tor browser, I2P requires some foreknowledge on tech. So in this guide on how to use it, we’ll give you some easy-to-follow steps to make the set-up and installation of I2P easier for you. For this guide we’ll be using Windows, however, if you’re looking to get the most out of this privacy software, then Linux would be your best bet. 

Here’s how I2P protects your privacy:

  • The system uses end-to-end encryption to protect your data from unauthorized access. It secures the endpoints of your data route by turning them into cryptographic identifiers and securing them with public keys.
  • I2P’s uni-directional tunnels separate incoming and outgoing traffic, providing a higher level of privacy. With these inbound and outbound proxy routers, senders and recipients can communicate without revealing their IP addresses.
  • Unlike Tor’s onion routing, I2P uses “garlic routing”, which divides your message into smaller encrypted messages called “cloves”. These cloves travel separately to their destinations, making it nearly impossible for an interceptor to access the entire message or perform traffic analysis.
  • The system is completely decentralized, which means that I2P is spread across thousands of different devices and does not rely on a single entity. If one device is compromised, it will not affect the security of the entire system.

Step 1: Downloading and Install Java

Downloading and installing Java is your first step. Because I2P is written in Javascript language, it needs Javascript to run. Installing Javascript is fairly simple, download its APK and follow the install wizard prompts to install it. 

Step 2: Download I2P

Next, install the I2P from their main site. Make sure you install the right version for the operating system you’re running. For example, if you’re running a Mac then install the I2P for Mac. 

Step 3: Run I2P

When you start the I2P application a console window will open. Don’t stress, this is just to show you that then I2P is working. A browser window will also open, indicating that the I2P is now active and processing. Once it’s done processing it’ll take you to the Router Console page meaning you’re fully connected. 

Okay, so now you have the I2P installed, but how does it work with your browser? For the I2P to work with your browser, you have to configure your browser to identify and work with it. This is how you configure your browser. For this example, we’ll use Firefox. Here’s how to get it going on Firefox:

  1. Open Firefox and go to Options>Advanced tab>Network>Connections.
  2. Enable manual proxy configuration and add HTTP Proxy 127.0.0.1, Port: 4444. Add ‘localhost, 127.0.0.1’ to the ‘No Proxy for’ box.
  3. Click “OK” until you’re out of settings and there you have it, you’re done. 

Pros and Cons of I2P

Like with any software, the I2P network has its pros and cons. Here’s a list of them so you can decide whether this privacy software is for you or not:

Pros: 

  • Because the I2P uses a similar dispersed routing system to the Tor network, hackers and third parties trying to track your online movements are unable to. This provides you with enhanced security and anonymity. 
  • The I2P uses packet switching which spreads across different peers giving you better performance because it’s not trying to funnel all the traffic through one or two peers. 
  • It also limits what information websites can keep from your time on them, adding another layer of protection. 

Cons:

  • Installing the I2P requires you to know a little about tech before doing it. If you don’t know what Javascript is or how to navigate Firefox you might find it challenging. 
  • You have to be logged onto the system to use it. 
  • You have less anonymity when you’re browsing on indexed sites.
  • It has a much smaller user base than the Tor Browser. 

I2P vs Tor

At a glance, the I2P and Tor look quite similar, but the do have differences that set them apart. For one, the I2P is more decentralized than Tor. It’s still more reliant on tools like network management and statistic gathering. The I2P also uses the garlic routing network whereas tor uses the Onion routing method. The major difference is that the Onion routing network carries a single message entity, but the I2P splits it in two. Another difference is that the I2P sends messages to multiple peers while the Tor uses a single path for its messages. 


I2P vs VPN

The I2P is used to provide users with advanced anonymity while a VPN is used more for daily safety while browsing. In essence, they do very similar things but the VPN is more aimed at hiding or masking your IP address while encrypting traffic through servers in different locations.  

Frequently Asked Questions

Can you use the I2P for free? 

Yes, the I2P is completely free. Like the Tor browser, I2P is an open-sourced software, making it completely accessible to everyone. People are encouraged to access the I2P code to find bugs and develop the software to improve it. 

Is the I2P Safe? 

While I2P is aimed at protecting your online security, is often associated with use on the dark web which always comes with some risk. Try to practice safe browsing habits online to improve your security and you shouldn’t have any issues. 

Does the I2P work on other browsers? 

The I2P is designed to work alongside the Firefox profile the best. So while you may be able to get it to work with another browser you might find that it doesn’t function as well. For this reason, we’d suggest sticking with Mozilla Firefox.