iOS 15: What Is iCloud Private Relay and How Does It Work?

BY Parth Shah

Published 18 Jun 2021

What Is iCloud Private relay

Apple’s commitments to privacy and security take a giant step further with iOS 15. The upcoming iOS 15 update comes with a number of new privacy features such as Hide My Email, temporary iCloud email ID, iCloud Private Relay, and more. Among them, iCloud Private Relay is an interesting add-on built right into iCloud+. Raed along to learn what is Private Relay in iOS 15 and how does it work to differentiate itself from a dedicated VPN app.

What Is iCloud Private Relay?

Apple’s iCloud Private Relay is designed to deliver a secure and anonymous web browsing experience on Apple devices. iCloud Private Relay prevents third-party companies from determining a user’s web-browsing habits.

Basically, whenever a user accesses the internet, anyone on their local network can see the names of all the websites they access based on observing the DNS queries. Meaning, advertisers can build your profile over the internet and track all your activities around the web. Apple wants to prevent that for iCloud+ subscribers.

iCloud Private Relay is available for all iCloud+ subscribers. By default, it’s enabled from the Settings menu. You can individually turn it on/off for a specific Wi-Fi network as well.

iCloud Private Relay

Do keep in mind that iCloud Private Relay won’t cover all internet traffic. iCloud Private Relay is only applicable when you browse the web using Safari, insecure HTTP traffic, and DNS queries as users enter site names.

In theory, iCloud Private Relay sounds a lot like an Apple-branded VPN service. But that’s not the case here. Unlike other VPN apps out there, users can’t pretend to be using the system from a different region with iCloud Private Relay. So how exactly does it work then?

How Does iCloud Private Relay Work?

First, iCloud Private Realy is built right into iOS, iPadOS, and macOS. It will only work if you are an iCloud+ subscriber and you have it enabled from within your iCloud settings.

From now on, whenever you use Safari to browse the web, Private Relay splits up the data into two pieces. The IP address to see who and exactly where you are and DNS request to see the address of the website you are visiting.

Once Private Relay splits the data, it encrypts the user’s DND request and delivers both the IP address and decrypted DNS request to an Apple proxy server. Here, Apple has already sent the encryption keys to the third-party server. So, even Apple can’t see what website you are trying to access your encrypted DNS request. All Apple has is your IP address.

iCloud private relay in action

Apple servers don’t send the IP address, though. Instead, it gives you an anonymous IP address that is approximately linked with your region or city. However, that approximate location can mean different things in different places.

A third-party proxy server decrypts your DNS request and sends it to your destination website along with your general location. Apple hasn’t announced the provider behind the third-party proxy server. But researchers have found that Cloudfare is powering the third-party servers in the iCloud Private Relay.

tim cook ios 15 privacy video

Here is where the iCloud Private Relay differs from a dedicated VPN app. With a VPN app, you are actually handing over keys to a third-party company (VPN company). iCloud Private Relay closes this gap with better security and anonymous browsing.

How Does iCloud Private Relay Differ from a Traditional VPN?

  • Unlike Apple iCloud Private Relay, a traditional VPN hides your IP address from start to finish.
  • A VPN decrypts all the outgoing traffic from your device. Apple’s Private Relay misses out on that.
  • Users can bypass geo-location and watch the content on streaming sites such as Netflix and Disney+. Private Relay doesn’t offer that.
  • Private Relay only works with the Safari browser. If you have changed your default browser on iPhone to Microsoft Edge or Google Chrome, you are out of luck then.

As you can see from the list above, iCloud Private Relay does miss several features compared to a full-fledged VPN service. So if you are already invested in a VPN service, you don’t need to rush to cancel the service.

Besides, you can use a VPN app with all the devices you own, including your smart TV. That’s not the case with iCloud Private Relay.

Is iCloud+ Worth Subscribing for Private Relay?

All the existing iCloud subscribers will be upgraded to iCloud+ once it goes live with the iOS 15 update. Most users subscribe to iCloud plans for extra storage to store data and media files. iCloud+ isn’t limited to Private Relay only. iCloud+ comes with a host of new features that are absolutely worth the price as an overall package.

Apart from iCloud Private Relay, there are plenty of other new features in iOS 15 that are worth checking out.

Due to local regulation, iCloud Private Relay won’t be available in several countries around the world. You can’t enable iCloud Private Relay in China, Belarus, Colombia, Egypt, Kazakhstan, Saudi Arabia, South Africa, Turkmenistan, Uganda, and the Philippines.

With iCloud+, Apple continues to take a different stance from rivals such as OneDrive and Google Drive. Besides offering more storage, Apple is including privacy add-ons such as Hide My Email and Private Relay. It will be interesting to see how Apple plans to improve iCloud+ in future updates.


What are your views on iCloud Private Relay? Are you planning to subscribe to iCloud paid plans just for Private Relay? Share your views in the comments section below.