< Back to previous page

Publication

Knocking on IPs: Identifying HTTPS Websites for Zero-Rated Traffic

Journal Contribution - Journal Article

Zero-rating is a technique where internet service providers (ISPs) allow consumers to utilize a specific website without charging their internet data plan. Implementing zero-rating requires an accurate website identification method that is also efficient and reliable to be applied on live network traffic. In this paper, we examine existing website identification methods with the objective of applying zero-rating. Furthermore, we demonstrate the ineffectiveness of these methods against modern encryption protocols such as Encrypted SNI and DNS over HTTPS and therefore show that ISPs are not able to maintain the current zero-rating approaches in the forthcoming future. To address this concern, we present “Open-Knock,” a novel approach that is capable of accurately identifying a zero-rated website, thwarts free-riding attacks, and is sustainable on the increasingly encrypted web. In addition, our approach does not require plaintext protocols or preprocessed fingerprints upfront. Finally, our experimental analysis unveils that we are able to convert each IP address to the correct domain name for each website in the Tranco top 6000 websites list with an accuracy of 50.5% and therefore outperform the current state-of-the-art approaches.
Journal: Security and Communication Networks
ISSN: 1939-0114
Volume: 2020
Publication year:2020
BOF-keylabel:yes
IOF-keylabel:yes
BOF-publication weight:0.5
CSS-citation score:1
Authors from:Higher Education
Accessibility:Open