Research Article

Knocking on IPs: Identifying HTTPS Websites for Zero-Rated Traffic

Table 1

Summary of website identification methods for zero-rating.

MethodHTTPSSupportIn-bandESNI and DoHFree-riding IFree-riding IIOpen setKnown usages

Non-HTTPSVarious ISPs [8, 9]
SNIPost-2006 clientsVarious ISPs, censorship [40]
Whitelisting IPsCPWikipedia zero [3], censorship [40]
DNSFacebook zero [37], censorship [40]
Verify SNI by DNSCisco patent [39]
Network cookiesCP????
WPFCensorship [41]
Self-signedClientEnterprise and surveillance governments [42, 43]
Reverse DNSCPAntispoofing, OSINT tools (e.g., Maltego)
Open-Knock

“≈” indicates a dependency on the specific zero-rating implementation used.