{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2023,10,6]],"date-time":"2023-10-06T06:13:33Z","timestamp":1696572813071},"reference-count":43,"publisher":"Wiley","issue":"9","license":[{"start":{"date-parts":[[2014,9,22]],"date-time":"2014-09-22T00:00:00Z","timestamp":1411344000000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/onlinelibrary.wiley.com\/termsAndConditions#vor"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Security Comm Networks"],"published-print":{"date-parts":[[2015,6]]},"abstract":"Abstract<\/jats:title>Transport Layer Security (TLS) is the most popular security protocol of the transport layer. It is widely used to provide basic security services of authentication, confidentiality, and integrity of sensitive data. It is carried out in critical untrusted networks between client and server entities, such as e\u2010commerce and online transactions. Despite multiple capabilities, TLS protocol is vulnerable to the malicious server attacks that may cause a serious threat to TLS\u2010based e\u2010commerce communications. This should be considered as the first problem of this protocol. The other problem of TLS is sending many messages during the handshake phase for providing a successful negotiation and a secure communication. So, this phase is the most complex and time\u2010consuming phase of the TLS protocol. This causes decreasing of service capacity and using more time. We are going to propose a new protocol based on trust model called \u201cTSSL protocol\u201d in this paper. This model is used to conquer the disadvantages with security of the TLS protocol. Through this paper, it is going to be indicated that the proposed model has higher levels in both security and performance compared with the conventional TLS. Copyright \u00a9 2014 John Wiley & Sons, Ltd.<\/jats:p>","DOI":"10.1002\/sec.1113","type":"journal-article","created":{"date-parts":[[2014,9,22]],"date-time":"2014-09-22T06:11:14Z","timestamp":1411366274000},"page":"1659-1671","source":"Crossref","is-referenced-by-count":2,"title":["TSSL: improving SSL\/TLS protocol by trust model"],"prefix":"10.1002","volume":"8","author":[{"given":"Maryam","family":"Asadzadeh Kaljahi","sequence":"first","affiliation":[{"name":"Department of IT Tehran University Tehran Iran"}]},{"given":"Ali","family":"Payandeh","sequence":"additional","affiliation":[{"name":"Department of Computer Engineering Maleke\u2010ashtar University Tehran Iran"}]},{"given":"Mohammad Bagher","family":"Ghaznavi\u2010Ghoushchi","sequence":"additional","affiliation":[{"name":"School of Engineering Shahed University Tehran Iran"}]}],"member":"311","published-online":{"date-parts":[[2014,9,22]]},"reference":[{"key":"e_1_2_7_2_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.cose.2006.02.007"},{"key":"e_1_2_7_3_1","doi-asserted-by":"publisher","DOI":"10.5121\/ijcsea.2012.2307"},{"key":"e_1_2_7_4_1","volume-title":"Network Security Bible","author":"Cole E","year":"2005"},{"key":"e_1_2_7_5_1","volume-title":"The CISSP Prep Guide","author":"Krutz R","year":"2004"},{"key":"e_1_2_7_6_1","volume-title":"Internet Security Cryptographic Principles, Algorithms and Protocols","author":"Rhee M","year":"2003"},{"key":"e_1_2_7_7_1","doi-asserted-by":"publisher","DOI":"10.1002\/sec.295"},{"key":"e_1_2_7_8_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-38865-1_27"},{"key":"e_1_2_7_9_1","doi-asserted-by":"crossref","unstructured":"BhargavanK FournetC KohlweissM PirontiA StrubP\u2010Y.Implementing TLS with verified cryptographic security.IEEE Symposium on Security and Privacy 2013;445\u2013459.","DOI":"10.1109\/SP.2013.37"},{"key":"e_1_2_7_10_1","doi-asserted-by":"crossref","first-page":"762","DOI":"10.1007\/s11227-010-0546-4","article-title":"User requirements\u2010aware security ranking in SSL protocol","volume":"64","author":"Fang Q","year":"2013","journal-title":"International Journal of Supercomputing, Springer"},{"key":"e_1_2_7_11_1","first-page":"757","article-title":"Research and implementation of three HTTPS attacks","volume":"6","author":"Cheng K","year":"2011","journal-title":"International Journal of Networks"},{"key":"e_1_2_7_12_1","first-page":"237","article-title":"A review: secure payment system for electronic transaction","volume":"2","author":"Singh A","year":"2012","journal-title":"International Journal of Advanced Research in Computer Science and Software Engineering (JARCSSE)"},{"key":"e_1_2_7_13_1","volume-title":"SSL and TLS Theory and Practice","author":"Oppliger R","year":"2009"},{"key":"e_1_2_7_14_1","volume-title":"Information Security Principles and Practice","author":"Stamp M","year":"2006"},{"key":"e_1_2_7_15_1","doi-asserted-by":"crossref","unstructured":"Li ZhaoI MakineniS BhuyanL.Anatomy and performance of SSL processing.IEEE International Symposium on Performance Analysis of Systems and Software (ISPASS) 2005;197\u2013206.","DOI":"10.1109\/ISPASS.2005.1430574"},{"key":"e_1_2_7_16_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.cose.2008.09.007"},{"key":"e_1_2_7_17_1","doi-asserted-by":"crossref","unstructured":"MirandaP SiekkinenM WarisH.TLS and energy consumption on a mobile device: a measurement study.16th IEEE Symposium on Computers and Communications (ISCC) 2011;983\u2013989.","DOI":"10.1109\/ISCC.2011.5983970"},{"key":"e_1_2_7_18_1","unstructured":"GuitartJ BeltranV.Characterizing secure dynamic web applications scalability.19th IEEE International Parallel and Distributed Processing Symposium 2005;1:108.1."},{"key":"e_1_2_7_19_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.comnet.2007.03.007"},{"key":"e_1_2_7_20_1","volume-title":"The TLS Protocol Version 1.0.RFC 2246","author":"Dierks T","year":"1999"},{"key":"e_1_2_7_21_1","doi-asserted-by":"publisher","DOI":"10.1109\/TMC.2006.16"},{"key":"e_1_2_7_22_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.comcom.2006.03.004"},{"key":"e_1_2_7_23_1","first-page":"3595","article-title":"TLS protocol extensions for web applications of identity\u2010based encryption","volume":"6","author":"Sun T","year":"2009","journal-title":"Machine Learning and Cybernetics"},{"key":"e_1_2_7_24_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.aci.2014.02.001"},{"key":"e_1_2_7_25_1","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-05149-9_12"},{"key":"e_1_2_7_26_1","doi-asserted-by":"crossref","unstructured":"HuaweiZ RuixiaL.A scheme to improve security of SSL.Pacific\u2010Asia Conference on Circuits Communications and Systems 2009;401\u2013404.","DOI":"10.1109\/PACCS.2009.148"},{"key":"e_1_2_7_27_1","volume-title":"Securing Information and Communication Systems Principals Technologies and Application","author":"Furnell M","year":"2008"},{"key":"e_1_2_7_28_1","unstructured":"SonicWALL.SSL\u2010R and SonicWALL. SSL\u2010RX high performance commercial application accelerators. Available from:http:\/\/www.sonicwall.com\/products\/trans.asp[accessed on December 2000]."},{"key":"e_1_2_7_29_1","unstructured":"ShachamHovavBD EricR.Client side caching for TLS.Proceedings of the Internet Society's 2002 Symposium on Network and Distributed System Security (SNDSS) 2002;7:553\u2013575."},{"key":"e_1_2_7_30_1","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-45353-9_3"},{"key":"e_1_2_7_31_1","first-page":"213","volume-title":"Trust: Making and Breaking Cooperative Relations","author":"Gambetta D","year":"2000"},{"key":"e_1_2_7_32_1","first-page":"300","article-title":"DTM: an efficient and dynamic trust and reputation model for applications in e\u2010commerce","volume":"3","author":"Payandeh A","year":"2013","journal-title":"Journal of Basic and Applied Scientific Research"},{"key":"e_1_2_7_33_1","doi-asserted-by":"crossref","unstructured":"XiongL LiuL.A reputation\u2010based trust model for peer\u2010to\u2010peer ecommerce communities.Proceedings of the 4th ACM Conference on Electronic Commerce USA 2003;275\u2013284.","DOI":"10.1145\/779928.779972"},{"key":"e_1_2_7_34_1","unstructured":"KayssiA ArtailH ChehabA DerbasG.TRUMMAR\u2014a trust model for mobile agent systems based on reputation.Proceedings of the IEEE\/ACS International Conference on Pervasive Services USA 2004;113\u2013120."},{"key":"e_1_2_7_35_1","doi-asserted-by":"publisher","DOI":"10.1007\/s10462-011-9277-z"},{"key":"e_1_2_7_36_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.jcss.2012.11.003"},{"key":"e_1_2_7_37_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.jnca.2011.03.028"},{"key":"e_1_2_7_38_1","unstructured":"MarshSP.Formalising trust as a computational concept. PhD thesis Department of Computing Science and Mathematics University of Stirling UK April1994."},{"key":"e_1_2_7_39_1","doi-asserted-by":"crossref","unstructured":"KamvarSD SchlosserM Garcia\u2010MolinaH.The EigenTrust algorithm for reputation management in P2P networks.12th International Conference on World Wide Web Conference 2003;640\u2013651.","DOI":"10.1145\/775152.775242"},{"key":"e_1_2_7_40_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.jcss.2012.11.005"},{"key":"e_1_2_7_41_1","doi-asserted-by":"crossref","unstructured":"UrienP.TLS\u2010tandem: a collaborative technology for trusted WEB applications.Collaborative Technologies and Systems 2008;540\u2013546.","DOI":"10.1109\/CTS.2008.4543976"},{"key":"e_1_2_7_42_1","doi-asserted-by":"publisher","DOI":"10.1108\/IMDS-11-2013-0470"},{"key":"e_1_2_7_43_1","first-page":"36","article-title":"Identifying. Collusion attacks in P2P trust and reputation systems","volume":"2","author":"Saini N","year":"2014","journal-title":"International Journal of Computer Applications (IJCA)"},{"key":"e_1_2_7_44_1","doi-asserted-by":"publisher","DOI":"10.1016\/j.knosys.2011.11.011"}],"container-title":["Security and Communication Networks"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.wiley.com\/onlinelibrary\/tdm\/v1\/articles\/10.1002%2Fsec.1113","content-type":"unspecified","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/pdf\/10.1002\/sec.1113","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,10,5]],"date-time":"2023-10-05T14:01:13Z","timestamp":1696514473000},"score":1,"resource":{"primary":{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/10.1002\/sec.1113"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2014,9,22]]},"references-count":43,"journal-issue":{"issue":"9","published-print":{"date-parts":[[2015,6]]}},"alternative-id":["10.1002\/sec.1113"],"URL":"https:\/\/doi.org\/10.1002\/sec.1113","archive":["Portico"],"relation":{},"ISSN":["1939-0114","1939-0122"],"issn-type":[{"value":"1939-0114","type":"print"},{"value":"1939-0122","type":"electronic"}],"subject":[],"published":{"date-parts":[[2014,9,22]]}}}