{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,13]],"date-time":"2024-09-13T00:37:05Z","timestamp":1726187825604},"reference-count":66,"publisher":"Springer Science and Business Media LLC","issue":"3","license":[{"start":{"date-parts":[[2021,11,24]],"date-time":"2021-11-24T00:00:00Z","timestamp":1637712000000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2021,11,24]],"date-time":"2021-11-24T00:00:00Z","timestamp":1637712000000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"funder":[{"name":"National Centre of Cyber Security"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":["Int. J. Inf. Secur."],"published-print":{"date-parts":[[2022,6]]},"DOI":"10.1007\/s10207-021-00572-5","type":"journal-article","created":{"date-parts":[[2021,11,24]],"date-time":"2021-11-24T05:02:37Z","timestamp":1637730157000},"page":"653-668","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":2,"title":["Tracking adoption of revocation and cryptographic features in X.509 certificates"],"prefix":"10.1007","volume":"21","author":[{"given":"Maryam","family":"Zulfiqar","sequence":"first","affiliation":[]},{"given":"Muhammad Umar","family":"Janjua","sequence":"additional","affiliation":[]},{"given":"Muhammad","family":"Hassan","sequence":"additional","affiliation":[]},{"given":"Talha","family":"Ahmad","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0001-8696-2638","authenticated-orcid":false,"given":"Tania","family":"Saleem","sequence":"additional","affiliation":[]},{"given":"Jack W.","family":"Stokes","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2021,11,24]]},"reference":[{"key":"572_CR1","doi-asserted-by":"crossref","unstructured":"Huang, L.S., Rice, A., Ellingsen, E., Jackson, C.: Analyzing forged ssl certificates in the wild. In: 2014 IEEE Symposium on Security and Privacy, pp. 83\u201397 (2014)","DOI":"10.1109\/SP.2014.13"},{"key":"572_CR2","unstructured":"NameCheap: What is an SSL certificate and what is it used for? (2019). https:\/\/www.namecheap.com\/support\/knowledgebase\/article.aspx\/786\/33\/what-is-an-ssl-certificate-and-what-is-it-used-for\/?utm_source=CJ&utm_medium=Affiliate&utm_campaign=6161663&ref=cj&affnetwork=cj&cjevent=b88fb9ae162111ec835202860a18050e. Accessed 05 Oct 2021"},{"key":"572_CR3","doi-asserted-by":"crossref","unstructured":"Ga\u00f1\u00e1n, C., Mu\u00f1oz, J.L., Esparza, O., Mata-D\u00edaz, J., Alins, J.: Impact of the revocation service in PKI prices. In: Chim, T.W., Yuen, T.H. (eds) Information and Communications Security, pp. 22\u201332. Springer, Berlin, Heidelberg (2012)","DOI":"10.1007\/978-3-642-34129-8_3"},{"key":"572_CR4","unstructured":"Hallam-Baker, P., Chadwick, D.W.: Web PKI operations: revocation and status. Technical report, Internet Engineering Task Force (2014). https:\/\/datatracker.ietf.org\/doc\/html\/draft-wpkops-revocation-00. Work in Progress"},{"key":"572_CR5","unstructured":"Huston, G.: Revocation: is there a better way to secure certificates? APNIC Blog (2020). https:\/\/blog.apnic.net\/2020\/03\/16\/revocation-is-there-a-better-way-to-secure-certificates\/. Accessed 10 Sept 2021"},{"key":"572_CR6","doi-asserted-by":"crossref","unstructured":"Szalachowski, P., Chuat, L., Lee, T., Perrig, A: Ritm: revocation in the middle. In: 2016 IEEE 36th International Conference on Distributed Computing Systems (ICDCS) (2016). http:\/\/dx.doi.org\/10.1109\/ICDCS.2016.91","DOI":"10.1109\/ICDCS.2016.91"},{"key":"572_CR7","doi-asserted-by":"publisher","unstructured":"Boeyen, S., Santesson, S., Polk, T., Housley, R., Farrell, S., Cooper, D.: Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. RFC 5280 (2008). https:\/\/doi.org\/10.17487\/RFC5280. https:\/\/rfc-editor.org\/rfc\/rfc5280.txt","DOI":"10.17487\/RFC5280"},{"key":"572_CR8","doi-asserted-by":"crossref","unstructured":"Santesson, S., Myers, M., Ankney, R., Malpani, A., Galperin, S., Adams, C.: X.509 internet public key infrastructure online certificate status protocol-ocsp. RFC 6960, RFC Editor (2013). http:\/\/www.rfc-editor.org\/rfc\/rfc6960.txt","DOI":"10.17487\/rfc6960"},{"key":"572_CR9","doi-asserted-by":"crossref","unstructured":"Rajakumar, J., Subrahmanya, K.N.: Overview of tls certificate revocation mechanisms. Int. J. Adv. Res. Comput. Sci. 10(3) (2019)","DOI":"10.26483\/ijarcs.v10i3.6408"},{"key":"572_CR10","doi-asserted-by":"publisher","unstructured":"Berbecaru, D., Lioy, A., Marian, M.: Security aspects in standard certificate revocation mechanisms: a case study for ocsp. In: Proceedings ISCC 2002 Seventh International Symposium on Computers and Communications, pp. 484\u2013489 (2002). https:\/\/doi.org\/10.1109\/ISCC.2002.1021719","DOI":"10.1109\/ISCC.2002.1021719"},{"key":"572_CR11","unstructured":"Corda: Certificate revocation and expiry (2017). https:\/\/www.corda.net\/blog\/certificate-revocation-and-expiry\/. Accessed 15 Sept 2021"},{"key":"572_CR12","doi-asserted-by":"publisher","unstructured":"Huang, L. S., Rice, A., Ellingsen, E., Jackson, C.: Analyzing forged SSL certificates in the wild. In: Proceedings of the 2014 IEEE Symposium on Security and Privacy, SP \u201814, pp. 83\u201397. IEEE Computer Society, USA (2014). https:\/\/doi.org\/10.1109\/SP.2014.13","DOI":"10.1109\/SP.2014.13"},{"key":"572_CR13","unstructured":"Common SSL Attacks: SSL & TLS Key Vulnerability. Venafi. https:\/\/www.venafi.com\/education-center\/ssl\/common-ssl-attacks. Accessed 15 Sept 2021"},{"key":"572_CR14","unstructured":"Pierluigi, P.: How Cybercrime Exploits Digital Certificates. Infosec Resources (2014). https:\/\/resources.infosecinstitute.com\/cybercrime-exploits-digital-certificates\/. Accessed 15 Sept 2021"},{"key":"572_CR15","volume-title":"Understanding PKI: Concepts, Standards, and Deployment Considerations","author":"C Adams","year":"2002","unstructured":"Adams, C., Lloyd, S.: Understanding PKI: Concepts, Standards, and Deployment Considerations, 2nd edn. Addison-Wesley Longman Publishing Co., Inc, New York (2002)","edition":"2"},{"key":"572_CR16","doi-asserted-by":"crossref","unstructured":"Venafi: How does PKI work. https:\/\/www.venafi.com\/education-center\/pki\/how-does-pki-work. Accessed 15 Sept 2021","DOI":"10.1017\/9781108890823.004"},{"key":"572_CR17","volume-title":"Access Control Systems: Security. Identity Management and Trust Models.","author":"M Benantar","year":"2005","unstructured":"Benantar, M.: Access Control Systems: Security. Identity Management and Trust Models. Springer, Berlin, Heidelberg (2005)"},{"key":"572_CR18","volume-title":"Singh: The Practical Handbook of Internet Computing","author":"P Munindar","year":"2004","unstructured":"Munindar, P.: Singh: The Practical Handbook of Internet Computing. CRC Press Inc, New York (2004)"},{"key":"572_CR19","doi-asserted-by":"publisher","unstructured":"Yu, J., Ryan, M: Chapter 7\u2013Evaluating Web PKIs. In: Mistrik, I., Bahsoon, R., Ali, N., Heisel, M., Maxim, B (eds) Software Architecture for Big Data and the Cloud, pp. 105 \u2013 126. Morgan Kaufmann, Boston (2017). https:\/\/doi.org\/10.1016\/B978-0-12-805467-3.00007-7. http:\/\/www.sciencedirect.com\/science\/article\/pii\/B9780128054673000077","DOI":"10.1016\/B978-0-12-805467-3.00007-7"},{"key":"572_CR20","unstructured":"Vanderburg, E.: A Certified Lack of Confidence: The Threat of Rogue Certificate Authorities. TCDI (2012). https:\/\/www.tcdi.com\/the-threat-of-rogue-certificate-authorities\/. Accessed 08 May 2020"},{"key":"572_CR21","doi-asserted-by":"crossref","unstructured":"Wang, J.: The prediction of serial number in OpenSSL\u2018s X.509 certificate. Security and Communication Networks 2019 (2019)","DOI":"10.1155\/2019\/6013846"},{"key":"572_CR22","unstructured":"Ness, J.: Flame malware collision attack explained. Microsoft Security Response Center (2012). https:\/\/blogs.technet.microsoft.com\/srd\/2012\/06\/06\/flame-malware-collision-attack-explained\/. Accessed 10 Sept 2021"},{"key":"572_CR23","unstructured":"Dennis Fisher: DigiNotar Says Its CA Infrastructure Was Compromised. Threatpost (2011). https:\/\/threatpost.com\/diginotar-says-its-ca-infrastructure-was-compromised-083011\/75594\/. Accessed 15 Sept 2021"},{"key":"572_CR24","unstructured":"Comodo Cybersecurity Blog: Comodo SSL Affiliate The Recent RA Compromise (2011). https:\/\/blog.comodo.com\/other\/the-recent-ra-compromise\/. Accessed 15 Oct 2020"},{"key":"572_CR25","unstructured":"Wang, W.: Comodo Forums Hack Exposes 245,000 Users\u2019 Data-Recent vBulletin 0-day Used. The Hacker News (2019). https:\/\/thehackernews.com\/2019\/10\/Comodo-vbulletin-hacked.html. Accessed 20 Apr 2020"},{"key":"572_CR26","doi-asserted-by":"publisher","unstructured":"Durumeric, Z., Kasten, J., Adrian, D., Halderman, J.A., Bailey, M., Li, F., Weaver, N., Amann, J, Beekman, J., Payer, M., Paxson, V.: The matter of heartbleed. In: IMC 2014\u2014Proceedings of the 2014 ACM, Proceedings of the ACM SIGCOMM Internet Measurement Conference, IMC, pp. 475\u2013488. Association for Computing Machinery (2014). https:\/\/doi.org\/10.1145\/2663716.2663755","DOI":"10.1145\/2663716.2663755"},{"key":"572_CR27","unstructured":"Russell, A.: What is an X.509 certificate? SSL.COM (2019). https:\/\/www.ssl.com\/faqs\/what-is-an-x-509-certificate\/. Accessed 03 Mar 2020"},{"key":"572_CR28","doi-asserted-by":"publisher","unstructured":"Laurie, B., Langley, A., Kasper, E: Certificate Transparency. RFC 6962 (2013). https:\/\/doi.org\/10.17487\/RFC6962. https:\/\/rfc-editor.org\/rfc\/rfc6962.txt","DOI":"10.17487\/RFC6962"},{"key":"572_CR29","doi-asserted-by":"crossref","unstructured":"Transparency, C.: How certificate transparency works http:\/\/www.certificate-transparency.org\/how-ct-works. Accessed 1 Sept 2021","DOI":"10.1109\/ICC42927.2021.9500380"},{"key":"572_CR30","unstructured":"Sotirov, A., Stevens, M., Appelbaum, J., Lenstra, Arjen K., Molnar, D., Osvik, D.A., Weger, B.: MD5 considered harmful today, creating a rogue CA certificate (2008)"},{"key":"572_CR31","doi-asserted-by":"crossref","unstructured":"Stevens, M., Sotirov, A., Appelbaum, J., Lenstra, A., Molnar, D., Osvik, D.A., de Weger, B.: Short chosen-prefix collisions for md5 and the creation of a rogue ca certificate. In: Halevi, S. (ed) Advances in cryptology-CRYPTO 2009, pp. 55\u201369. Springer, Berlin, Heidelberg (2009)","DOI":"10.1007\/978-3-642-03356-8_4"},{"key":"572_CR32","unstructured":"Keyfactor: What is the Certificate Chain of Trust? (2020). https:\/\/www.keyfactor.com\/blog\/certificate-chain-of-trust\/. Accessed 24 Aug 2021"},{"key":"572_CR33","unstructured":"Grimes, R.A.: Revoke certificates when you need to\u2014the right way. CSO United States (2014). https:\/\/www.csoonline.com\/article\/2607448\/revoke-certificates-when-you-need-to----the-right-way.html. Accessed 21 Mar 2020"},{"key":"572_CR34","doi-asserted-by":"publisher","unstructured":"Munoz, J. L., Forne, J., Castro, J. C.: Evaluation of certificate revocation policies: OCSP vs. Overissued-CRL. In: Proceedings. 13th International Workshop on Database and Expert Systems Applications, pp. 511\u2013515 (2002). https:\/\/doi.org\/10.1109\/DEXA.2002.1045949","DOI":"10.1109\/DEXA.2002.1045949"},{"key":"572_CR35","doi-asserted-by":"crossref","unstructured":"Chen, L., Yi, M., Susilo, W.: Information Security Practice and Experience: 4th International Conference, ISPEC 2008 Sydney, Australia, April 21\u201323, 2008 Proceedings, vol. 4991. Springer (2008)","DOI":"10.1007\/978-3-540-79104-1"},{"key":"572_CR36","unstructured":"Slagell, A. J., Bonlia, R.: PKI scalability issues. CoRR cs.CR\/0409018 (2004). http:\/\/arxiv.org\/abs\/cs.CR\/0409018"},{"key":"572_CR37","unstructured":"CodeNotary: The Failure of the Certificate Revocation List (CRL) SHAttered: Cracks in Certificate Revocation List Protocols and How to Move Beyond Their Limitations. https:\/\/www.codenotary.com\/blog\/the-failure-of-the-certificate-revocation-list-crl\/. Accessed 05 May 2020"},{"key":"572_CR38","doi-asserted-by":"publisher","unstructured":"Peter, C.: Gutmann: PKI: it\u2019s not dead, just resting. Computer 35(8), 41\u201349 (2002). https:\/\/doi.org\/10.1109\/MC.2002.1023787","DOI":"10.1109\/MC.2002.1023787"},{"key":"572_CR39","unstructured":"Samoshkin, A.: SSL certificate revocation and how it is broken in practice. Medium (2018). https:\/\/medium.com\/@alexeysamoshkin\/how-ssl-certificate-revocation-is-broken-in-practice-af3b63b9cb3. Accessed 08 May 2020"},{"key":"572_CR40","unstructured":"Kim, D., Jun, B., Kristi\u00e1n, K., Christopher, K., Tudor, G, Dumitras: The Broken Shield: Measuring revocation effectiveness in the windows code-signing PKI. In: 27th USENIX Security Symposium (USENIX Security 18). pp. 851\u2013868. USENIX Association, Baltimore, MD (2018). https:\/\/www.usenix.org\/conference\/usenixsecurity18\/presentation\/kim"},{"key":"572_CR41","doi-asserted-by":"publisher","unstructured":"Eastlake, D.E.: Transport Layer Security (TLS) Extensions: Extension Definitions. RFC 6066 (2011). https:\/\/doi.org\/10.17487\/RFC6066. https:\/\/rfc-editor.org\/rfc\/rfc6066.txt","DOI":"10.17487\/RFC6066"},{"key":"572_CR42","unstructured":"Hanno\u2018s Blog: The problem with OCSP Stapling and Must Staple and why Certificate Revocation is still broken (2017). https:\/\/blog.hboeck.de\/archives\/886-The-Problem-with-OCSP-Stapling-and-Must-Staple-and-why-Certificate-Revocation-is-still-broken.html. Accessed 09 Mar 2020"},{"key":"572_CR43","unstructured":"Gruschka, N.: CA Authorization: Fixing a problem or Shifting it Elsewhere? (2018). https:\/\/wiki.uio.no\/mn\/ifi\/AFSecurity\/images\/a\/a8\/AFSec20180227-Gruschka-UiO.pdf"},{"key":"572_CR44","doi-asserted-by":"publisher","unstructured":"Chung, T., Lok, J., Chandrasekaran, B., Choffnes, D., Levin, D., Maggs, B., Alan, M., John, M., Nick, R., Christo, S., Wilson: Is the web ready for OCSP Must-Staple? In: Proceedings of the Internet Measurement Conference 2018, IMC \u201918, p. 105-118. Association for Computing Machinery, New York (2018). https:\/\/doi.org\/10.1145\/3278532.3278543","DOI":"10.1145\/3278532.3278543"},{"key":"572_CR45","doi-asserted-by":"publisher","unstructured":"Hallam-Baker, P.: X.509v3 Transport Layer Security (TLS) Feature Extension. RFC 7633 (2015). https:\/\/doi.org\/10.17487\/RFC7633. https:\/\/rfc-editor.org\/rfc\/rfc7633.txt","DOI":"10.17487\/RFC7633"},{"key":"572_CR46","unstructured":"Helme, S.: OCSP Must-Staple. Scott Helme Blog (2017). https:\/\/scotthelme.co.uk\/ocsp-must-staple\/. Accessed 21 Apr 2020"},{"key":"572_CR47","unstructured":"Docs, M.: Microsoft Security Advisory 2982792: Improperly Issued Digital Certificates Could Allow Spoofing (2014). https:\/\/docs.microsoft.com\/en-us\/security-updates\/securityadvisories\/2014\/2982792. Accessed 15 Oct 2020"},{"key":"572_CR48","unstructured":"The H Security: Trustwave issued a man-in-the-middle certificate (2012). http:\/\/www.h-online.com\/security\/news\/item\/Trustwave-issued-a-man-in-the-middle-certificate-1429982.html"},{"key":"572_CR49","doi-asserted-by":"publisher","unstructured":"Clark, J., Van Oorschot, P. C.: SoK: SSL and HTTPS: revisiting past challenges and evaluating certificate trust model enhancements. In: 2013 IEEE Symposium on Security and Privacy, pp. 511\u2013525 (2013). https:\/\/doi.org\/10.1109\/SP.2013.41","DOI":"10.1109\/SP.2013.41"},{"key":"572_CR50","doi-asserted-by":"publisher","unstructured":"Holz, R., Braun, L., Kammenhuber, N., Carle, G.: The SSL landscape: a thorough analysis of the x.509 PKI using active and passive measurements. In: Proceedings of the 2011 ACM SIGCOMM Conference on Internet Measurement Conference, IMC \u201811, pp. 427\u2013444. Association for Computing Machinery, New York (2011). https:\/\/doi.org\/10.1145\/2068816.2068856","DOI":"10.1145\/2068816.2068856"},{"key":"572_CR51","unstructured":"CA\/Browser Forum: Information for Site Owners and Administrators. https:\/\/cabforum.org\/information-for-site-owners-and-administrators\/. Accessed 05 Aug 2020"},{"key":"572_CR52","doi-asserted-by":"publisher","unstructured":"Durumeric, Z., Kasten, J., Bailey, M., Halderman, J.A.: Analysis of the HTTPS certificate ecosystem. In: Proceedings of the 2013 Conference on Internet Measurement Conference, IMC \u201813, pp. 291\u2013304. ACM, New York (2013). https:\/\/doi.org\/10.1145\/2504730.2504755","DOI":"10.1145\/2504730.2504755"},{"key":"572_CR53","doi-asserted-by":"publisher","unstructured":"Hoffman, P.E., Schlyter, J.: The DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS) Protocol: TLSA. RFC 6698 (2012). https:\/\/doi.org\/10.17487\/RFC6698. https:\/\/rfc-editor.org\/rfc\/rfc6698.txt","DOI":"10.17487\/RFC6698"},{"key":"572_CR54","doi-asserted-by":"publisher","unstructured":"Rose, S., Larson, M., Massey, D., Austein, R., Arends, R: DNS security introduction and requirements. RFC 4033 (2005). https:\/\/doi.org\/10.17487\/RFC4033. https:\/\/rfc-editor.org\/rfc\/rfc4033.txt","DOI":"10.17487\/RFC4033"},{"key":"572_CR55","unstructured":"Internet Society: The DANE Protocol\u2013DNS-Based Authentication of Named Entities. https:\/\/www.internetsociety.org\/resources\/deploy360\/dane\/. Accessed 04 Jan 2021"},{"key":"572_CR56","doi-asserted-by":"publisher","unstructured":"Kumar, D., Wang, Z., Hyder, M., Dickinson, J., Beck, G., Adrian, D., Mason, J., Durumeric, Z., Halderman, J.A., Bailey, M.: Tracking certificate misissuance in the wild. In: 2018 IEEE Symposium on Security and Privacy (SP), pp. 288\u2013301 (2018). https:\/\/doi.org\/10.1109\/SP-2018.00015","DOI":"10.1109\/SP-2018.00015"},{"key":"572_CR57","doi-asserted-by":"publisher","unstructured":"Zhang, L., Choffnes, D., Levin, D., Dumitras, T., Mislove, A., Schulman, A., Wilson, C: Analysis of SSL certificate reissues and revocations in the wake of heartbleed. In: Proceedings of the 2014 Conference on Internet Measurement Conference, IMC \u201814, pp. 489\u2013502. Association for Computing Machinery, New York (2014). https:\/\/doi.org\/10.1145\/2663716.2663758","DOI":"10.1145\/2663716.2663758"},{"key":"572_CR58","doi-asserted-by":"crossref","unstructured":"Hastings, M., Fried, J., Heninger, N.: Weak keys remain widespread in network devices. In: Proceedings of the 2016 Internet Measurement Conference, IMC \u201916, pp. 49-63. Association for Computing Machinery, New York (2016). https:\/\/doi.org\/10.1145\/2987443.2987486","DOI":"10.1145\/2987443.2987486"},{"key":"572_CR59","doi-asserted-by":"crossref","unstructured":"Kilgallin, J., Vasko, R.: Factoring rsa keys in the IoT era. In: 2019 First IEEE International Conference on Trust, Privacy and Security in Intelligent Systems and Applications (TPS-ISA), pp. 184\u2013189 (2019)","DOI":"10.1109\/TPS-ISA48467.2019.00030"},{"key":"572_CR60","doi-asserted-by":"crossref","unstructured":"Delignat-Lavaud, A., Abadi, M., Birrell, A., Mironov, I., Wobber, T., Xie, Y.: Web pki: closing the gap between guidelines and practices. In: NDSS (2014)","DOI":"10.14722\/ndss.2014.23305"},{"key":"572_CR61","unstructured":"Rapid7: Rapid7 Labs-SSL Certificates. https:\/\/opendata.rapid7.com\/sonar.ssl\/. Accessed 17 Oct 2020"},{"key":"572_CR62","unstructured":"Amazon Web Services, I.: Alexa top sites. https:\/\/aws.amazon.com\/alexa-top-sites\/. Accessed 17 Sept 2018"},{"key":"572_CR63","unstructured":"CA\/Browser Forum: Baseline Requirements Documents (SSL\/TLS Server Certificates) (2020). https:\/\/cabforum.org\/wp-content\/uploads\/CA-Browser-Forum-BR-1.7.0-1.pdf. Accessed 13 Sept 2021"},{"key":"572_CR64","unstructured":"Charette, R.N.: DigiNotar Certificate Authority Breach Crashes e-Government in the Netherlands. IEEE Spectrum (2011). https:\/\/spectrum.ieee.org\/riskfactor\/telecom\/security\/diginotar-certificate-authority-breach-crashes-egovernment-in-the-netherlands. Accessed 09 Sept 2018"},{"key":"572_CR65","unstructured":"Ballot 164-Certificate Serial Number Entropy (2016). https:\/\/cabforum.org\/2016\/03\/31\/ballot-164\/. Accessed 04 Apr 2020"},{"key":"572_CR66","unstructured":"Neil, M.: Details of the february 22nd 2013 Windows Azure storage disruption. Microsoft Azure (2013). https:\/\/azure.microsoft.com\/en-ca\/blog\/details-of-the-february-22nd-2013-windows-azure-storage-disruption\/. Accessed 20 May 2020"}],"container-title":["International Journal of Information Security"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s10207-021-00572-5.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/link.springer.com\/article\/10.1007\/s10207-021-00572-5\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s10207-021-00572-5.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,9,12]],"date-time":"2024-09-12T22:31:53Z","timestamp":1726180313000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/s10207-021-00572-5"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021,11,24]]},"references-count":66,"journal-issue":{"issue":"3","published-print":{"date-parts":[[2022,6]]}},"alternative-id":["572"],"URL":"https:\/\/doi.org\/10.1007\/s10207-021-00572-5","relation":{},"ISSN":["1615-5262","1615-5270"],"issn-type":[{"type":"print","value":"1615-5262"},{"type":"electronic","value":"1615-5270"}],"subject":[],"published":{"date-parts":[[2021,11,24]]},"assertion":[{"value":"24 November 2021","order":1,"name":"first_online","label":"First Online","group":{"name":"ArticleHistory","label":"Article History"}},{"order":1,"name":"Ethics","group":{"name":"EthicsHeading","label":"Declarations"}},{"value":"This research work was funded by the NCCS Blockchain Security Lab at Information Technology University of Punjab (ITU), Lahore, Pakistan. Affiliation of the authors with the lab are as follows: Maryam Zulfiqar work as Research Assistant; Dr. Muhammad Umar Janjua is the Principal Investigator of the lab; Hassan Raza is the Team Lead; Talha Ahmad and Tania Saleem work as Research Associates at the lab.","order":2,"name":"Ethics","group":{"name":"EthicsHeading","label":"Conflict of interest"}},{"value":"This article does not contain any studies with human participants or animals performed by any of the authors.","order":3,"name":"Ethics","group":{"name":"EthicsHeading","label":"Ethical approval"}}]}}