sustainability-logo

Journal Browser

Journal Browser

Sustainable Cybersecurity: Information Technology and Education

A special issue of Sustainability (ISSN 2071-1050). This special issue belongs to the section "Sustainable Education and Approaches".

Deadline for manuscript submissions: closed (5 May 2023) | Viewed by 11075

Special Issue Editors

School of Mathematics, Hangzhou Normal University, Hangzhou 311121, China
Interests: applied cryptography; information technology education

E-Mail Website
Guest Editor
School of Education, Shanghai Normal University, Shanghai 200233, China
Interests: information technology course and education; educational technology

E-Mail Website
Guest Editor
School of Cyber Science and Engineering, Wuhan University, Wuhan 430000, China
Interests: cryptography; blockchain security; cloud computing security; Internet of Things security

Special Issue Information

Dear Colleagues,

The rapid development of new technologies and applications such as 5G, big data, artificial intelligence and the Internet of Things has profoundly changed production and lifestyles and is an important driving force in reconfiguring the pattern of economic and social development. While cyberspace brings great convenience to people, the threat and risk vulnerability of cyber security is also increasingly prominent. The issues of cyberspace security have attracted the attention of scholars. Cryptography, blockchain and artificial intelligence, as the core and supporting technologies for securing cyberspace, can provide data privacy and user privacy protection. Additionally, to solve network security problems, we need to improve security awareness, focus on the output of industry–education cooperation and enhance education on the discipline. This Special Issue focuses on the information technology and education of cybersecurity as we aim to explore new theories, methods, scenarios, and applications of education about cyber security and cryptography.

In this Special Issue, original research articles and reviews are welcome. Research areas may include (but are not limited to) the following:

  • Anonymity and privacy technologies
  • Cyber deterrence strategies
  • Big data security and privacy
  • Privacy-enhancing technology
  • Secure computation
  • Applied cryptography
  • Data and application security
  • Cloud computing security
  • Modern cryptography education
  • Education of blockchain techniques
  • Education of artificial intelligence
  • Information security education
  • Cryptography education
  • Network security education
  • Implementation and evaluation of networked security systems
  • Intrusion detection, prevention, and response key management, public key infrastructures, certification, revocation, and authentication
  • Malware detection and mitigation
  • Security and privacy for data and network outsourcing services
  • Security for critical infrastructures (smart grids, transportation systems, etc.)
  • Security for future Internet architectures and designs
  • Security in machine learning
  • Security and privacy in emerging wireless technologies and applications

We look forward to receiving your contributions.

Dr. Qi Xie
Dr. Yuqi Dong
Prof. Dr. Debiao He
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sustainability is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • security and privacy
  • authentication protocol
  • cryptography
  • network security
  • artificial intelligence
  • blockchain
  • information security education
  • cryptography education
  • network security education

Published Papers (6 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

23 pages, 4746 KiB  
Article
An Empirical Analysis of E-Governments’ Cookie Interfaces in 50 Countries
by Juna Alhumaidi Alharbi, Abdulmohsen Saud Albesher and Heider Ahmad Wahsheh
Sustainability 2023, 15(2), 1231; https://doi.org/10.3390/su15021231 - 9 Jan 2023
Cited by 4 | Viewed by 1972
Abstract
Cookies have been used by websites to store information about user behavior. Although they provide several benefits, including improving user experience, they can threaten user privacy, particularly when websites use third-party cookies for data analysis. Websites must inform their users about what data [...] Read more.
Cookies have been used by websites to store information about user behavior. Although they provide several benefits, including improving user experience, they can threaten user privacy, particularly when websites use third-party cookies for data analysis. Websites must inform their users about what data are collected and how they are used through the cookie interface. Thus, it is important to understand the effects of cookie interface design on user behavior to verify whether these interfaces provide users with the required information to make an informed decision. In this paper, we evaluated the cookie interfaces of 243 E-Government websites based on well-defined guidelines to understand the critical factors designers should consider when designing cookie interfaces. To evaluate the cookies interfaces’ usability, we selected one of the inspection-based methods called the individual expert review method. The results showed that European websites are more compliant with the adopted guidelines. Surprisingly, more than 50% of the websites did not provide a cookie interface to their users, while more than 40% did not provide a privacy policy. The primary finding of this study is that over 90% of the websites use dark patterns in their interfaces. The study concludes with some recommendations to help in designing a usable privacy interface. Full article
(This article belongs to the Special Issue Sustainable Cybersecurity: Information Technology and Education)
Show Figures

Figure 1

23 pages, 4423 KiB  
Article
A Novel Edge-Computing-Based Framework for an Intelligent Smart Healthcare System in Smart Cities
by Subhranshu Sekhar Tripathy, Agbotiname Lucky Imoize, Mamata Rath, Niva Tripathy, Sujit Bebortta, Cheng-Chi Lee, Te-Yu Chen, Stephen Ojo, Joseph Isabona and Subhendu Kumar Pani
Sustainability 2023, 15(1), 735; https://doi.org/10.3390/su15010735 - 31 Dec 2022
Cited by 20 | Viewed by 2419
Abstract
The wide use of internet-enabled devices has not left the healthcare sector untouched. The health status of each individual is being monitored irrespective of his/her medical conditions. The advent of such medical devices is beneficial not only for patients but also for physicians, [...] Read more.
The wide use of internet-enabled devices has not left the healthcare sector untouched. The health status of each individual is being monitored irrespective of his/her medical conditions. The advent of such medical devices is beneficial not only for patients but also for physicians, hospitals, and insurance companies. It makes healthcare fast, reliable, and hassle-free. People can keep an eye on their blood pressure, pulse rate, etc., and thus take preventive measures on their own. In hospitals, too, the Internet of Things (IoT) is being deployed for various tasks such as monitoring oxygen and blood sugar levels, electrocardiograms (ECGs), etc. The IoT in healthcare also reduces the cost of various ailments through fast and rigorous data analysis. The prediction of diseases through machine-learning techniques based on symptoms has become a promising concept. There may also be a situation where real-time analysis is required. In such a latency-sensitive situation, fog computing plays a vital role. Establishing communication every time with the cloud is not required with the introduction of fog and thus the latency is reduced. Healthcare is a latency-sensitive application area. So, the deployment of fog computing in this area is of vital importance. Our work focuses on improving the efficiency of the system for the precise diagnosis of and recommendations for heart disease. It evaluates the system using a machine-learning module. Full article
(This article belongs to the Special Issue Sustainable Cybersecurity: Information Technology and Education)
Show Figures

Figure 1

20 pages, 2898 KiB  
Article
Provable Secure Authentication Protocol in Fog-Enabled Smart Home Environment
by Qi Xie, Jinming Han and Zixuan Ding
Sustainability 2022, 14(21), 14367; https://doi.org/10.3390/su142114367 - 2 Nov 2022
Cited by 2 | Viewed by 1167
Abstract
People can access and obtain services from smart home devices conveniently through fog-enabled smart home environments. The security and privacy-preserving authentication protocol play an important role. However, many proposed protocols have one or more security flaws. In particular, almost all the existing protocols [...] Read more.
People can access and obtain services from smart home devices conveniently through fog-enabled smart home environments. The security and privacy-preserving authentication protocol play an important role. However, many proposed protocols have one or more security flaws. In particular, almost all the existing protocols for the smart home cannot resist gateway compromised attacks. The adversary can not only know the user’s identity but also launch impersonation attacks. Designing a provable secure authentication protocol that avoids all known attacks on smart homes is challenging. Recently Guo et al. proposed an authentication scheme based on symmetric polynomials in the fog-enabled smart home environment. However, we found that their scheme suffers from gateway compromised attack, desynchronization attack, mobile device loss/stolen and attack, and has no untraceability and perfect forward secrecy. Therefore, we adopt a Physical Unclonable Function (PUF) to resist gateway compromised attack, adopt Elliptic Curve Diffie–Hellman (ECDH) key exchange protocol to achieve perfect forward secrecy, and propose a secure and privacy-preserving authentication protocol, which is provably secure under the random oracle model. According to the comparisons with some related protocols, the proposed protocol has better security and transmission efficiency with the same computation cost level. Full article
(This article belongs to the Special Issue Sustainable Cybersecurity: Information Technology and Education)
Show Figures

Figure 1

15 pages, 399 KiB  
Article
Lattice-Based Verifiably Encrypted Signature Scheme without Gaussian Sampling for Privacy Protection in Blockchain
by Xiuhua Lu, Wei Yin and Pingyuan Zhang
Sustainability 2022, 14(21), 14225; https://doi.org/10.3390/su142114225 - 31 Oct 2022
Cited by 2 | Viewed by 1185
Abstract
Before the transaction data in the blockchain is successfully linked, its signature must be publicly verified by a large number of nodes in the blockchain, which is also one of the ways to leak transaction information. To alleviate the contradiction between the public [...] Read more.
Before the transaction data in the blockchain is successfully linked, its signature must be publicly verified by a large number of nodes in the blockchain, which is also one of the ways to leak transaction information. To alleviate the contradiction between the public verifiability of signatures and the protection of transaction privacy, we introduce a verifiably encrypted signature scheme into the blockchain. A verifiably encrypted signature scheme contains two parts of signature information: the encrypted signature is used for public verification, and the ordinary signature is used for internal verification. To reach this goal even better, we design a new lattice-based verifiably encrypted signature scheme, which separates the parameter settings of the signer and the adjudicator, and replaces the Gaussian sampling algorithm with a small range of uniform random sampling, achieving better efficiency and security. Full article
(This article belongs to the Special Issue Sustainable Cybersecurity: Information Technology and Education)
Show Figures

Figure 1

19 pages, 15102 KiB  
Article
Alternate Data Stream Attack Framework to Perform Stealth Attacks on Active Directory Hosts
by Akashdeep Bhardwaj, Keshav Kaushik, Mashael S. Maashi, Mohammed Aljebreen and Salil Bharany
Sustainability 2022, 14(19), 12288; https://doi.org/10.3390/su141912288 - 27 Sep 2022
Cited by 3 | Viewed by 1957
Abstract
Microsoft’s file system, NTFS, is the most utilised file system by Windows OS versions XP, Vista, 7, and 10. These systems have a little-known file attribute feature known as alternate data streams (ADS) which allows each file in the NTFS file system to [...] Read more.
Microsoft’s file system, NTFS, is the most utilised file system by Windows OS versions XP, Vista, 7, and 10. These systems have a little-known file attribute feature known as alternate data streams (ADS) which allows each file in the NTFS file system to have multiple data streams. ADS cannot be removed from the NTFS operating systems. However, the presence of ADS is not inevitably an issue in the OS or file system. Valid instances can be found on systems if scanned and might be valid. Windows OS does not have any in-built tools or applications to determine and remove the presence of existing ADS. This research presents ADSA or alternate data stream attack framework to exploit the alternate data streams and perform cyberattacks on Microsoft operating systems. This research discusses the process of creating and searching alternate data streams with a standard file and an executable binary. The authors executed ADS-hidden executable binary in the ADS. The authors present methods to detect and perform a clean-up by deleting the alternate data stream. Full article
(This article belongs to the Special Issue Sustainable Cybersecurity: Information Technology and Education)
Show Figures

Figure 1

14 pages, 323 KiB  
Article
Encapsulating Secrets Using Lockable Obfuscation and a RMERS-Based Public Key Encryption
by Eduard Simion
Sustainability 2022, 14(18), 11412; https://doi.org/10.3390/su141811412 - 12 Sep 2022
Viewed by 1068
Abstract
Lockable obfuscation, a new primitive that occurs in cryptography, makes it possible to execute arbitrary polynomial-sized functions and recover a secret under specific equality conditions. More concretely, if the function executed over a specific input produces an output that matches an expected target [...] Read more.
Lockable obfuscation, a new primitive that occurs in cryptography, makes it possible to execute arbitrary polynomial-sized functions and recover a secret under specific equality conditions. More concretely, if the function executed over a specific input produces an output that matches an expected target value, here denoted by a, some secret string of bits s is exposed. Written in algebraic terms, if f:XA has the property that for some x,f(x)=a, s is revealed. This work explores the possibility for safely decrypting ciphertexts, and based on the recovered plaintext’s equality to a stored message, to reveal some secret. Concretely, this work provides a review of existing, well-known public key encryption schemes and argues for the efficiency of a new one relying on the ratio Mersenne hypothesis (RMERS), which is to be used in conjunction with a lockable obfuscator. This work explores the advantage conferred by this scheme, especially in the minimization of the branching program’s number of levels that need to be obfuscated. The drawbacks of such schemes are also pointed out, given that they currently require the LWE evaluations level-per-level, one output bit at a time. Full article
(This article belongs to the Special Issue Sustainable Cybersecurity: Information Technology and Education)
Back to TopTop