Forthcoming and Online First Articles

International Journal of Electronic Security and Digital Forensics

International Journal of Electronic Security and Digital Forensics (IJESDF)

Forthcoming articles have been peer-reviewed and accepted for publication but are pending final changes, are not yet published and may not appear here in their final order of publication until they are assigned to issues. Therefore, the content conforms to our standards but the presentation (e.g. typesetting and proof-reading) is not necessarily up to the Inderscience standard. Additionally, titles, authors, abstracts and keywords may change before publication. Articles will not be published until the final proofs are validated by their authors.

Forthcoming articles must be purchased for the purposes of research, teaching and private study only. These articles can be cited using the expression "in press". For example: Smith, J. (in press). Article Title. Journal Title.

Articles marked with this shopping trolley icon are available for purchase - click on the icon to send an email request to purchase.

Online First articles are published online here, before they appear in a journal issue. Online First articles are fully citeable, complete with a DOI. They can be cited, read, and downloaded. Online First articles are published as Open Access (OA) articles to make the latest research available as early as possible.

Open AccessArticles marked with this Open Access icon are Online First articles. They are freely available and openly accessible to all without any restriction except the ones stated in their respective CC licenses.

Register for our alerting service, which notifies you by email when new issues are published online.

We also offer which provide timely updates of tables of contents, newly published articles and calls for papers.

International Journal of Electronic Security and Digital Forensics (60 papers in press)

Regular Issues

  • Security and Privacy of Adolescents in Social Applications and Networks: Legal Practice of Developing Countries   Order a copy of this article
    by Ahmad Ghandour, Viktor Shestak, Konstantin Sokolovskiy 
    Abstract: The article aims to study the developed countries experience on the legal regulation of cyberbullying among adolescents, to identify existing shortcomings in the developing countries laws, and to develop recommendations for improving the regulatory framework. To do this, the authors have studied the state regulatory practice of the UK, USA, Canada, Malaysia, South Africa and Turkey and analysed the statistics of 2018 on the manifestation of cyberbullying among adolescents in these countries. It turns out that in the countries under review there is either no separate. The percentage of cyber aggression cases among adolescents in developing countries is higher than in developed countries. For example, in South Africa, it is 85%, and in Canada 33%. The results of this study can encourage countries to create separate cyberbullying legislation if they do not have it yet and periodically review and modify already existing legislation.
    Keywords: adolescent protection; cyberbullying; depression; regulations; social networks; suicide.
    DOI: 10.1504/IJESDF.2022.10036942
     
  • A Comparison Study to Analyze the Data Acquisitions of iOS and Android Smartphones Using Multiple Forensic tools   Order a copy of this article
    by Faleh Alshameri, Katrina Khanta, Stephen Boyce 
    Abstract: Nowadays, most people carry their smartphones with them wherever they go, and it has become one of the primary necessities to not leave your home without. Because of the ever-growing rise in smartphone usage, we store most of our personal information into these handheld devices as they have evolved into an extension of ourselves. Additionally, it is critical to acknowledge how multiple mobile applications are connected to cloud storage. The purpose of this study is to emphasise the significance of data remanence located within mobile devices and how forensic data acquisitions from smartphones prove as high-value evidence in legal cases. We conducted an experimental methodology using various data acquisition tools, such as Magnet AXIOM, oxygen forensic detective, Belkasoft X. and MSAB XRY, to extract data from previously used smartphone devices purchased from an eCommerce website. The study provides a comparative analysis between the data acquisition tools and the following smartphones: Apple iPhone 8, Samsung Galaxy S9+, and Google Pixel 3, to determine which tools are more effective at extracting a specific range of deleted datasets.
    Keywords: smartphone forensics; mobile forensics; internet of things; IoT; forensic data acquisition; digital evidence recovery; android; Apple; iOS.
    DOI: 10.1504/IJESDF.2024.10053589
     
  • A comparative study of Covert Channel attacks in Android with different parameters and detection tools   Order a copy of this article
    by Abhinav Shah, Dr. Digvijaysinh Rathod, Yash Mehta 
    Abstract: With the evolving technology worldwide, there has been an increase in technology usage. The internet has brought a considerable revolution in information technology, and cyber security is one of the fields growing at a tremendous speed daily. With the invention of new technologies such as artificial intelligence, blockchain, and machine learning, security researchers and experts will focus more on using these new technologies. Smartphones are now widely used for communication, social media, and multimedia. Here, the author has tried to focus on studying covert channel attacks through android applications and devices. The evolution of Android applications has been more than a decade, and it is continuing. In the past, attackers have found a way to create a covert channel to pass some sensitive information through android applications/devices. This paper has provided a comparative study of the different parameters used to create covert channel attacks and analysed various tools to detect such attacks. The author has provided a new approach to creating a covert channel attack in Android applications and showcased the theory along with the experiments and results.
    Keywords: Android application; covert channel; cyber security.
    DOI: 10.1504/IJESDF.2024.10054215
     
  • Infrared and visible image fusion based on improved NSCT and NSST   Order a copy of this article
    by Shahid Karim, Geng Tong, Muhammad Shakir, Asif Ali Laghari, Syed Wajid Ali Shah 
    Abstract: Image fusion has several critical applications, which reveals its importance. The substantial information from infrared and visible images can be combined with effective image fusion. There is ample destroyable directional information that cannot be leveraged by several image fusion methods, specifically, the images taken from a long distance, with low resolution, in the dark, during bad weather, and many more. To address these problems, we have improved the non-subsampled contourlet transform (NSCT) and non-subsampled shearlet transform (NSST) by adaptive pre-processing. This paper also describes the basic structure, working principle, limitations, and applications of NSCT and NSST. Furthermore, we have presented multiple fusion results and explained the differences. Finally, we have discussed the pros and cons and a few recommendations for improving NSCT and NSST.
    Keywords: wavelet; contourlet; shearlet; image fusion; multimodal.
    DOI: 10.1504/IJESDF.2024.10054426
     
  • Functional encryption implementation to protect storage data in the cloud   Order a copy of this article
    by Sulakshana Mane, Kiran S. Kakade, Shibu S, Suvitha S 
    Abstract: Large volumes of electronic data have been created in recent years, and enterprises that require data recovery services may be affected by a variety of natural or man-made disasters, resulting in massive data losses. Encryption is the most reliable solutions for enhancing security and privacy. Any security vulnerabilities have been uncovered, such as data loss while data is stored in cloud storage. To safeguard data transactions in the public cloud, this study presents a layered encryption approach. In the suggested method paradigm, asymmetric and symmetric cryptography are mixed. Encryption primitives such as M ulti-Client Functional Encryption (M CFE) enable an evaluator without needing to obtain each client's plaintext set to discover the intersection of all sets. An extensible variant of the M CFE techniques for set intersection is presented in this study. According to our analysis, this relaxation is required for the practical application of secure multi-client set intersections.
    Keywords: Functional encryption; cloud computing; cryptography; cyberspace; cloud storage; IT infrastructure; decryption; cryptographic primitive.
    DOI: 10.1504/IJESDF.2024.10054471
     
  • Security challenges for routing protocols in mobile ad hoc network   Order a copy of this article
    by Kiran Shrimant Kakade, Rajesh C, Veena T, Sivakumar P 
    Abstract: Mobile ad hoc networking (MANET), is a set of wireless networks that may automatically configure itself and have more than one hop. Due to the traits it has, MANET is more susceptible to a variety of various kinds of assaults and security concerns. In this research, the cuckoo search algorithm, which discovers the best hops in advancing the routing, using an algorithm for confidence protected as well as energy-efficient navigating in MANETs is used to provide a trust-based safeguarded as well as energy-efficient navigational in MANETs. This is accomplished by employing a trust-based protected as well as energy-efficient navigating in MANETs. Even in the absence of an adversary, the secure optimisation routing method that was suggested achieved the following results: a minimum energy consumption of 0.10 m joules; a minimal delay of 0.0035 m sec; a traffic load of 0.70 bps and 83% detection accuracy.
    Keywords: MANET; routing protocols; security challenges; fuzzy clustering; cuckoo search.
    DOI: 10.1504/IJESDF.2024.10055130
     
  • Forensic examination of digitally captured handwriting- A review of contemporary tools and techniques   Order a copy of this article
    by PRIYA SHARMA, Om Prakash Jasuja 
    Abstract: The digital revolution is causing a paradigm shift in writing tools. Handwriting can be digitally captured using a variety of tools with different features. A forensic handwriting examiner (FHE) may come across such kind of handwriting for examination. Digitally captured handwriting (DCH) provides qualitative as well as quantitative information about the dynamics of the handwriting process. Several frameworks and methods are suggested for analysing digitally captured handwriting and signatures. This review has explored the most recent advancements and challenges in the forensic analysis of dynamic handwriting and signatures. The majority of DCH research focuses on automatic handwriting verification or recognition through algorithms, but none of it considers a forensic perspective. Additionally, the generalised framework for forensic analysis of digitally captured handwriting or signatures is inadequate, and a standard framework must be established.
    Keywords: forensic examination; handwriting; signature; dynamic signatures; forensic handwriting examiner; FHE.
    DOI: 10.1504/IJESDF.2024.10055680
     
  • Web Browser Forensics: Mozilla Firefox   Order a copy of this article
    by Hitesh Sanghvi, Dr. Digvijaysinh Rathod, Parag Shukla, Ramya Shah, Yashrajsinh Zala 
    Abstract: Aside from Internet Explorer, Mozilla’s Firefox is one of the most established and popular web browsers. These days, Firefox allows private (Incognito) windows just like every other browser. According to Mozilla Firefox, private browsing does not save cookies or browsing history and leaves no traces behind when sessions are ended. If offenders commit crimes while using private browsing, this will present a barrier to digital forensic analysis because there would not be any computer-based evidence. While Mozilla Firefox was open in both normal and private modes, we conducted an in-depth investigation to assess the status of the evidence. In the experiment, activities were carried out in one virtual machine in regular mode and another in a private Firefox window. Later, we carried out forensic acquisition of the RAM and Hard drive and evaluated what kinds of evidence were discovered from both VMs. The tools FTK and Autopsy were used to analyse the collected data. We found the important evidence of various activities obtained related to Google, YouTube, Twitter, Amazon, Facebook, Outlook, Yahoo and Gmail using FTK and Autopsy through the hard disk and RAM forensics while Firefox opened in normal and private mode. We can also determine from this result that FTK carves more data from the image file than autopsy.
    Keywords: Mozilla Firefox; FTK; autopsy; RAM forensics; HDD forensics; private browsing; digital forensics.
    DOI: 10.1504/IJESDF.2024.10055704
     
  • A review of research in forensic investigation of cryptocurrencies   Order a copy of this article
    by Borase Bhushan Gulabrao, Dr. Digvijaysinh Rathod 
    Abstract: In last one decade, use of cryptocurrencies in various fields has increased phenomenally. It offers many benefits to the users. It also has emerged as one of the major challenges for law enforcement agencies across the world. Research has been conducted to identify forensic artefacts for various cryptocurrencies used in different wallets and on different platforms. This paper aims to analyse and sum up the existing literature on forensic investigation of cryptocurrencies. This review paper makes mention of forensic investigation of six different cryptocurrencies, 30 different types of wallets and of 49 different types of forensic artefacts. It also mentions 25 different tools used in forensic investigation. Paper briefs about seven different cryptocurrency visualisation and analysis tools. Finally, the paper highlights about research gaps in this field.
    Keywords: blockchain; cryptocurrency forensics; forensic artefacts; wallets; Bitcoin; Monero; Verge; Litecoin; Dogecoin; memory forensics.
    DOI: 10.1504/IJESDF.2024.10055706
     
  • The Application of AI Techniques for Firearm detection in Digital Forensic Investigation   Order a copy of this article
    by Suraj Harsha Kamtam, Harjinder Lallie, Muhammad Ajmal Azad 
    Abstract: The early detection of potential violent situations involving firearms is a useful aid to law enforcement. AI and automation can complement humans in weapon detection as it excels in repetitive tasks and make clear judgments of ambiguous situations. AI technology can be used in digital forensic investigations to detect objects such as firearms and predict features such as age, and gender. This paper demonstrates the application of a model called you only look once (YOLOv3), a deep neural network, which was used to build a custom firearm detection model. The proposed model can automate the repetitive, tedious and error-prone task of searching through a large number of images for the presence of firearms, thus reducing human effort and stress. Five models have been trained in this paper on different scenarios to understand the performance of YOLOv3 which include one firearm, multiple firearms (pistol and rifle), greyscale images, factual scene and L-shape false positives. Our model achieved a maximum mean average precision of 97.68% and a minimum of 59.41%. The models developed in this work outperforms existing models which do not scale well and cannot detect changes in image, noise, shape and background.
    Keywords: digital forensics; video forensics; you only look once; YOLO; YOLOv3; firearm detection; transfer learning; computer vision; convolutional neural network.
    DOI: 10.1504/IJESDF.2024.10055847
     
  • Deep Learning for Smart Home Security Systems : CNN based Home security   Order a copy of this article
    by Balasubramanian M, Kiran S. Kakade, Sulakshana Mane, Sujatha Jamuna Anand 
    Abstract: A smart home enables new modes of connection and the consumption of various services. Additionally, AI and deep learning have aided in the enhancement of many services and jobs by making them more automated. In this study, we used IoT and deep learning to create a safe and efficient home automation system. Using deep learning approach, the user is able to operate appliances such as fans, televisions, bulbs, and other electronic or electrical equipment by either speaking commands into their mobile device or using an application that is pre-installed on their mobile device. The results of the trials that were carried out demonstrate that the suggested deep learning model is more accurate than the KNN method, and that the RL system improves the user’s quality of experience by as much as 3.8 points on a scale of 10.
    Keywords: deep learning; smart home; IoT; RL.
    DOI: 10.1504/IJESDF.2024.10056371
     
  • Cloud Computing-Based Computer Forensics: A Deep Learning Technique   Order a copy of this article
    by Kalaiarasi D, Leopauline S, KRISHNAVENI S., Ashok Vajravelu 
    Abstract: Forensics on the cloud is an addition of forensic research that safeguards against cybercriminals. The development of technologies that use the cloud to store, retrieve, and archive data has resulted in changes to these processes. Our method for monitoring users’ information makes use of graph theory-based deep neural networks embedded in smart contracts (GNNSC). Finally, an evidence graph that is built on a blockchain makes it possible to analyse evidence. It is suggested that this Scheme be used to get the most accurate predictions during the process of looking into log data and separating it into normal and strange entries. The VLCS method is used to find the best solution. It is based on a modified cuckoo search algorithm with a variational parameter and a logistic map. The cloud forensics solution methodologies needed to conduct effective investigations are included in the suggested taxonomy.
    Keywords: cloud computing; edge computing; computer forensics; forensic software tools; digital forensic.
    DOI: 10.1504/IJESDF.2024.10056496
     
  • An effective Network Security Scrutinizing Method Based on Deep Learning   Order a copy of this article
    by Sivakumar K, Rajesh C, Julia Faith S, Narasimha Prasad S 
    Abstract: The field of network security is constantly evolving. Future dangers are difficult to predict and even more challenging to prepare for. In order to effectively confront future network security concerns, this article discusses efforts made to construct a vital support capability for an autonomous network security testing system. The purpose of this system is to simulate future network attacks on vital infrastructure in order to better protect against them. A novel attack paradigm is proposed, one that allows for more awareness and control inside a network of compromised nodes. The suggested attack framework has low memory and network requirements while still allowing for the retrieval and execution of arbitrary attacks. This framework makes it easier to conduct rapid, autonomous penetration tests and assess the state of detection systems and procedures ahead of time for autonomous network-attacks.
    Keywords: network security; cybersecurity; deep learning; artificial intelligence.
    DOI: 10.1504/IJESDF.2024.10056596
     
  • A Framework for Security of Public Cloud Environment   Order a copy of this article
    by Manju Lata, Vikas Kumar 
    Abstract: Majority of organisations tend to subcontract the computational requirements toward public cloud services to minimise the capital expenses. However, the desire of minimum cost and higher efficiency also acquire the data risk and misuse in a number of cases. Correspondingly, the security concerns keep on growing for the public cloud deployments. These include the challenges related to core security, trust, compliances as well as service management etc. Different aspects of the public cloud security have been presented in this work with specific examples and associated implications. Both the technology perspective and the service perspective have been taken care of to illustrate the need for a comprehensive security framework. Relevant security parameters have been identified and a comprehensive cloud security framework has been presented to take care of the security needs of public cloud deployments. The framework offers the essential parameters and techniques that should be taken-up in the design of public cloud deployments. The implementation of the framework will go a long a long way in offering security to the public cloud frameworks.
    Keywords: public cloud services; public cloud security; security parameters; tools and techniques; public cloud security framework; public cloud environment.
    DOI: 10.1504/IJESDF.2024.10056794
     
  • SQL Injection Authentication Security Threat   Order a copy of this article
    by Sulakshana B. Mane, Kiran Shrimant Kakade, Shyamala Prakash Shingare, Nanasaheb Halgare 
    Abstract: This document represents the one of the application security risk SQL poising which effect on the database data which is the heart of server. While a person who is taking advantage of this vulnerability is able to infuse a SQL inquiry as well as influence its SQL information via utilising a method that allows them to escape character or be an invalid person includes injecting (also known as 'infusing') a SQL queries into the information flowing between the clients towards the applications. An effective SQL infusion exploits can interpret delicate information from the data set, change the data set information (supplement/update/erase), executes organisational procedure on the data set (like closing the DBMS), restore the information of such a specified document that is available mostly on DBMS record framework, and even at times concern instructions to such operating system.
    Keywords: SQL; web application; vulnerabilities; attack.
    DOI: 10.1504/IJESDF.2024.10056795
     
  • A Meta Heuristic Optimization based Deep Learning Model for Fake News Detection in Online Social Networks   Order a copy of this article
    by Chandrakant Mallick, Sarojananda Mishra, Parimal Giri, Bijay Paikaray 
    Abstract: The spread of fake news has become a societal problem. Most often, fake news spreads faster than real news and misleads society. Many works have been proposed in the literature using machine learning techniques to detect fake news, but developing a faster and more efficient model is still a challenging issue. Taking advantage of the deep neural network features of long- and short-term memory (LSTM) and metaheuristic optimisation algorithms, this paper proposes a Salp swarm algorithm-based optimised LSTM model to efficiently classify fake and real news in online social networks. To figure out the superiority of the model, it is experimentally demonstrated that the proposed model outperforms the LSTM optimised with other traditional optimisations. We tested the efficiency of the models on three datasets: the LIAR benchmark dataset, the ISOT dataset, and the news regarding the COVID-19 pandemic, and obtained accuracy of 97.89%, 86.49%, and 99.71%, respectively.
    Keywords: fake news; social network; deep learning; BERT; LSTM; optimisation.
    DOI: 10.1504/IJESDF.2024.10057139
     
  • MACHINE LEARNING MODELS FOR ENHANCING CYBERSECURITY   Order a copy of this article
    by Therasa P.R., Shanmuganathan M, Tapas Bapu B. R, SANKARRAM N 
    Abstract: Because networks are having an ever-increasing impact on contemporary life, cybersecurity has become an increasingly essential area of research. Virus protection, firewalls, intrusion detection systems, and other related technologies are the primary focus of most cybersecurity strategies. These methods defend networks against assaults from both within and outside the organisation. The ever-increasing complexity of deep learning as well as machine learning-based technologies has been applied in the detection and prevention of possible threats. The objective of this research is to investigate and expand upon the applications of machine learning techniques within the context of the topic of cybersecurity. We offer accessible a multi-layered system that is built on machine learning with the intention of modelling cybersecurity. This will be our key area of focus as we work toward achieving our goal of guiding the application toward data-driven, intelligent decision-making for the aim of protecting systems from being attacked by cybercriminals.
    Keywords: cyberattack; security modelling; intrusion prevention; intelligence on cyber threats; cybersecurity; learning techniques; data science; and determination making.
    DOI: 10.1504/IJESDF.2024.10057194
     
  • Cryptography in the Cloud: Securing Cloud Data with Encryption   Order a copy of this article
    by Mani A, Kiran Shrimant Kakade, Therasa P.R., Vanitha M 
    Abstract: Cloud computing utilises dispersed networks to provide computational and storage capacities. It is a kind of efficient technology that is geared specifically for the field of information technology. The use of the Internet has made both accessing data stored in the cloud and recovering that data considerably simpler and more convenient. In a cloud-based system, the storage capacity may be increased by the service providers. In a distributed system, it is generally agreed upon that security is the most important quality to possess. Cryptography is a mechanism that protects data from being seen or accessed by unauthorised parties, such as hackers or snoops. Cloud computing allows its users to store a limitless amount of data and make strategic use of a variety of resources across several dispersed systems. This work offers a privacy-preserving enabled public auditing system and less execution time is required when compared with the other existing methods.
    Keywords: cryptography; public key techniques; public key encryption.
    DOI: 10.1504/IJESDF.2024.10057348
     
  • Legal regulation of impersonation through websites   Order a copy of this article
    by Abdullah Alkhseilat, Naser Al Ali, Lujain Edweidar 
    Abstract: The worldwide use of the internet has had serious consequences in many areas of life, including its impact on the prevalence of crime, particularly crimes against women, most notably the threat. Electronic impersonation of character and personality offences are marked by the perpetrators intellect, return, power, professionalism, intrusion, and potential natural or morality. This crime is based on electronic data and information, and it requires identification, creativity, confidentiality, and exclusivity. Given the increasing vulnerability of peoples private lives to it technology, associated with increased storage capacities of both computers and electronic networks, including the internet, and their containing the most accurate details related to the private life and electronic private secret of individuals, and the widespread information available on the internet, impersonation and electronic personality crimes are of paramount importance.
    Keywords: Cybercrime; Jordanian Law; Criminal Protection; Impersonate; Website Protection.
    DOI: 10.1504/IJESDF.2024.10057782
     
  • Adversarial Attack Model Based on Deep Neural Network Interpretability and Artificial Fish Swarm Algorithm   Order a copy of this article
    by Yamin Li 
    Abstract: In order to solve the problem of model information leakage caused by the interpretability in deep neural network (DNN), the feasibility of using Grad-CAM interpretation method to generate admissible samples in white box environment is proved, and a target-free black box attack algorithm is proposed. The new algorithm first improves the fitness function according to the relation between the interpretation region and the position of disturbed pixel. Then, the artificial fish swarm algorithm is improved to continuously reduce the disturbance value and increase the number of disturbance pixels. The improved artificial fish swarm algorithm uses the strategies of calculating mass and acceleration in gravity search to adjust the visual field and step size of artificial fish, so as to improve the adaptive ability of artificial fish swarm algorithm in the optimisation process. In the experimental part, the average attack success rate of the proposed algorithm in AlexNet, VGG-19, ResNet-50 and SqueezeNet models is 93.91% on average. Compared to the one pixel algorithm, the running time increases by 10%, but the success rate increases by 16.64%. The results show that the artificial fish swarm algorithm based on interpretation method can effectively carry out adversarial attack.
    Keywords: adversarial attack model; deep neural network interpretability; artificial fish swarm; gradient-weighted class activation mapping; Grad-CAM.
    DOI: 10.1504/IJESDF.2024.10057841
     
  • Network security intrusion target detection system in the cloud   Order a copy of this article
    by Durga Prasad Srirangam, Adinarayana Salina, Tapas Bapu B. R, PARTHEEBAN N. 
    Abstract: Cloud computing is a new field that uses the internet to give users on-demand access to a variety of computer resources and services. The framework established in this research project is to maximise the efficiency of security mechanisms deployed in CC settings. Based on a newly invented MH approach known as the reptile search algorithm (RSA), which takes its name from the hunting behaviour of crocodiles, a novel feature selection mechanism has been presented. The RSA improves the performance of the intrusion detection systems (IDSs) framework by picking out just the most important characteristics, or an ideal subset of characteristics, from the functionalities that were recovered by utilising the CNN model. Our study intends to establish a structure for a cloud and fog technology security policy and NSL-KDD dataset is used for the process.
    Keywords: intrusion detection systems; IDSs; assessment; NIDS; suggestions for cloud technology and security; fault diagnosis.
    DOI: 10.1504/IJESDF.2024.10057950
     
  • A Novel IoT-enabled Portable, Secure Automatic Self-Lecture Attendance Systems (SLAS): Design, Development, and Comparison   Order a copy of this article
    by Ata Jahangir Moshayedi, Atanu Shuvam Roy, Hamidreza Ghorbani, Habibollah Lotfi, Xiaohong Zhang, Liao Liefa, Mehdi Gheisari 
    Abstract: This study focuses on the importance of monitoring student attendance in education and the challenges faced by educators in doing so. Existing methods for attendance tracking have drawbacks, including high costs, long processing times, and inaccuracies, while security and privacy concerns have often been overlooked. To address these issues, the authors present a novel internet of things (IoT)-based self-lecture attendance system (SLAS) that leverages smartphones and QR codes. This system effectively addresses security and privacy concerns while providing streamlined attendance tracking. It offers several advantages such as compact size, affordability, scalability, and flexible features for teachers and students. Empirical research conducted in a live lecture setting demonstrates the efficacy and precision of the SLAS system. The authors believe that their system will be valuable for educational institutions aiming to streamline attendance tracking while ensuring security and privacy.
    Keywords: portable system self-lecture attendance systems; self-lecture attendance system; SLAS; automated attendance system; Raspberry Pi-based system; QR codes; internet of things; IoT.
    DOI: 10.1504/IJESDF.2025.10057973
     
  • Predictive Modeling for Fake News Detection Using TF-IDF & Count Vectorizers   Order a copy of this article
    by Divya Singhal, Richa Vijay 
    Abstract: Most people choose to acquire their news quickly and affordably via the internet, yet this encourages the fast spread of false information. Today’s society depends heavily on data, and by 2023, 120 zeta bytes will be released every second. This enormous amount of data is transforming the world thanks to several technologies. People rely on online news sources to stay current on events as the Internet has grown in popularity. The growth of social media sites like Instagram, YouTube and Facebook, information spread quickly to people all over the world in a short amount of time. Fake news might also proliferate because of this, which would have an impact on both society and people. Fake news must be discovered and eradicated before it further harms the country. Because of how false news functions, it may be hard to spot. In this paper, we provide a paradigm for recognising fake news. The research is conducted on Python using Scikit-Learn and NLP-util library. The research examines on detecting fake news and investigating traditional machine learning models to determine the best approach. The data was utilised to train seven classifiers using the TF-IDF and count vectoriser, and the results to select the best suited features to get the greatest accuracy and F1-score are shown using confusion matrix.
    Keywords: fake news detection; predictive analysis; supervised learning; natural language processing; TF-IDF vector; count-vector; machine learning.
    DOI: 10.1504/IJESDF.2024.10058060
     
  • A FUTURE PREDICTION FOR CYBER ATTACK IN NETWORK DOMAIN WITH VISUALIZING PATTERNS IN CYBER-SECURITY TICKETS WITH MACHINE LEARNING
    by Sivajothi E, Mary Diana S, Rekha M., Babitha Lincy R, Damodharan Palaniappan, Jency Rubia J 
    Abstract: Support ticket systems have gained popularity as a result of the increase in the use of virtual systems. Since new team members are typically hired during the course of a project, they must be familiar with the features that have already been implemented in the majority of software projects. The goal of this paper is to make clear how using tickets, new team members can be assisted in understanding the features that have been implemented in a project. A novel approach is proposed to categorise tickets using machine learning. The proposed method calculates the number of categories and categorises tickets automatically. While ticket feature visualisation displays the connections between ticket categories and keywords of ticket categories, ticket lifetime visualisation demonstrates time series change to review tickets quickly. Future visualisation designers can overcome comparable difficulties in the field of cyber security by learning about these techniques.
    Keywords: cyber security; cyber attack; network domains; machine learning.
    DOI: 10.1504/IJESDF.2025.10058296
     
  • The Authenticity of Digital Evidence in Criminal Courts: A Comparative Study
    by Abdullah Alkhseilat, Tareq Al-billeh, Mohammed Albazi, Naser Al Ali 
    Abstract: Scientific progress has a significant impact on both reality and the law that applies to it. As the ICT system has positive points that are considered an added value to it, as it made it easier for people to perform their tasks and facilitate interpersonal communication for individuals, saved effort and money and reduced the time needed to accomplish part of the duties, but at the same time, it has become a means of committing offences and a fertile space for the existence of offence, to the extent that offence in our current era has become the result of intermarriage between human intelligence and artificial intelligence, Thus, the issue of proving cybercrimes requires a deep exploration in the notion of the authenticity of audio evidence obtained from electronic searches, as well as the process of eavesdropping and recording phone calls, and the use of expert and inspection procedures in criminal lawsuits and its impact on proof before the criminal courts.
    Keywords: criminal courts; digital evidence; cybercrime; communication; criminal lawsuits; artificial intelligence.
    DOI: 10.1504/IJESDF.2025.10058441
     
  • ELECTRONIC DISCIPLINARY VIOLATIONS AND METHODS OF PROOF IN JORDANIAN AND EGYPTIAN LAWS
    by Oday Al-Hilat, Nayel AlOmran 
    Abstract: The use of electronic means of a public official in carrying out their duties may lead to an instance wherein the person discloses confidential information, which can significantly impact their obligations. After verifying this act as part of electronic misconduct, disciplinary action is enforced upon the concerned party to rectify and ensure proper functioning in delivering public services without any disturbance or infringement. The study presents several significant findings regarding the absence of comparative regulations concerning electronic violations and their judicial evidence. It provides recommendations such as modifying legislative frameworks to enhance public utility disciplinary systems and incorporating rules for electric violations. The fundamental focus revolves around assessing, verifying, and punishing digital misconduct by management or regulatory bodies. Additionally, this research employs descriptive-analytical methods comparing the Jordanian Law with its Egyptian counterpart in exploring these issues.
    Keywords: public; official; electronic; disciplinary; violation; disclosure of secrets and proof.

  • The Legal Authority of the Electronic Authentication Certificate and its Role in Proving E-Commerce Transactions
    by Lana Al-Khalaileh, Tareq Al-billeh, Ali Al-Hammouri 
    Abstract: This article analyses the concept of electronic authentication certificate and shows its types issued by electronic authentication authorities according to the function they perform and the purpose of their issuance. It will also show the legal recognition of electronic certificates by referring to the national legislations in Jordan, Egypt, France and Tunisia, and the extent to which these legislations comply with international requirements. In this study, light will also be shed on achieving trust and safety among dealers through modern means of communication, especially via the Internet, and on encouraging dealing with electronically signed documents through the use of a reliable, neutral third party. This party will be responsible for verifying the integrity of the electronic certificates and the validity of their issuance, as well as ensuring the seriousness of the dealing and that it is free from fraud.
    Keywords: electronic documentation; legal authority; electronic documents; international requirements; electronic commerce; electronic transactions.

  • Feature-driven Anomalous Behaviour Detection and Incident Classification Model for ICS in Water Treatment Plants
    by Gabriela Ahmadi-Assalemi, Haider Al-Khateeb, Tanaka Laura Makonese, Vladlena Benson, Samiya Khan, Usman Butt 
    Abstract: Industry 5.0 envisions humans working alongside emerging technologies and enabled by the fusion of devices and sensors using information and communication technologies (ICT) to facilitate process automation, monitoring and distributed control in industrial control systems (ICS). However, the application of disruptor technologies and exposure of insecure devices broadens the attack surface making ICS an attractive target for sophisticated threat actors. Furthermore, ICS deliver a range of critical services hence disruption of industrial operations and services could have serious consequences. This study proposes an anomaly-based intrusion detection system for a water treatment plant based on a new model to determine variable significance for improved detection accuracy using machine learning (ML) algorithms coupled with incident classification based on functional impact. Determining statistical significance for independent ICS variables was addressed using logistic regression. Overall, 39 variables are deemed relevant in diagnosing the system state of the ICS operation to be expected or under attack. Our approach is validated using the secure water treatment (SWaT) testbed. Experimental results reveal that anomaly detection was effective using k-NN, ANN and SVM achieving an F1-score of 0.99, 0.98 and 0.97 respectively.
    Keywords: critical national infrastructure; fifth industrial revolution; operational technology; smart city; advanced persistent threats; APT; artificial intelligence.
    DOI: 10.1504/IJESDF.2025.10058572
     
  • Android Malware Analysis using Multiple Machine Learning Algorithms
    by Rahul Sahani, Madhusudan Anand, ARHIT BOSE TAGORE, SHREYASH MEHROTRA, Ruksana Tabassum, S.P. Raja 
    Abstract: Currently, Android is a booming technology and has occupied the major parts of the market share. However, as Android is an open-source operating system there are possibilities of attacks on the users, there are various types of attacks but one of the most common attacks found was malware. Malware with machine learning (ML) techniques has proven as an impressive result and a useful method for Malware detection. Here in this paper, we have focused on the analysis of malware attacks by collecting the dataset for the various types of malware and we trained the model with multiple ML and deep learning (DL) algorithms. We have gathered all the previous knowledge related to malware with its limitations. The machine learning algorithms were having various accuracy levels and the maximum accuracy observed is 99.68%. It also shows which type of algorithm is preferred depending on the dataset. The knowledge from this paper may also guide and act as a reference for future research related to malware detection. We intend to make use of Static Android Activity to analyse malware to mitigate security risks.
    Keywords: Android malware; detection; machine learning; static Android activity.
    DOI: 10.1504/IJESDF.2025.10058706
     
  • Exploring Advanced Steganography Techniques for Secure Digital Image Communication: A Comparative Analysis and Performance Evaluation
    by Rohit Deval, Nachiket Gupte, Johann Pinto, Adwaita Raj Modak, Akshat Verma, Anirudh Sharma, S.P. Raja 
    Abstract: This is a digital age. In a world where everything seems to be public, privacy and confidentiality have never been more important. So, the combination of this aspect of our life and this need of our age is the ability to securely hide data in the digital world in a way where it is not so easy to detect. Thus, the culmination of this thought process helped the authors arrive at the topic of our paper which is steganography in digital images. Image steganography is defined as the process of “concealing a message or piece of data inside an image file”. Image steganography is crucial in the digital era, when the transmission and storage of digital information are widespread, for protecting the confidentiality and integrity of sensitive data. To this end, it has been reviewed in the latest technology and has attempted to put forth the best techniques/algorithms by which data of many kinds can be hidden in digital images. After extensive research, it narrowed down to six techniques which would be presented in this paper.
    Keywords: steganography; digital images; data hiding; encryption; secret message; least significant bit; LSB; steganography; image processing; image compression.
    DOI: 10.1504/IJESDF.2025.10058707
     
  • Implementation of a novel technique for ordering of features algorithm in Detection of Ransomware Attack
    by Laxmi Bhagwat, Balaji M. Patil 
    Abstract: In today’s world, malware has become a part and threat to our computer systems. All the electronic devices are very susceptible/vulnerable to various threats like different types of malware. There is one subset of malware called ransomware, which is majorly used to have large financial gains. The attacker asks for a ransom amount to regain access to the system/data. When dynamic technique using machine learning is used, it is very important to select the correct set of features for the detection of a ransomware attack. In this paper, we present two novel algorithms for the detection of ransomware attacks. The first algorithm is used to assign the time stamp to the features (API calls) for the ordering and second is used for the ordering and ranking of the features for the early detection of a ransomware attack.
    Keywords: ransomware; machine learning; dynamic detection technique; feature selection and ordering; API calls; Malware.
    DOI: 10.1504/IJESDF.2025.10058767
     
  • Honeybrid method for the Network Security in Software Defined Network System
    by Sulakshana B. Mane, Kiran Shrimant Kakade, Arun Ukarande, Bhushan Saoji, Kiran K. .Joshi 
    Abstract: The social network realistically is a Using a single pause solution, ubiquity access to all of our digital requirements although familiar people are increasingly relying on large amounts of data. SDN carefully opens continuous flow controller’s performance acts as one of the key aspects towards the remarkable accomplishment of the SDN objective. End users of computer network are vulnerable to growing the number of threats posed by sophisticated online attacks. Honey pot provides a platform by which attacks can be investigated. To address the potential downside, we humbly presented a hybrid honey pot architecture that blends low and high honey pots. The low-interaction honey pot can efficiently identify and stop economic actions like port scanning. There is a lot of traffic that a honey pot with limited engagement cannot handle. A containment environment (VM ware) is commonly used.
    Keywords: security; software defined networking; honey pot; network security; intrusion detection system; IDS.
    DOI: 10.1504/IJESDF.2025.10059133
     
  • Comprehensive Review of Emerging Cyber security Trends and Developments
    by Muhammad Ibrar, Shoulin Yin, Hang Li, Shahid Karim, Asif Ali Laghari 
    Abstract: Pakistan views cyberspace as a critical source of power in the twenty-first century when governments no longer have complete control over power games. Private entities, terrorist groups, criminals, and people, on the other hand, are prominent players in cyberspace, offering unpredictable and multifaceted cyber risks to sensitive networks and infrastructure. National security currently necessitates the use of both classic and non-traditional approaches, as well as partnerships between the public and private sectors. Furthermore, the evolving power landscape in cyberspace necessitates the adaptation of theoretical approaches to international relations. Pakistan's increased reliance on cyberspace heightens concerns for global private and government entities' vulnerability to cyber-attacks, especially with the surge in wireless communication technology usage. Preventing damage from cyber-attacks requires comprehensive measures that include emerging trends, standard security frameworks, and recent developments. As such, this study aims to provide cyber security and IT researchers worldwide with an invaluable resource for addressing cyber threats.
    Keywords: Cyber Crimes; Cyber Security; Cyber Attacks; Emerging Trends; Challenges.
    DOI: 10.1504/IJESDF.2025.10059222
     
  • Right of Attribution in Digital Children's Literature   Order a copy of this article
    by Asem Baniamer, Noor Issa Al-Hendi 
    Abstract: This study addresses the right of attribution in digital children’s literature, highlighting the intertwining that exists between the rigidity of the right of attribution in the current copyright legislations and laws, and the rapid technological developments that occurred in digital children’s literature. The study focuses on the term ‘digital children’s literature’, its concept, nature, the new technical elements that emerge because of the rapid technological developments, and the legal complexities that resulted from such developments but were not regulated by the traditional author’s rights laws. The study also identifies some areas of legislative deficiency and legal gaps in the life cycle that regulates intellectual property. The study aims to discuss the term and concept of digital children’s literature and clarify the nature of the technical developments that affected this type of literature.
    Keywords: children’s literature; right of attribution; digital literature; computation; interconnection; interactivity.
    DOI: 10.1504/IJESDF.2024.10059402
     
  • Secure System to Secure Crime data using Hybrid RSA-AES and Hybrid Blowfish-Triple DES
    by Raghav Modi, Ananjay Singh Jammoria, Akshat Pattiwar, Arnav Agrawal, S.P. Raja 
    Abstract: Data security is the project’s primary goal. We suggest hybrid cryptography as a technique to keep the data secure. When the sender tries to email the recipient the criminal data, it will be encrypted with a symmetric key utilising symmetric encryption. In most cases, the recipient receives a symmetric key that he can use to decrypt the data. However, we employ hybrid cryptography to further increase security by encrypting the symmetric key using asymmetric encryption and transmitting both the encrypted symmetric key and the encrypted crime data to the recipient. The encrypted symmetric key is decrypted by the recipient using their private key, and the encrypted criminal data is then safely delivered to the recipient using the decrypted symmetric key. In the Police Department data about offenders, including their background, record, and information about their prison records and officers who treated them is maintained in the cloud. Yet, that information is moved from one department to another for departmental purposes. The Hackers may hack this process and contaminate the data. We recommend hybrid cryptography as a strategy to keep this data secure.
    Keywords: Advanced Encryption Standard; AES; Rivest-Shamir-Adleman; RSA; Triple Data Encryption; 3DES; Blowfish.
    DOI: 10.1504/IJESDF.2025.10059534
     
  • Criminal Protection to the Digital Right to be forgotten in Jordan
    by Mohammad Alshible, Hamzeh Abu Issa 
    Abstract: Individuals’ private information may be readily accessible to third parties, which may exert harm to the individual’s reputation. The so-called Right to be forgotten was established in response to people’s urge to delete information that had previously been published about them. This issue has risen in light of the development of the digital publication. The absence of legal texts that protect this right, and occasionally the existence of legal texts that may contradict this right, such as the right to freedom of expression and the controversy about the practicality of establishing a right to be forgotten, are among the issues that may affect or prevent the enjoyment of this right and its exposure to a violation. The current study will explain the concept and nature of the right to be forgotten and the criminal protection provided by legislation and its problems in Jordanian law.
    Keywords: personal data; right to privacy; right to digital be forgotten; criminal protection of privacy; Jordanian Law.
    DOI: 10.1504/IJESDF.2025.10059697
     
  • Pixel recurrence based image watermarking for block based integrity verification
    by Radha Ramesh Murapaka, A. V. S. Pavan Kumar, Aditya Kumar Sahu 
    Abstract: This paper proposes a pixel recurrence-based digital image watermarking (PRDIW) scheme to identify the tampered blocks from an image. The proposed scheme obtains two mirrored image (MI) blocks consisting of 2 x2 pixels from each carrier image (CI) pixel block. Next, a one-digit integrity value (ivone) is computed from each block and encoded inside the block to identify the tampered blocks successfully. Additionally, the proposed scheme is reversible. Therefore, it can successfully recover the CI and the encoded watermark bits at the receiving end. The results of the proposed scheme suggest that the quality of the obtained watermarked images (WIs) is superior, with an average peak signal-to-noise ratio (PSNR) of 56.11 dB, 54.68 dB and 53.05 dB, 51.68 dB while watermarking 65,536 and 131,072 bits, respectively. At the same time, the structural similarity index (SSIM) for the entire obtained watermarked image is superior to that of the existing works.
    Keywords: digital image watermarking; integrity; reversibility; watermarked image.
    DOI: 10.1504/IJESDF.2025.10059766
     
  • Blockchain as an indispensable asset for educational institutions: A systematic review
    by Rabia Nazir, Aehsan Hussain Dar, Syed Zubair Ahmad Shah 
    Abstract: Blockchain is eminently flourishing as an open distributed data structure to record digital transactions efficiently and permanently in cryptographically linked time-ordered sets of blocks. Integration of blockchain into education opens new possibilities by providing a secure platform to share student information, conduct evaluations and track the entire learning process. In this paper, research work on blockchain technology in the education sector is studied thoroughly and systematically organised into groups to get invaluable insight into the implementation of blockchain in education. It focuses on the perquisites of implementing blockchain technology in education as it significantly opens new possibilities for the education sector by providing a secure platform to share student information, conduct evaluations and track the entire learning process. In the education sector blockchain is showing conceptual breakthroughs, however, some administrative and technological concerns are to be addressed. We analysed research articles and found that data management and certificate verification have been two main research themes. This study provides an overview of blockchain applications in the education sector, as a contribution to already existing research work. The characteristics of blockchain used in the previous research are also examined and the research gaps are summarised.
    Keywords: blockchain education; e-certification; information security; smart contracts; IPFS.
    DOI: 10.1504/IJESDF.2025.10059807
     
  • Methods of Teaching Electronic Administration Legislation by Using Artificial Intelligence Techniques
    by Tareq Al-billeh, Ali Al-Hammouri, Lana Al-Khalaileh 
    Abstract: This qualitative study aims to clarify the role of using artificial intelligence techniques in teaching law subjects to law students and improving the quality of educational services. The research used the descriptive analytical method by analysing the system for integrating e-learning in higher education institutions, analysing the concept of artificial intelligence in the field of e-learning and the role of artificial intelligence techniques in improving the quality of education in law subjects in general and electronic administration legislation in particular. The findings indicated that the use of artificial intelligence techniques in teaching law subjects at the Faculty of Law. It has improved the quality of education about law subjects in general and electronic administration legislation in particular. The need to Faculty of Law should equip lecture halls with the latest artificial intelligence devices and technical and technological equipment to keep pace with recent developments.
    Keywords: teaching methods; artificial intelligence; quality of education; electronic administration legislation; faculty of law; e-learning.
    DOI: 10.1504/IJESDF.2025.10059889
     
  • Dispute rules applicable to electronic commerce contracts
    by Mohammad Al-Freihat, Abdullah Khsellat, Talal Yassin Aleissa, Galb Shamailah, Ziad Alwahshat, Hashim Balas 
    Abstract: This study aims to explain the applicable legal system, which governs the conduct of transactions and contracts that apply according to the electronic commerce and electronic transactions system, through a statement of the law applicable to the relationship between the two parties under the Jordanian law and the law related to these issues governing electronic contracting operations. The research was carried out from a legal point of view based on the Jordanian laws related to this subject, the Jordanian Electronic Transactions Law, and with reference to the international conventions related to electronic commerce, which are centred on international business operations and international obligations on international electronic commerce, especially the two model laws. The most important findings are that the objective rules governing issues related to international electronic commerce contracts continue to play the role of completeness, allowing them to apply the conflict of laws approach to electronic commerce contracts.
    Keywords: electronic commerce contracts; law applicable; international contracts; Jordanian law.
    DOI: 10.1504/IJESDF.2025.10059959
     
  • A Proposed model for Security of Quality of Experience (QoE) Data in Cloud Gaming Environment
    by Awais Khan Jumani, Jinglun Shi, Asif Ali Laghari, Aftab Ul Nabi 
    Abstract: Gaming companies heavily rely on collecting quality of experience (QoE) data to gain insights into the performance of their games and make enhancements. This data encompasses aspects such as latency, packet loss and frame rate. By analysing QoE data companies can detect issues with the games infrastructure. Make adjustments to the games design. However, it is important to recognise that QoE data is also vulnerable to attacks. Hackers can exploit vulnerabilities in the games design. Because they are stealing data from QoE data. This unauthorised access can lead to troubles, for players or even compromise personal information of players. In this paper, we have evaluated security measures for online gaming and highlighted the issues related to the interplay between QoE data and data security, security threats, network attacks in multiplayer games, vulnerabilities in QoE data collection, and existing protocols. Moreover, we have proposed a new security measure for QoE data in a gaming environment. Our proposed measure uses encryption, access control, and intrusion detection to protect QoE data from unauthorised access and manipulation. In the last, we have underlined open research issues related to online gaming.
    Keywords: QoE security; online gaming; bidding; subjective QoE; objective QoE; online attacks.
    DOI: 10.1504/IJESDF.2025.10060310
     
  • An approach towards development of Supervisory Control and Data Acquisition System forensics framework: Concern and Challenges
    by Ramya Shah, Digvijaysinh Rathod 
    Abstract: In the highly competitive technology market, supervisory control and data acquisition/industrial control systems (SCADA/ICS) have seen quick growth. They are also at the heart of operational technology (OT), which is used in businesses and processing facilities to monitor and control crucial processes in varied sectors as energy, railways and many more. However, in the event of a security incident (such as a system failure, security breach, man-in-the-middle attack or denial-of-service attack), it’s critical to comprehend the digital forensics implications of such incidents, the procedures or protocols that must be followed during an investigation, the tools and techniques that an investigator should use, and where and how forensic data can be collected. It is crucial that forensic investigations start right away after a security incident due to the rising threat of sophisticated attacks on key infrastructures. This examination of current SCADA forensic researches and numerous forensic investigation methods is presented in this work. The limitations of employing conventional forensic investigative methods and the difficulties faced by forensic investigators have also been covered. The shortcomings of current research into offering forensic capacity for SCADA systems are also thoroughly reviewed.
    Keywords: SCADA forensics; ICS forensics; OT; digital forensics.

  • A DWT-DCT-SVD Based Robust Watermark Method for Image Copyright Protection
    by PRACHEE DEWANGAN, Debabala Swain, MONALISA SWAIN 
    Abstract: Due to advanced digitisation, the digital contents are easily spread via the internet and cause a lot of copyright concerns. To safeguard the copyright in the source image, watermarking focuses on covertly encrypting hidden data in the main image. This study presents a novel watermarking technique based on discrete wavelet transformation (DWT), discrete cosine transformation (DCT) and singular value decomposition (SVD). The approach first performs multilevel DWT on the cover image before applying the DCT on the low-frequency sub-band. Second, SVD is applied to the watermark image as well as the DCT coefficients of the source image. Thirdly, singular values from SVD operations are used to embed watermark information. In this approach, watermark identification and extraction are successfully done. Compared to the other methods, experimental outcomes show that the proposed method offers better performance in robustness and imperceptibility against different attacks.
    Keywords: image watermarking; discrete wavelet transformation; DWT; discrete cosine transformation; DCT; singular value decomposition; SVD.
    DOI: 10.1504/IJESDF.2025.10060617
     
  • A Forensic Approach: Identification of Source Printer through Deep Learning   Order a copy of this article
    by Kanica Chugh, Pooja Ahuja 
    Abstract: Forensic document forgery investigations have elevated the need for source identification for printed documents during the past few years It is necessary to create a reliable and acceptable safety testing instrument to determine the credibility of printed materials The proposed system in this study uses a neural network to detect the original printer used in forensic document forgery investigations The study uses a deep neural network method which relies on the quality, texture, and accuracy of images printed by various models of Canon and HP printers The datasets were trained and tested to predict the accuracy using logical function, with the goal of creating a reliable and acceptable safety testing instrument for determining the credibility of printed materials The technique classified the model with 95.1% accuracy The proposed method for identifying the source of the printer is a non-destructive technique.
    Keywords: forensic document analysis; printed documents; deep learning; convolutional neural network; CNN; printer identification.
    DOI: 10.1504/IJESDF.2025.10062209
     
  • IoT Security: A Systematic Literature Review of Feature Selection Methods for Machine Learning-based Attack Classification   Order a copy of this article
    by Jing Li, Mohd Shahizan Othman, Chen Hewan, Lizawati Mi Yu 
    Abstract: In the age of the internet of things (IoT), ensuring security is crucial to protect the interconnected devices and systems. The capacity to identify cyberattacks is essential for IoT security, hence many academics have focused their efforts on developing powerful classification models that can identify intrusions to protect IoT infrastructure. One key factor in creating successful classification models for IoT security is feature selection. To assist researchers and practitioners in selecting the appropriate feature selection methods, this paper presents a systematic literature review of the literature on feature selection approaches for machine learning-based attack classification models in IoT security using IoT datasets. By analysing data from 1272 studies published between January 2018 and December 2022 using preferred reporting items for systematic literature reviews and meta-analyses (PRISMA) guidelines, the review identifies 63 primary studies that meet inclusion criteria. The primary studies are analysed and categorised to answer research questions related to current practices, feature selection methods, benchmark IoT datasets, feature selection validation methods, limitations, challenges, and future directions. The review provides valuable insights for researchers and practitioners seeking to incorporate effective feature selection approaches in IoT security.
    Keywords: internet of things; IoT; feature selection; FS; IoT dataset; attack detection; classification; IoT security; systematic literature review; SLR.
    DOI: 10.1504/IJESDF.2024.10060679
     
  • A Hybrid Approach for Social Media Forensics
    by Amir Shaker Mahmoud, Ngaira Mandela, Animesh Kumar Agrawal, Nilay Mistry 
    Abstract: Social media plays a pivotal role as a rich source of data for digital forensics investigators, enabling the extraction of valuable evidence for crime analysis. This research introduces a hybrid digital forensics approach for social media investigation, compatible with all web-browsing devices. This hybrid approach combines a three-stage classification process consisting of TextBlob sentiment analysis to analyse the tweet’s polarity, VADER to detect suspicious tweets, and a crime-type dictionary to categorise crime-related tweets. Using Python libraries, Twitter data is collected using authentic Twitter accounts, hashtags, or keywords, then cleaned, translated, geolocated, and classified. A real-time interactive platform is implemented for crime detection and analysis, bolstering the capabilities of law enforcement agencies and researchers in understanding crime patterns. The research concludes with promising results, highlighting the approach’s potential, and discusses future enhancements, ultimately aiding in crime analysis and prevention.
    Keywords: crimes analysis; cybercrimes; digital forensics; hybrid methods; text blob; VADER; social network analysis; Twitter; law enforcement.
    DOI: 10.1504/IJESDF.2025.10060756
     
  • A Secure SEO Techniques for Improving the Website Ranking: An Efficient Approach
    by Muhammad Abbas, Sarmad Ahmed Shaikh, Rumsia Tahir, Abdullah Ayub Khan, Asif Ali Laghari 
    Abstract: This research paper provides an in-depth exploration of the use of search engine optimisation (SEO) techniques as a means of enhancing a website’s ranking on search engine results pages (SERPs). In the current digital era, where a website’s visibility can make or break its success, SEO has become a crucial component of digital marketing strategies. Therefore, this study focuses on applying SEO strategies to a tech-related website with the aim of achieving a certain level of ranking and targeting specific audiences. They identify several key elements that can improve search results, including on-page optimisation, link building, and keyword research. Therefore, it is essential to employ a holistic approach to SEO that considers various factors, such as the website’s content, structure, and user experience. The paper concludes by examining the concept of optimisation in the context of a particular website, highlighting the importance of continuous monitoring and adaptation of SEO strategies. Overall, they provide valuable insights into the world of SEO and its potential to enhance a website’s visibility and success.
    Keywords: search engine optimisation; SEO; KGR; on-page optimisation; off-page optimisation.
    DOI: 10.1504/IJESDF.2025.10061127
     
  • A novel method to increase the security in 5G networks using Deep Learning
    by Rajasekar A, Ramamoorthi R., RAMYA M, Vinod A 
    Abstract: Wireless networks are being forced to handle a greater amount of data due to a variety of circumstances, and this trend is progressing at a rapid rate. The Denial of Service (DoS) attacks have the highest rate of growth target the expanding computational network infrastructures all over the globe. As a consequence of this, the objective of this study is to come up with an innovative model for the identification of DoS attacks on 5 G networks. The model will go through two phases: the first will be feature extraction, and the second will be attack detection. In order to successfully carry out the detection, classifiers that have long short-term memories (LSTM) are utilised. The Whale Optimization Algorithm (WOA) model works to optimise the weight of the LSTM. The detected output of a hybrid model that has been trained appropriately provides the accuracy rate of 96.5%
    Keywords: 5G; Deep learning; Dos attacks; Denial-of-service; whale optimization algorithm.
    DOI: 10.1504/IJESDF.2025.10061148
     
  • The Future of Third Web: A Role of Blockchain and Web 3.0
    by Usman Ali, Irfan Ali Kandhro, Raja Sohail Ahmed Larik, Abdullah Ayub Khan, Muhammad Huzaifa Shahbaz, Muhammad Osama 
    Abstract: Nowadays, people use the web more consistently and the world wide web (www) is used as the largest global information media by this user can write, read or share information throughout the internet. The early web tools were very simple. But with time new tools emerge. The first version of www was web 1.0 which was only static, and the second version of www is web 2.0 users can only read, write and create the data which is help businesses to cover the dynamic data of the users. But the third version of www is web 3.0 use the algorithm which works differently for every user to interpret the individual data and customize the internet for every user. Many companies like YouTube, Netflix, and Spotify use this technology and only share valuable things with users by analyzing their data and behavior.
    Keywords: World Wide Web (WWW); blockchain; Web 3.0; Information System; Risks; Privacy and Security.
    DOI: 10.1504/IJESDF.2025.10061149
     
  • Legal Regulation of Payment Using Virtual Currency: Comparative Study
    by Nahed Alhammouri, Ali Al-Hammouri, Tareq Al-billeh, Abdulaziz Almamari 
    Abstract: The article analyses the legal regulation of payment using virtual currency, so that virtual currencies such as Bitcoin and Ethereum deal with online payments and transfers directly without relying on traditional financial institutions. The study therefore focuses on the framework for the legal regulation of these currencies and their impact on the economy and consumers. The study includes a review of current legislation in different countries governing the use and trading of virtual currencies. It also examines legal and security challenges related to this type of payment, including fraud, money laundering and funding terrorism. The study highlights the central bank’s and governments’ efforts to regulate and control the use of virtual currencies, including licensing common platforms and exchanges and restricting investment and transfer operations. The study emphasises the need for balanced regulation to achieve legal protection for stakeholders without prejudice to the innovation and development of financial technology.
    Keywords: virtual currency; electronic payment; legal challenges; online transfer; financial technology; international contracts.
    DOI: 10.1504/IJESDF.2025.10061361
     
  • SECURE SENSING AND COMPUTING TECHNIQUES BASED ON FUZZY IN 5G   Order a copy of this article
    by B. RAMESH, Kumarganesh S, Thillaikkarasi R, M.SUSARITHA KUMAR, Elango S., MahaboobBasha Shaik 
    Abstract: The new technology that is employed in 5G applications presents potential security vulnerabilities. In this study, the security needs for 5G applications are analysed, and hierarchical solutions for securing 5G apps are presented for various stakeholders. This study analyses the process of vulnerability assessment in 5G networks and offers an optimised dynamic technique for precisely analysing the vulnerabilities that exist in 5G networks. Specifically, the research focuses on how 5G networks may be attacked. Combining fuzzy numbers with the method for order of preference by similarity to the ideal solution (TOPSIS) is what this approach does. The proposed technique considers both static and dynamic aspects of the 5G network, such as latency and accessibility, to discover the possible attack graph pathways along which an attack may spread across the network. In addition, we compare the enhanced technique to both the classic TOPSIS and the widely used susceptibility scanning application known as Nessus.
    Keywords: fuzzy; security; 5G; encryption algorithms; internet of things; IoT; 5G heterogeneous networks.
    DOI: 10.1504/IJESDF.2025.10061442
     
  • ANALYSIS OF CYBER DELINQUENCY AMONG ‘GENERATION Z’ IN INDIA   Order a copy of this article
    by Kiran Shrimant Kakade, Om Astankar Astankar, Anjali Kulkarni, Jayant Brahmane, Sulakshana B. Mane, Poonam Nathani 
    Abstract: Misuse of digital platforms by people especially at tender age and their behaviour in the virtual world is a cause of concern for various regulating agencies. This study gathers the most recent and available evidences about the relation between behavioural aspects of people in cyber world along with their inclination towards cyber-crime. It was specifically created to understand the demographic characteristics that contribute to cybercrime through a variety of mixed analytical methodologies and the incorporation of theoretical frameworks from criminology and psychology, including cyber psychology and computer science. The possibility that young people with an interest in technology could develop into cyber-juvenile offenders, lone cyber-criminals, and organised cyber-criminals was taken into account. Understanding whether demographic factors also influences cybercrime is essential for developing effective prevention and intervention strategies. The results of the study are expected to provide guidance to the regulating agencies as well as other organisations to design measures for preventing cyber-crime and ensure safety of their system and processes from the danger of cyber criminals.
    Keywords: cybercrime; juvenile delinquency; generation Z; cyber world; iGeneration; India.
    DOI: 10.1504/IJESDF.2025.10061443
     
  • DarkExtract: Tool for Extracting and Analyzing Tor browser host-based Activities   Order a copy of this article
    by Ngaira Mandela, Amir Shaker Mahmoud, Animesh Kumar, Nilay Mistry 
    Abstract: The increasing usage of Tor Browser, a popular tool for anonymous web browsing, has presented unique challenges for forensic investigators in analysing digital evidence. This research paper introduces Dark_Extract, an open-source tool designed to simplify the identification and analysis of host-based artefacts left by Tor browser. The purpose of this study is to address the challenges associated with forensic analysis of Tor Browser traces by providing a user-friendly and efficient solution. The methodology employed in developing Dark_Extract involved the analysis of Tor Browser’s architecture and the identification of key host-based artefacts relevant to forensic investigation. The tool was then developed to automate the extraction and analysis of these artefacts, eliminating the need for extensive knowledge of Tor Browser’s intricate structure. The major findings of this study demonstrate the effectiveness of Dark_Extract in simplifying the forensic analysis of Tor Browser traces. The tool successfully extracts and presents crucial host-based artifacts such as downloads, cookies, browsing history, and bookmarks, which can be of significant importance in forensic investigations. The results obtained through the use of Dark_Extract indicate its accuracy and efficiency in identifying and organising these artefacts.
    Keywords: Tor browser; dark web; dark net; forensic investigation; digital evidence; host-based artefacts; anonymous web browsing; forensic data extraction.
    DOI: 10.1504/IJESDF.2025.10061873
     
  • VLMDALP: Design of an efficient VARMA LSTM based Model for identification of DDoS attacks using Application-Level Packet analysis   Order a copy of this article
    by Meghana Solanki, Sangita Chaudhari 
    Abstract: Identification of distributed denial-of-service (DDoS) attacks at the application level in networks is a multimodal task that involves the analysis of various network parameters, including packet signatures, node-level analysis, and traffic patterns. Existing attack detection models are highly complex or do not support multiple attack scenarios. To address these issues, we propose an efficient hybrid model that combines the Vector Autoregressive Moving Average (VARMA) with Long Short-Term Memory (LSTM) techniques for identifying DDoS attacks through application-level packet analysis. The proposed model initially employs the Vector Autoregressive Moving Average Model to extract hierarchical features from raw packet data across multiple domains, including time, frequency, and spatial domains. These learned features are then enhanced using the LSTM model. The combined features create a concise and informative representation of the packets, which is fed into a fully connected neural network for classifying multiple types of attacks. To evaluate the effectiveness of our proposed model, we conducted experiments on real-world network datasets, including samples from the Application- Layer DDoS Dataset.
    Keywords: Network Forensics; Attacks; Analysis; Application Layer DDoS; VARMA; LSTM; Samples.
    DOI: 10.1504/IJESDF.2025.10061885
     
  • Advanced forensic analysis of Tails Operating Systems and its implication to cybercrime in Deep and Dark web   Order a copy of this article
    by Ngaira Mandela, Amir Shaker Mahmoud, Animesh Kumar, Nilay Mistry 
    Abstract: The Tails operating system, renowned for its emphasis on privacy and anonymity, has become a preferred choice for individuals seeking to safeguard their online activities. Tails OS design centres around providing a secure environment that leaves minimal traces, thereby attracting privacy-conscious users. However, this very secure design also entices cyber criminals operating in the digital landscape, to use Tails to perpetrate illicit activities, creating new challenges for digital forensics practitioners in their pursuit of extracting evidence. This paper conducts an exhaustive forensics of Tails operating system, aiming to uncover the digital remnants left behind during its utilisation. By analysing the RAM, network, disk, and virtualisation, employing a range of activities and forensic tools, many artefacts are unearthed that provide insight into user interactions within the Tails environment. This research contributes to our understanding of the interplay between privacy preservation and digital evidence recovery, shedding light on the complexities of investigating a privacy-focused operating system like Tails.
    Keywords: Tails operating system; amnesic incognito live system; privacy-focused OS; anonymity; cybercrime; digital forensics; deep and dark web.
    DOI: 10.1504/IJESDF.2025.10061945
     
  • Forensic Investigation and Analysis of Malware in Windows OS   Order a copy of this article
    by Frank Fiadufe, Krishna Modi, Kapil Shukla, Felix O. Etyang 
    Abstract: Malware has become a pervasive concern for malware analysts and digital forensics. This research investigates malware forensics to detect, investigate, and analyse malicious software. The research examines the application of digital forensic science to dissect threat vectors, specifically malware, shedding light on their behaviour on computer hard disks and memory. Using various digital forensic tools, memory forensics, and harddisk forensics are performed on an infected Windows 7 OS, followed by static and dynamic analysis of malicious software. Memory samples are analysed using volatility for memory forensics, while disk images are analysed using autopsy for harddisk forensics. The malware’s functionality is fully comprehended through meticulous extraction and analysis. A robust framework for malware forensic investigation emerges, facilitating detection, analysis, and understanding of malware behaviour. This research underscores the significance of integrating digital forensics tools and techniques to combat evolving malware threats effectively.
    Keywords: digital forensics; memory forensics; harddisk forensics; static and dynamic analysis.
    DOI: 10.1504/IJESDF.2025.10062010
     
  • Network Security Attack Classification: Leveraging Machine Learning Methods for Enhanced Detection and Defense.   Order a copy of this article
    by Irfan Ali Kandhro, Ali Orangzeb Panhwar, Shafique Ahmed Awan, Raja Sohail Ahmed Larik, Abdul Ahad Abro 
    Abstract: The rapid growth and advancement of information exchange over the internet and mobile technologies have resulted in a significant increase in malicious network attacks. Machine learning (ML) algorithms have emerged as crucial tools in network security for accurately classifying and detecting these attacks, enabling effective defence strategies. In this paper, we employed ML methods such as logistic regression (LG), random forest (RF), decision tree (DT), k-nearest neighbours (KNN), and support vector machines (SVM) for building an intrusion detection system using the publicly available NSL-KDD dataset. Our proposed method utilised feature engineering and selection techniques to extract relevant features. We trained classification models and optimised their parameters using cross-validation and grid search techniques. The models exhibited robustness in identifying unseen attacks, enabling proactive defence strategies. In this paper, we contribute to the field of network security by showcasing the efficacy of machine learning methods, empowering organisations to enhance their defences and respond to threats promptly. Future research can explore advanced models and real-time monitoring techniques to develop dynamic defence mechanisms.
    Keywords: attacks classification; network security; cyber security; machine learning; adversarial attacks.
    DOI: 10.1504/IJESDF.2025.10062253
     
  • Legislative Deficiency in Moral Authors' Rights in Digital Literature (International Conventions and Jordanian law)   Order a copy of this article
    by Noor Alhendi, Asem Baniamer, Mumae Salameh 
    Abstract: This study tackles the legislative deficiency in the moral rights of authors in digital literature in international conventions and Jordanian law considering the rapid technological development of digital literature, and the rigidity of international conventions and Jordanian law, which created significant legal gaps that undermined the effectiveness of traditional moral laws. This study aims to investigate the concept of digital literature and discuss some of the research done on the right of attribution and legislative deficiency in the right of attribution in digital literature, publishing rights and the deficiency in publishing digital literature, the author’s right to withdraw the literary work from circulation and the deficiency in the author’s right to withdraw the literary work from circulation in digital literature, the right of modifying works and the legislative deficiency in the right to modify works in digital literature, and finally, the right to defend any aggression and the legislative deficiency in the right to defend any aggression on works in digital literature.
    Keywords: assault; deficiency; digital literature; legislation; literary works; rights.
    DOI: 10.1504/IJESDF.2024.10062650
     
  • A model for detecting cyber security intrusions using machine learning techniques   Order a copy of this article
    by Leo John Baptist, Janani Selvam, Divya Midhun Chakkaravarthy 
    Abstract: Because hackers are using more sophisticated methods, the number of cyberattacks is rising at an alarming rate. In addition, maintaining adequate levels of cyber security is becoming more difficult on a daily basis due to the prevalence of malicious actors carrying out cyberattacks in the modern digital environment. Therefore, in order to have a safe network, it is required to establish privacy and security measures for the systems. A substantial amount of further research is required in the domain of intrusion detection. This study introduces an intrusion detection tree (referred to as ‘IntruDTree’), which is a security model based on machine learning. Ultimately, the efficacy of the IntruDTree model was assessed by the execution of tests on many cybersecurity datasets. To assess the efficacy of the resulting security model, we conduct a comparative analysis between the outputs of the IntruDTree model and those of other well-established machine learning techniques.
    Keywords: cybersecurity; cyber-attacks; anomaly detection; intrusion detection system; machine learning; ML.
    DOI: 10.1504/IJESDF.2025.10062655
     
  • Artificial intelligence and security: some reflections concerning the freedom of expression, information and democracy   Order a copy of this article
    by Federico Fusco 
    Abstract: In contemporary society, the role of information in socio-economic development is increasing across domains such as policy, business, technology, and society. Among sources of information, news hold significant sway in shaping public opinion. However, the proliferation of fake news presents a significant threat to many societies, particularly when they are part of disinformation campaigns orchestrated by hostile actors. While disinformation campaigns are not a new phenomenon, the ease and speed of spreading false information via the internet and social media, as well as advancements in artificial intelligence that enable text generation resembling human language, have made them a growing concern. In light of these developments, this paper provides a comprehensive examination of the challenges posed by fake news, with a particular focus on the role played by artificial intelligence.
    Keywords: artificial intelligence; fake news; freedom of expression; disinformation; media law; democracy.
    DOI: 10.1504/IJESDF.2025.10062899