Computer Networks and Communications https://ojs.wiserpub.com/index.php/CNC <p><em>Computer Networks and Communications </em>(<a href="https://ojs.wiserpub.com/index.php/CNC/" target="_blank" rel="noopener"><em>CNC</em></a>) is an international, peer-reviewed, open access journal in science and technology for original research papers focused on networks and communications, published biannually online by Universal Wiser Publisher (<a href="https://www.wiserpub.com/" target="_blank" rel="noopener">UWP</a>).</p> <p><strong>&gt;</strong> fully open access - free for readers<br /><strong>&gt;</strong> no article processing charge (APC) paid by authors or their institutions until 2025<br /><strong>&gt;</strong> thorough double-blind peer-review<br /><strong>&gt;</strong> free post-publication promotion service by the Editorial Office</p> Universal Wiser Publisher en-US Computer Networks and Communications 2972-4619 Mitigating Default Password Risks in CCTV: A Qualitative Study to Guide Recommendations for Device Makers https://ojs.wiserpub.com/index.php/CNC/article/view/5576 <p>The rapid growth of Internet of Things (IoT) devices has brought unmatched convenience, connectivity, and significant cybersecurity issues. One of IoT devices' predominant security risks is default passwords, making them vulnerable to various attacks and exploits. CCTV is highly susceptible to security breaches due to the reliance on default passwords. This paper identifies the risks associated with default passwords in CCTV and explores how they can be mitigated. Qualitative research was conducted to achieve this. Qualitative data was gathered through interviews with security experts, manufacturers, and CCTV end-users, and thematic analysis was subsequently analyzed. Through the research, the authors identified common security vulnerabilities and risks linked to default passwords in CCTV and employed password policies and authentication protocols. They recommended best practices to mitigate these risks. The results of this study have significant consequences for the area of IoT security, offering a broad understanding of the risks linked to default passwords in IoT devices, identifying optimal practices for mitigating them, and contributing valuable observations to more comprehensive discussions on IoT security. Eventually, the overarching goal of this study is to increase the safety and privacy of both individuals' and organizations' IoT devices and promote liable and ethical use of this technology.</p> Sara Alghamdi Noura Aleisa Copyright (c) 2025 Sara Alghamdi, et al. https://creativecommons.org/licenses/by/4.0/ 2025-01-08 2025-01-08 43–60 43–60 10.37256/cnc.3120255576 Estimating Throughput in Optical Backbone Networks Using Deep Neural Networks https://ojs.wiserpub.com/index.php/CNC/article/view/6008 <p>Optical backbone networks, which use optical fibres as the transmission medium, form the core infrastructure used by network operators to deliver services to users, as well as by Internet companies to route traffic between data centres. The network throughput is a key parameter in the analysis of the networks' performance. However, its determination can be a complex process that involves long computation times, since aspects related to both the physical and network layers need to be accounted for. To face this challenge, we propose a machine learning solution: a deep neural network (DNN) model, that has the goal of estimating the values of the network throughput and of a closely related parameter, average channel capacity, accurately and with short computation times. The simulation results indicate that the DNN model accurately predicts both outputs, with mean relative errors of 6.17% for the network throughput and 2.84% for the average channel capacity. These predictions are made in just a few milliseconds, providing a significant advantage over the heuristic routing algorithms, which can take up to tens of seconds in larger networks.</p> Alexandre Freitas João Pires Copyright (c) 2025 Alexandre Freitas, et al. https://creativecommons.org/licenses/by/4.0/ 2025-01-16 2025-01-16 61–74 61–74 10.37256/cnc.3120256008 A Novel Approach to Enhance the Security and Efficiency of Binary Ring-LWE for IoT Resource-Constrained https://ojs.wiserpub.com/index.php/CNC/article/view/5530 <p>The rapid expansion of the Internet of Things (IoT) brings a vast proliferation of network connections. This surge in connectivity significantly increases the risk of private data exposure during transmission and processing. Traditional public key encryption schemes face considerable challenges due to their high computational complexity and vulnerability to quantum attacks. Recently, Lattice-based cryptography, particularly the Binary Ring Learning With Errors (BRLWE) paradigm, has garnered significant attention for its quantum resistance and lightweight computational requirements. However, BRLWE remains vulnerable to physical attacks, especially Side-Channel Attacks (SCA). This paper proposes a novel 3-Decomposition Karatsuba multiplication-based random shuffling scheme to enhance both the efficiency and security of BRLWE. We evaluate the security performance of our proposed scheme against quantum hybrid attacks and SCAs. We assess the performances of different Karatsuba multiplication techniques in terms of computation cost, energy consumption and memory usage to make choose which Karatsuba technique is suitable for our proposal. Our experimental results show that our proposed approach provides the lowest encryption computation time of 18.97 ms and decryption computation time of 9.53 ms compared to the BRLWE and its improved versions. Furthermore, it improves the security level while it decreases the computation time of the original BRLWE by 32.49% and 20.58%, for the encryption and decryption phases, respectively.</p> Hadjer Goumidi Samuel Pierre Copyright (c) 2025 Hadjer Goumidi, et al. https://creativecommons.org/licenses/by/4.0/ 2025-01-06 2025-01-06 19–42 19–42 10.37256/cnc.3120255530 Post-Quantum Key Agreement Protocols Based on Modified Matrix-Power Functions over Singular Random Integer Matrix Semirings https://ojs.wiserpub.com/index.php/CNC/article/view/6112 <p>Post-quantum cryptography is essential for securing digital communications against threats posed by quantum computers. Researchers have focused on developing algorithms that can withstand attacks from both classical and quantum computers, thereby ensuring the security of data transmissions over public networks. A critical component of this security is the key agreement protocol, which allows two parties to establish a shared secret key over an insecure channel. This paper introduces two novel post-quantum key agreement protocols that can be easily implemented on standard computers using rectangular or rank-deficient matrices, exploiting the generalizations of the matrix power function, which is a generator of NP-hard problems. We provide basic concepts and proofs, pseudocodes, and examples, along with a discussion of complexity.</p> Juan Pedro Hecht Hugo Daniel Scolnik Copyright (c) 2025 Juan Pedro Hecht, et al. https://creativecommons.org/licenses/by/4.0/ 2025-01-03 2025-01-03 1–18 1–18 10.37256/cnc.3120256112