Skip to main content

Advertisement

Log in

Improving teachers’ skills to integrate the microcontroller technology in computer engineering education

  • Published:
Education and Information Technologies Aims and scope Submit manuscript

Abstract

Currently, the study of microcontroller and microcircuits by students is becoming very important and in demand when acquiring competencies in the computer engineering educational program. This knowledge and skills will be necessary for the employment of graduates in industry, science and education. There are more and more large technical systems that require an understanding of the architecture of these systems and the skills to use these systems in a safe and reliable way. This article discusses technologies of fully homomorphic encryption that allow performing operations on encrypted data without disclosing them, so they have a huge potential for use in solving problems of storing and processing personal data. The growing interest in such technologies has led to the emergence of software tools and libraries that support fully homomorphic encryption. However, due to the relatively young age of this field of cryptography, standards and guidelines for the use of fully homomorphic encryption schemes are still in development. Thus, the use of these libraries without paying attention to the issues of cryptographic strength of the schemes used may have significant information security risks. In this work, algorithms, principles and methods for creating libraries on the Arduino platform are investigated and developed, which can be used as guidelines for the development of complexes of this kind. Arduino is increasingly being used for training in technical educational programs. As a result, every year at various conferences on engineering education and in journals, many articles are published on the integration of Arduino in teaching.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15

Similar content being viewed by others

References

  • Abramov, A. Y., & Vostokova, E. S. (2016). Encryption using pairing. Information and Control Systems, 3, 79–84. https://doi.org/10.15217/issn1684-8853.2016.3.79

    Article  Google Scholar 

  • Babiuch, M., Foltýnek, P., & Smutný, P. (2019). Using the ESP32 microcontroller for data processing. In Proceedings of 20th International Carpathian Control Conference ICCC’ 2019 (pp. 88–93). https://doi.org/10.1109/CarpathianCC.2019.8765944

  • Bolanakis, D. E. (2017). Microcontroller education: Do it yourself, reinvent the wheel, code to learn. Synthesis Lectures on Mechanical Engineering, 1(4), 1–193. https://doi.org/10.2200/S00802ED1V01Y201709MEC009

    Article  Google Scholar 

  • Brauer, J., & King, A. (2013). Abstract interpretation of microcontroller code: Intervals meet congruences. Science of Computer Programming, 78(7), 862–883. https://doi.org/10.1016/j.scico.2012.06.001

    Article  MATH  Google Scholar 

  • Burtyka, F. B. (2014). Batch symmetric fully homomorphic encryption based on matrix polynomials. Proceedings of the Institute of System Programming of the Russian Academy of Sciences, 26(5), 99–116.

    Article  Google Scholar 

  • Burtyka, B. (2017). The Techniques for Arbitrary Secure Quering to Encrypted Cloud Database Using Fully Homomorphic Encryption. IT Security, 24(2). https://doi.org/10.26583/bit.2017.2.03.

  • Chervyakov, N. I., & Kucherov, N. N. (2015). Research on provision methods confidentiality of computations in the cloud based on the Chinese remainder theorem. Collection of Scientific Papers of VNII OiK, 8, 633–635.

    Google Scholar 

  • Gentry C. (2009). Fully homomorphic encryption using ideal lattices. In Proceedings of the forty-first annual ACM symposium on Theory of computing, 169–178. https://doi.org/10.1145/1536414.1536440.

  • Gupta, G. S. (2008). New frontiers of microcontroller education: Introducing SiLabs ToolStick University daughter card. In IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing. https://doi.org/10.1109/SUTC.2008.35

  • Hashim, M. A. M., Tlemsani, I., & Matthews, R. (2021).Higher education strategy in digital transformation. Education and Information Technologies. https://doi.org/10.1007/s10639-021-10739-1

  • Herring, C. (2000). Microprocessors, microcontrollers, and systems in the new millennium. Institute of Electrical and Electronics Engineers, 20(6), 45–51. https://doi.org/10.1109/40.888702

    Article  Google Scholar 

  • Moiseev, V. V., Komarova, O. A., Seliverstov, Y. I., & Shepherd, T. A. (2020). Priority areas of education development in the conditions of digital transformation and the information society. In 2nd International Scientific and Practical Conference “Modern Management Trends and the Digital Economy: From Regional Development to Global Economic Growth” (MTDE 2020), pp. 127–132. https://doi.org/10.2991/aebmr.k.200502.020

  • Naehrig, M., Lauter, K., & Vinod V. (2011). Can homomorphic encryption be practical? In Proceedings of the 3rd ACM workshop on cloud computing security workshop, pp. 113–124. https://doi.org/10.1145/2046660.2046682

  • Nam, W. (2018). Study on design education plan using nicrocontroller board prototyping tool. International Journal of Contents, 14(3), 61–68.

    Google Scholar 

  • Okoye, K. (2021). Towards teaching analytics: A contextual model for analysis of students’ evaluation of teaching through text mining and machine learning classification. Education and Information Technologies. https://doi.org/10.1007/s10639-021-10751-5

  • Olga, G., Said, A. N., Stepenko, V., & Troyanskaya, M. (2021). Information society and its impact on personality development. Education and Information Technologies, 26, 5457–5475.

  • Platunov, A. (2013). Embedded control systems. Control Engineering Russia., 1(43), 16–24.

    Google Scholar 

  • Pyrkova, A. Y., & Temirbekova, Z. E. (2020). Compare encryption performance across devices to ensure the security of the IOT. Indonesian journal of electrical engineering and computer. Science, 20(2), 894–902. https://doi.org/10.11591/ijeecs.v20.i2

    Article  Google Scholar 

  • Rachna, J., Meenu, G., & Akash, G. (2020). Homomorphic encryption for solving security issues in cloud computing. International Journal of Innovative Research in Applied Sciences and Engineering, 4(3), 638–643. https://doi.org/10.29027/IJIRASE.v4.i3.2020.638-643

    Article  Google Scholar 

  • Rivest, R. L., & Adleman, M. L. (1978). Dertouzos on data banks and privacy homomorphism. Foundations of Secure Computation, 32(4), 169–178.

  • Sanchez, E., Paukovics, E., Cheniti-Belcadhi, L., et al. (2021). What do you mean by learning lab? Education and Information Technologies. https://doi.org/10.1007/s10639-021-10783-x

  • Sarik J., Kymissis I. (2010). Lab kits using the Arduino. In Proc. IEEE Frontiers in Education Conference (FIE). https://doi.org/10.1109/FIE.2010.5673417.

  • Seckel, M. J., Vásquez, C., Samuel, M., & Breda, A. (2021). Errors of programming and ownership of the robot concept made by trainee kindergarten teachers during an induction training. Education and Information Technologies. https://doi.org/10.1007/s10639-021-10708-8

  • Steinberg, V. E. (2015). Theory and practice of didactic multidimensional technology (monograph) (pp. 245–350). National Education.

    Google Scholar 

  • Temirbekova, Z. E., & Yu, P. A. (2021). Author’s certificate, object name: Homomorphic Controller version 1.0, No. 16878.

  • Trepacheva, A. V. (2015). Cryptanalysis of symmetric fully homomorphic linear cryptosystems based on the problem of factorization of numbers. Izvestiya SFU. Technical Sciences, 5(166), 89–102.

  • Trepacheva, A. V., & Babenko, L. K. (2015). Formal cryptanalysis of completely homomorphic systems using the problem of factorization of numbers. Information Counteraction To Threats of Terrorism, 24, 283–286.

    Google Scholar 

  • Van Dijk, M., Gentry, C., Halevi, S.&Vaikuntanathan, V.  (2010). Fully homomorphic encryption over the integers. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, 12, 24–43. http://eprint.iacr.org/2009/616

  • Varnovsky, N. P., Martishin, S. A., Khrapchenko, M. V., & Shakurov, A. V. (2015). Threshold systems of homomorphic encryption and information protection in cloud computing. Programming, 41(4), 215–218. https://doi.org/10.1134/S0361768815040088

    Article  MathSciNet  Google Scholar 

  • Zhirov, A. O., Zhirova, O. V., & Krendelev, S. F. (2013). Secure cloud computing using homomorphic cryptography. Bezop Information Technology, 1, 6–12.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zh. E. Temirbekova.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Temirbekova, Z.E., Pyrkova, A.Y. Improving teachers’ skills to integrate the microcontroller technology in computer engineering education. Educ Inf Technol 27, 8381–8412 (2022). https://doi.org/10.1007/s10639-021-10875-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10639-021-10875-8

Keywords

Navigation