Hardware Security and Cryptographic Implementations

A special issue of Cryptography (ISSN 2410-387X). This special issue belongs to the section "Hardware Security".

Deadline for manuscript submissions: 30 June 2024 | Viewed by 535

Special Issue Editors

Department of Electrical and Computer Engineering, George Mason University, Fairfax, VA 22030, USA
Interests: cryptographic engineering; post-quantum cryptography in hardware and embedded systems; lightweight cryptography

E-Mail Website
Guest Editor
Department of Electrical and Computer Engineering, Villanova University, Villanova, PA 19085, USA
Interests: computing hardware architecture; embedded systems; FPGA and reconfigurable computing; VLSI systems; trusted computing

E-Mail Website
Guest Editor
Department of Electrical and Computer Engineering, Villanova University, Villanova, PA 19085, USA
Interests: embedded system design; network security; cyber-physical systems

Special Issue Information

Dear Colleagues,

Growing concerns about the vulnerabilities and trustworthiness of hardware systems have attracted enormous research efforts concerning countermeasures and design methodology. The hardware is no longer considered the “root of trust”, and it faces ever-growing and evolving threats and attacks. The increasing complexity and heterogeneity of devices and the globalization of the semiconductor supply chain create both full-spectrum challenges and research opportunities. On the other hand, with the anticipated deployment of quantum computers over less than a decade, hardware implementation of cryptographic algorithms is of paramount importance, especially for those ubiquitous and resource-constrained devices, many of which require real-time performance.

This Special Issue of the journal Cryptography seeks the most recent novel contributions on a broad range of topics in the domain of hardware security and cryptographic implementations. The topics of interest include, but are not limited to, the following:

  • Cryptographic algorithms for embedded and edge devices;
  • Crypto-processors and coprocessors;
  • Code obfuscation;
  • Cloud-specific hardware security;
  • Design for security tools;
  • FPGA security;
  • Hardware security primitives;
  • Hardware Trojans, especially in third-party Ips;
  • IoT and cyber-physical system security;
  • Machine learning-assisted techniques for hardware security;
  • Quantum cryptanalysis;
  • Run-time frameworks for monitoring and mitigation;
  • Reverse engineering;
  • Side-channel analysis and protection techniques;
  • System and architectural protection techniques;
  • Trusted computing platforms.

Dr. Kris Gaj
Dr. Xiaofang Wang
Dr. Danai Chasaki
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • cryptographic algorithms
  • hardware security
  • quantum cryptanalysis
  • cyber-physical system security

Published Papers (1 paper)

Order results
Result details
Select all
Export citation of selected articles as:

Research

20 pages, 2539 KiB  
Article
The Security Evaluation of an Efficient Lightweight AES Accelerator
by Abdullah Aljuffri, Ruoyu Huang, Laura Muntenaar, Georgi Gaydadjiev, Kezheng Ma, Said Hamdioui and Mottaqiallah Taouil
Cryptography 2024, 8(2), 24; https://doi.org/10.3390/cryptography8020024 - 4 Jun 2024
Viewed by 161
Abstract
The Advanced Encryption Standard (AES) is widely recognized as a robust cryptographic algorithm utilized to protect data integrity and confidentiality. When it comes to lightweight implementations of the algorithm, the literature mainly emphasizes area and power optimization, often overlooking considerations related to performance [...] Read more.
The Advanced Encryption Standard (AES) is widely recognized as a robust cryptographic algorithm utilized to protect data integrity and confidentiality. When it comes to lightweight implementations of the algorithm, the literature mainly emphasizes area and power optimization, often overlooking considerations related to performance and security. This paper evaluates two of our previously proposed lightweight AES implementations using both profiled and non-profiled attacks. One is an unprotected implementation, and the other one is a protected version using Domain-Oriented Masking (DOM). The findings of this study indicate that the inclusion of DOM in the design enhances its resistance to attacks at the cost of doubling the area. Full article
(This article belongs to the Special Issue Hardware Security and Cryptographic Implementations)
Show Figures

Figure 1

Back to TopTop