Side-Channel and Fault Attacks in Post-quantum Cryptography

A special issue of Electronics (ISSN 2079-9292). This special issue belongs to the section "Circuit and Signal Processing".

Deadline for manuscript submissions: 20 October 2024 | Viewed by 325

Special Issue Editors

Department of Electrical and Information Technology, Lund University, 221 00 Lund, Sweden
Interests: information and coding theory; information security; cryptography; cryptographic implementations

E-Mail Website
Guest Editor
Department of Computer Science, Kristianstad University, SE-29188 Kristianstad, Sweden
Interests: AI; smart and wearable healthcare; IoT; 5G-IoT devices authentication; edge computing and big data analytics
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Post-quantum cryptography (PQC) is a research subject investigating public-key cryptographic algorithms that are believed to resist quantum attacks. On July 5, 2022, NIST announced the selected KEM and digital signature candidates to be standardized in their PQC standardization project. The need to securely implement PQC schemes will drastically increase in the coming years as many commercial products or open-source hardware/software have planned the transition to PQC solutions. In this Special Issue, we are particularly interested in discovering new side-channel and fault attacks against known PQC implementations and proposing more efficient and secure countermeasures.

Topics of interest include but are not limited to:

  • Power and EM side-channel attacks on post-quantum implementations
  • Micro-architectural side-channel attacks on post-quantum implementations
  • Masked implementations in post-quantum cryptography
  • Efficient constant-time post-quantum implementations
  • Fault attacks and countermeasures in post-quantum cryptography
  • Attacks and countermeasures on Fully Homomorphic Encryption (FHE) implementations

Dr. Qian Guo
Dr. Ali Hassan Sodhro
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Electronics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • post-quantum cryptography
  • side-channel attacks
  • fault-injection attacks
  • masking
  • timing attacks
  • cryptographic implementations

Published Papers

This special issue is now open for submission.
Back to TopTop