sensors-logo

Journal Browser

Journal Browser

Security, Cryptography and Privacy-Preserving Computation Architectures for Wireless Sensors Networks and Communications

A special issue of Sensors (ISSN 1424-8220). This special issue belongs to the section "Intelligent Sensors".

Deadline for manuscript submissions: 15 June 2024 | Viewed by 8972

Special Issue Editor


E-Mail Website
Guest Editor
Department of Information and Communication Engineering, Inha University, Incheon 22212, Republic of Korea
Interests: VLSI architectures for DSP; forward error correction architectures; hardware cryptographic architectures; artificial intelligent HW design
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Data communication over public channels (especially on the wireless sensor networks and communications) and data analysis at the untrusted servers have increased the risk of leaking sensitive information. To tackle this challenge, advanced security and cryptography technologies provide strong solutions to protect the security of sensitive data. Particularly, cryptographic protocols ensure the data integrity at storage while private information could be protected when inferring cloud-side services by using homorphic encryption (HE) technique. However, due to the rapid innovation of quantum computer, advanced cryptosystems (often called post-quantum cryptography protocols) have been required to be robust and effective in quantum era. Especially, HE schemes, which can support direct and heavy computations on encrypted data, need efficient architecture designs for realizing privacy-preserving applications. Therefore, the effectiveness in hardware accelerator designs of cryptography primitives are greatly desirable for security in wireless sensor networks and communications

The main purpose of this special issues will focus on seeking efficient security and cryptography architectures design that realizes data security applications for wireless sensor networks and communication systems. The topics of interest include, but are not limited to the following:

  • Design and analysis of cryptographic priomitives and protocols
  • Hardware security primitives
  • Hardware attack and defence
  • Architecture security and System security
  • Architecture and implementation of public-key encryption (PKE) schemes
  • Hardware accelerators for post-quantum cryptography (PQC)
  • Homomorphic encryption (HE) hardware architectures
  • Hardware architecture for privacy-preserving applications
  • HE-based machine learning applications
  • HE for internet of thing (IoT) applications
  • Secure implementation and optimization in hardware or software
  • Applications of lattice-based cryptosystems

Prof. Dr. Hanho Lee
Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • security for wireless sensor networks
  • cryptography
  • public-key encryption
  • post-quantum cryptography (PQC)
  • lattice-based cryptosystems
  • homomorphic encryption (HE)
  • privacy-preserving computation
  • HE for machine learning
  • HE for Internet of Thing

Published Papers (4 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

13 pages, 579 KiB  
Article
Configurable Encryption and Decryption Architectures for CKKS-Based Homomorphic Encryption
by Jaehyeok Lee, Phap Ngoc Duong and Hanho Lee
Sensors 2023, 23(17), 7389; https://doi.org/10.3390/s23177389 - 24 Aug 2023
Cited by 3 | Viewed by 1600
Abstract
With the increasing number of edge devices connecting to the cloud for storage and analysis, concerns about security and data privacy have become more prominent. Homomorphic encryption (HE) provides a promising solution by not only preserving data privacy but also enabling meaningful computations [...] Read more.
With the increasing number of edge devices connecting to the cloud for storage and analysis, concerns about security and data privacy have become more prominent. Homomorphic encryption (HE) provides a promising solution by not only preserving data privacy but also enabling meaningful computations on encrypted data; while considerable efforts have been devoted to accelerating expensive homomorphic evaluation in the cloud, little attention has been paid to optimizing encryption and decryption (ENC-DEC) operations on the edge. In this paper, we propose efficient hardware architectures for CKKS-based ENC-DEC accelerators to facilitate computations on the client side. The proposed architectures are configurable to support a wide range of polynomial sizes with multiplicative depths (up to 30 levels) at a 128-bit security guarantee. We evaluate the hardware designs on the Xilinx XCU250 FPGA platform and achieve an average encryption time 23.7× faster than that of the well-known SEAL HE library. By reducing time complexity and improving the hardware utilization of cryptographic algorithms, our configurable CKKS-supported ENC-DEC hardware designs have the potential to greatly accelerate cryptographic processes on the client side in the post-quantum era. Full article
Show Figures

Figure 1

24 pages, 1265 KiB  
Article
Resilience Optimization of Post-Quantum Cryptography Key Encapsulation Algorithms
by Sana Farooq, Ayesha Altaf, Faiza Iqbal, Ernesto Bautista Thompson, Debora Libertad Ramírez Vargas, Isabel de la Torre Díez and Imran Ashraf
Sensors 2023, 23(12), 5379; https://doi.org/10.3390/s23125379 - 06 Jun 2023
Cited by 2 | Viewed by 2497
Abstract
Recent developments in quantum computing have shed light on the shortcomings of the conventional public cryptosystem. Even while Shor’s algorithm cannot yet be implemented on quantum computers, it indicates that asymmetric key encryption will not be practicable or secure in the near future. [...] Read more.
Recent developments in quantum computing have shed light on the shortcomings of the conventional public cryptosystem. Even while Shor’s algorithm cannot yet be implemented on quantum computers, it indicates that asymmetric key encryption will not be practicable or secure in the near future. The National Institute of Standards and Technology (NIST) has started looking for a post-quantum encryption algorithm that is resistant to the development of future quantum computers as a response to this security concern. The current focus is on standardizing asymmetric cryptography that should be impenetrable by a quantum computer. This has become increasingly important in recent years. Currently, the process of standardizing asymmetric cryptography is coming very close to being finished. This study evaluated the performance of two post-quantum cryptography (PQC) algorithms, both of which were selected as NIST fourth-round finalists. The research assessed the key generation, encapsulation, and decapsulation operations, providing insights into their efficiency and suitability for real-world applications. Further research and standardization efforts are required to enable secure and efficient post-quantum encryption. When selecting appropriate post-quantum encryption algorithms for specific applications, factors such as security levels, performance requirements, key sizes, and platform compatibility should be taken into account. This paper provides helpful insight for post-quantum cryptography researchers and practitioners, assisting in the decision-making process for selecting appropriate algorithms to protect confidential data in the age of quantum computing. Full article
Show Figures

Figure 1

17 pages, 1199 KiB  
Article
Pipelined Key Switching Accelerator Architecture for CKKS-Based Fully Homomorphic Encryption
by Phap Ngoc Duong and Hanho Lee
Sensors 2023, 23(10), 4594; https://doi.org/10.3390/s23104594 - 09 May 2023
Cited by 4 | Viewed by 2358
Abstract
The increasing ubiquity of big data and cloud-based computing has led to increased concerns regarding the privacy and security of user data. In response, fully homomorphic encryption (FHE) was developed to address this issue by enabling arbitrary computation on encrypted data without decryption. [...] Read more.
The increasing ubiquity of big data and cloud-based computing has led to increased concerns regarding the privacy and security of user data. In response, fully homomorphic encryption (FHE) was developed to address this issue by enabling arbitrary computation on encrypted data without decryption. However, the high computational costs of homomorphic evaluations restrict the practical application of FHE schemes. To tackle these computational and memory challenges, a variety of optimization approaches and acceleration efforts are actively being pursued. This paper introduces the KeySwitch module, a highly efficient and extensively pipelined hardware architecture designed to accelerate the costly key switching operation in homomorphic computations. Built on top of an area-efficient number-theoretic transform design, the KeySwitch module exploited the inherent parallelism of key switching operation and incorporated three main optimizations: fine-grained pipelining, on-chip resource usage, and high-throughput implementation. An evaluation on the Xilinx U250 FPGA platform demonstrated a 1.6× improvement in data throughput compared to previous work with more efficient hardware resource utilization. This work contributes to the development of advanced hardware accelerators for privacy-preserving computations and promoting the adoption of FHE in practical applications with enhanced efficiency. Full article
Show Figures

Figure 1

Review

Jump to: Research

20 pages, 4097 KiB  
Review
Rowhammer Attacks in Dynamic Random-Access Memory and Defense Methods
by Dayeon Kim, Hyungdong Park, Inguk Yeo, Youn Kyu Lee, Youngmin Kim, Hyung-Min Lee and Kon-Woo Kwon
Sensors 2024, 24(2), 592; https://doi.org/10.3390/s24020592 - 17 Jan 2024
Viewed by 1824
Abstract
This paper provides a comprehensive overview of the security vulnerability known as rowhammer in Dynamic Random-Access Memory (DRAM). While DRAM offers many desirable advantages, including low latency, high density, and cost-effectiveness, rowhammer vulnerability, first identified in 2014, poses a significant threat to computing [...] Read more.
This paper provides a comprehensive overview of the security vulnerability known as rowhammer in Dynamic Random-Access Memory (DRAM). While DRAM offers many desirable advantages, including low latency, high density, and cost-effectiveness, rowhammer vulnerability, first identified in 2014, poses a significant threat to computing systems. Rowhammer attacks involve repetitive access to specific DRAM rows, which can cause bit flips in neighboring rows, potentially compromising system credentials, integrity, and availability. The paper discusses the various stages of rowhammer attacks, explores existing attack techniques, and examines defense strategies. It also emphasizes the importance of understanding DRAM organization and the associated security challenges. Full article
Show Figures

Figure 1

Back to TopTop