sensors-logo

Journal Browser

Journal Browser

Hardware and Chip Security in Cyber Physical System

A special issue of Sensors (ISSN 1424-8220).

Deadline for manuscript submissions: closed (30 April 2023) | Viewed by 7431

Special Issue Editors


E-Mail Website
Guest Editor
1. College of Computer and Data Science, Fuzhou 350000, China
2. College of Software, Fuzhou University, Fuzhou 350000, China
Interests: applied cryptography; cloud security; big data security; privacy-preserving data mining/machine learning techniques; network security
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Faculty of Data Science, City University of Macau, Macau 999078, China
Interests: blockchain; federal learning; attribute encryption
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

With the rapid development of cyber-physical systems, electronic device popularity is soaring. In daily life, people use electronic devices to shop, transfer money, take videos, and record information. In companies and banks, data are processed and stored using electronic equipment. Even in military defense, electronic devices are also inevitably employed. Concepts such as smart Earth, smart cities, Industry 4.0, intelligent robots, autonomous vehicles, etc., which people will come to realize in the future, are all products of highly used electronic devices. It can be stated that people’s lives have become increasingly more convenient due to electronic devices, with reliance on them differing to various degrees. In recent years, experts and scholars have carried out research on hardware security, especially that of chips, as the core of hardware. As we know, the whole design and manufacturing process of chips is very complicated. Obviously, offshore foundry technologies bring high-security risks to the entire electronics manufacturing industry. As the scale of integrated circuits (ICs) grows rapidly and the manufacturing mode becomes more flexible, the main security issues of ICs are caused by the implantation of malicious circuits named hardware trojans (HTs). The development trend of ICs results in them being extremely vulnerable to attack by HTs. The prevention and control of HTs is a tough problem, and is predicted to continue to be a persistent complicated issue in the future. It is extremely urgent to study how to detect hidden HTs in ICs quickly and precisely, ensuring hardware security. For this Special Issue, we are interested in inviting researchers in the field to gather recent privacy and security methods in chips and IoTs and their applications to address these challenges and opportunities differently from traditional architectures. Topics of interest include, but are not limited to:

  • Hardware security primitives;
  • Applications of secure hardware;
  • Attacks against hardware implementations and countermeasures;
  • Hardware trojans—backdoor and detection techniques;
  • IC trust and anticounterfeiting;
  • Reverse engineering and hardware obfuscation;
  • Security architectures in embedded systems;
  • Protection of the industrial Internet of Things (IIoT);
  • Protection of the Internet of Things (IoT);
  • Security architectures for pervasive computing and wireless applications/protocols;
  • Secure system-on-chip (SoC) designs;
  • Lightweight cryptography and implementations;
  • FPGA and reconfigurable fabric security;
  • Cyber-physical system security.

Prof. Dr. Ximeng Liu
Dr. Yinbin Miao
Dr. Zuobin Ying
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Sensors is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • system-on-chip
  • hardware security
  • Internet of Things
  • hardware trojans
  • chip security
  • cyber-physical system
  • lightweight cryptography

Published Papers (4 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

29 pages, 17255 KiB  
Article
A Cost-Driven Method for Deep-Learning-Based Hardware Trojan Detection
by Chen Dong, Yinan Yao, Yi Xu, Ximeng Liu, Yan Wang, Hao Zhang and Li Xu
Sensors 2023, 23(12), 5503; https://doi.org/10.3390/s23125503 - 11 Jun 2023
Cited by 8 | Viewed by 1784
Abstract
The Cyber-Physical System and even the Metaverse will become the second space in which human beings live. While bringing convenience to human beings, it also brings many security threats. These threats may come from software or hardware. There has been a lot of [...] Read more.
The Cyber-Physical System and even the Metaverse will become the second space in which human beings live. While bringing convenience to human beings, it also brings many security threats. These threats may come from software or hardware. There has been a lot of research on managing malware, and there are many mature commercial products, such as antivirus software, firewalls, etc. In stark contrast, the research community on governing malicious hardware is still in its infancy. Chips are the core component of hardware, and hardware Trojans are the primary and complex security issue faced by chips. Detection of hardware Trojans is the first step for dealing with malicious circuits. Due to the limitation of the golden chip and the computational consumption, the existing traditional detection methods are not applicable to very large-scale integration. The performances of traditional machine-learning-based methods depend on the accuracy of the multi-feature representation, and most of the methods may lead to instability because of the difficulty of extracting features manually. In this paper, employing deep learning, a multiscale detection model for automatic feature extraction is proposed. The model is called MHTtext and provides two strategies to balance the accuracy and computational consumption. After selecting a strategy according to the actual situations and requirements, the MHTtext generates the corresponding path sentences from the netlist and employs TextCNN for identification. Further, it can also obtain non-repeated hardware Trojan component information to improve its stability performance. Moreover, a new evaluation metric is established to intuitively measure the model’s effectiveness and balance: the stabilization efficiency index (SEI). In the experimental results for the benchmark netlists, the average accuracy (ACC) in the TextCNN of the global strategy is as high as 99.26%, and one of its stabilization efficiency index values ranks first with a score of 71.21 in all comparison classifiers. The local strategy also achieved an excellent effect, according to the SEI. The results show that the proposed MHTtext model has high stability, flexibility, and accuracy, in general. Full article
(This article belongs to the Special Issue Hardware and Chip Security in Cyber Physical System)
Show Figures

Figure 1

18 pages, 1099 KiB  
Article
An Efficient Differential Privacy-Based Method for Location Privacy Protection in Location-Based Services
by Bo Wang, Hongtao Li, Xiaoyu Ren  and Yina Guo
Sensors 2023, 23(11), 5219; https://doi.org/10.3390/s23115219 - 31 May 2023
Cited by 1 | Viewed by 1582
Abstract
Location-based services (LBS) are widely used due to the rapid development of mobile devices and location technology. Users usually provide precise location information to LBS to access the corresponding services. However, this convenience comes with the risk of location privacy disclosure, which can [...] Read more.
Location-based services (LBS) are widely used due to the rapid development of mobile devices and location technology. Users usually provide precise location information to LBS to access the corresponding services. However, this convenience comes with the risk of location privacy disclosure, which can infringe upon personal privacy and security. In this paper, a location privacy protection method based on differential privacy is proposed, which efficiently protects users’ locations, without degrading the performance of LBS. First, a location-clustering (L-clustering) algorithm is proposed to divide the continuous locations into different clusters based on the distance and density relationships among multiple groups. Then, a differential privacy-based location privacy protection algorithm (DPLPA) is proposed to protect users’ location privacy, where Laplace noise is added to the resident points and centroids within the cluster. The experimental results show that the DPLPA achieves a high level of data utility, with minimal time consumption, while effectively protecting the privacy of location information. Full article
(This article belongs to the Special Issue Hardware and Chip Security in Cyber Physical System)
Show Figures

Figure 1

16 pages, 534 KiB  
Article
Research on the Security of IPv6 Communication Based on Petri Net under IoT
by Yu Han, Liumei Zhang, Yichuan Wang, Xi Deng, Zhendong Gu and Xiaohui Zhang
Sensors 2023, 23(11), 5192; https://doi.org/10.3390/s23115192 - 30 May 2023
Cited by 1 | Viewed by 1448
Abstract
The distribution of wireless network systems challenges the communication security of Internet of Things (IoT), and the IPv6 protocol is gradually becoming the main communication protocol under the IoT. The Neighbor Discovery Protocol (NDP), as the base protocol of IPv6, includes address resolution, [...] Read more.
The distribution of wireless network systems challenges the communication security of Internet of Things (IoT), and the IPv6 protocol is gradually becoming the main communication protocol under the IoT. The Neighbor Discovery Protocol (NDP), as the base protocol of IPv6, includes address resolution, DAD, route redirection and other functions. The NDP protocol faces many attacks, such as DDoS attacks, MITM attacks, etc. In this paper, we focus on the communication-addressing problem between nodes in the Internet of Things (IoT). We propose a Petri-Net-based NS flooding attack model for the flooding attack problem of address resolution protocols under the NDP protocol. Through a fine-grained analysis of the Petri Net model and attacking techniques, we propose another Petri-Net-based defense model under the SDN architecture, achieving security for communications. We further simulate the normal communication between nodes in the EVE-NG simulation environment. We implement a DDoS attack on the communication protocol by an attacker who obtains the attack data through the THC-IPv6 tool. In this paper, the SVM algorithm, random forest algorithm (RF) and Bayesian algorithm (NBC) are used to process the attack data. The NBC algorithm is proven to exhibit high accuracy in classifying and identifying data through experiments. Further, the abnormal data are discarded through the abnormal data processing rules issued by the controller in the SDN architecture, to ensure the security of communications between nodes. Full article
(This article belongs to the Special Issue Hardware and Chip Security in Cyber Physical System)
Show Figures

Figure 1

16 pages, 516 KiB  
Article
Privacy-Preserving Decision-Tree Evaluation with Low Complexity for Communication
by Yidi Hao, Baodong Qin and Yitian Sun
Sensors 2023, 23(5), 2624; https://doi.org/10.3390/s23052624 - 27 Feb 2023
Cited by 3 | Viewed by 1750
Abstract
Due to the rapid development of machine-learning technology, companies can build complex models to provide prediction or classification services for customers without resources. A large number of related solutions exist to protect the privacy of models and user data. However, these efforts require [...] Read more.
Due to the rapid development of machine-learning technology, companies can build complex models to provide prediction or classification services for customers without resources. A large number of related solutions exist to protect the privacy of models and user data. However, these efforts require costly communication and are not resistant to quantum attacks. To solve this problem, we designed a new secure integer-comparison protocol based on fully homomorphic encryption and proposed a client-server classification protocol for decision-tree evaluation based on the secure integer-comparison protocol. Compared to existing work, our classification protocol has a relatively low communication cost and requires only one round of communication with the user to complete the classification task. Moreover, the protocol was built on a fully homomorphic-scheme-based lattice that is resistant to quantum attacks, as opposed to conventional schemes. Finally, we conducted an experimental analysis comparing our protocol with the traditional approach on three datasets. The experimental results showed that the communication cost of our scheme was 20% of the cost of the traditional scheme. Full article
(This article belongs to the Special Issue Hardware and Chip Security in Cyber Physical System)
Show Figures

Figure 1

Back to TopTop