CLOSED Call for Papers: Special Issue on Hardware-Assisted Security

Share this on:
Submissions Due: 22 December 2019

Submissions due: CLOSED
Publication (expected): Fall 2020

This special issue will explore security and privacy issues related to hardware-assisted security, which is the use of hardware-based building blocks to design and implement security and privacy techniques to protect applications, services, and the platform itself. Hardware-assisted security mechanisms are widely deployed, for example, in the form of processor extensions to support Trusted Execution Environments (TEEs) in smart devices, personal computers, and cloud servers. They make it possible to build effective protection schemes without incurring high costs. However, they have also been shown to be vulnerable to various attacks, including microarchitectural side channels, and even introduce new attack avenues. Consequently, there is a need to assess the pros and cons of hardware-assisted security solutions, and how to make them resilient against hardware compromise.

We seek papers on all topics related to hardware-assisted security, including:

  • Hardware-assisted security enabled by co-processors, or provided by TEEs in modern CPUs
  • Hardware-assisted security in tiny IoT/embedded devices, mobile/personal devices, and servers
  • Comparison between different types of hardware assistance
  • Key and trust management issues in hardware-assisted security solutions
  • Usability, privacy, and deployment issues in using hardware assistance
  • Open versus closed design of hardware-assistance mechanisms
  • Life-cycle issues and pitfalls in design and implementation in hardware-assisted solutions
  • Novel solutions enabled by hardware-assisted security
  • Novel attacks on or enabled by hardware-assisted security solutions
  • Utilizing cross-layer information to design robust hardware-assisted security solutions
  • Strengthening hardware-assisted security solutions against hardware compromise

Submission Guidelines

Before submitting, please be aware that IEEE Security & Privacy is not a research journal. For an overview of what we publish, see this webpage. Submissions will be subject to the IEEE Computer Society’s peer-review process. Articles should be at most 6,000 words, have at most 15 references, and be understandable to a broad audience interested in security, privacy, and dependability. The writing style should be down-to-earth, practical, and original. Authors should not assume that the audience has specialized experience in a particular sub-field. Accepted articles will be edited according to the IEEE Computer Society style guide. Submit papers to ScholarOne Manuscripts at https://mc.manuscriptcentral.com/cs-ieee. If any portions of the technical content have been published elsewhere by the authors, the submission must include significant new writing to address a wider audience and expand on the context and implications, with any prior publication clearly acknowledged. Case studies or descriptions of practical deployments need not be original research, but must provide a comprehensive account. When uploading your paper, select the appropriate special-issue title under the category “Manuscript Type” and include complete contact information for all authors.

Questions?

Please email the guest editors at sp4-20@computer.org.

  • M. Mannan, Concordia University, Canada
  • N. Asokan, University of Waterloo, Canada, and Aalto University, Finland