A Unified Memory and Hardware Security Module Based on the Adjustable Switching Window of Resistive Memory

Physically unclonable function (PUF) and true random number generator (TRNG) are critical primitives to provide lightweight hardware protection. As area is tightly restricted in IoT applications, merging PUF and TRNG is a novel trend to achieve higher area efficiency. In this work, a novel tri-functional module is proposed and experimental demonstrated using RRAM for the first time. A two-phase forming process is designed to generate and store PUF ID utilizing the impact of different forming conditions on the switching window. As PUF ID is stored by the switching window, instead of a fixed resistance, PUF cells can be written to low resistance state and high resistance state as usual, and can be used as memory and TRNG. The inter-Hamming distance of the generated PUF IDs approaches 0.5, and with the majority voting readout strategy, low BER can be achieved in a wide range of temperatures from −40°C to 125°C. TRNG produces the true random numbers based on the parity of the number of pulses consumed in a write-zero process. The generated random numbers are uniform and uncorrelated after XORed, and the statistical randomness is verified by NIST SP800-22 tests.

[1]  Bo Wang,et al.  A low cost and high reliability true random number generator based on resistive random access memory , 2015, 2015 IEEE 11th International Conference on ASIC (ASICON).

[2]  Shimeng Yu,et al.  A Methodology to Improve Linearity of Analog RRAM for Neuromorphic Computing , 2018, 2018 IEEE Symposium on VLSI Technology.

[3]  A. Chen Reconfigurable physical unclonable function based on probabilistic switching of RRAM , 2015 .

[4]  Xiaochen Peng,et al.  X-Point PUF: Exploiting Sneak Paths for a Strong Physical Unclonable Function Design , 2018, IEEE Transactions on Circuits and Systems I: Regular Papers.

[5]  Qing Wu,et al.  A novel true random number generator based on a stochastic diffusive memristor , 2017, Nature Communications.

[6]  Shimeng Yu,et al.  Experimental Characterization of Physical Unclonable Function Based on 1 kb Resistive Random Access Memory Arrays , 2015, IEEE Electron Device Letters.

[7]  Baosen Zhang,et al.  An All-Digital True-Random-Number Generator with Integrated De-correlation and Bias Correction at 3.2-to-86 MB/S, 2.58 PJ/Bit in 65-NM CMOS , 2018, 2018 IEEE Symposium on VLSI Circuits.

[8]  Vikram Suresh,et al.  An All-Digital Unified Physically Unclonable Function and True Random Number Generator Featuring Self-Calibrating Hierarchical Von Neumann Extraction in 14-nm Tri-gate CMOS , 2019, IEEE Journal of Solid-State Circuits.

[9]  Mohammad Reza Mahmoodi,et al.  RX-PUF: Low Power, Dense, Reliable, and Resilient Physically Unclonable Functions Based on Analog Passive RRAM Crossbar Arrays , 2018, 2018 IEEE Symposium on VLSI Technology.

[10]  Meng-Fan Chang,et al.  Low ${\rm VDDmin}$ Swing-Sample-and-Couple Sense Amplifier and Energy-Efficient Self-Boost-Write-Termination Scheme for Embedded ReRAM Macros Against Resistance and Switch-Time Variations , 2015, IEEE Journal of Solid-State Circuits.

[11]  Anil Kumar. Kurra,et al.  A Decoder-Mux Based Arbiter Physical Unclonable Functions for Low Cost Security Applications , 2019, 2019 International Conference on Communication and Electronics Systems (ICCES).

[12]  Hirofumi Shinohara,et al.  A 373 F2 2D Power-Gated EE SRAM Physically Unclonable Function With Dark-Bit Detection Technique , 2018, 2018 IEEE Asian Solid-State Circuits Conference (A-SSCC).

[13]  Shimeng Yu,et al.  Investigation of statistical retention of filamentary analog RRAM for neuromophic computing , 2017, 2017 IEEE International Electron Devices Meeting (IEDM).

[14]  Z. Wei,et al.  A ReRAM-based physically unclonable function with bit error rate < 0.5% after 10 years at 125°C for 40nm embedded application , 2016, 2016 IEEE Symposium on VLSI Technology.

[15]  Jinfeng Kang,et al.  A Physics-based Model of RRAM Probabilistic Switching for Generating Stable and Accurate Stochastic Bit-streams , 2019, 2019 IEEE International Electron Devices Meeting (IEDM).

[16]  Dong Kyue Kim,et al.  Analysis of masking effects on DPA countermeasure for lightweight cryptographic algorithms , 2015, 2015 International SoC Design Conference (ISOCC).

[17]  Bin Gao,et al.  A High-Speed and High-Reliability TRNG Based on Analog RRAM for IoT Security Application , 2019, 2019 IEEE International Electron Devices Meeting (IEDM).

[19]  Takeshi Fujino,et al.  The arbiter-PUF with high uniqueness utilizing novel arbiter circuit with Delay-Time Measurement , 2011, 2011 IEEE International Symposium of Circuits and Systems (ISCAS).

[20]  Xiaoyu Sun,et al.  Characterizing Endurance Degradation of Incremental Switching in Analog RRAM for Neuromorphic Systems , 2018, 2018 IEEE International Electron Devices Meeting (IEDM).

[21]  Hu Bin,et al.  A Multiple Bits Output Ring-Oscillator Physical Unclonable Function , 2011, 2011 International Symposium on Intelligent Signal Processing and Communications Systems (ISPACS).

[22]  Ru Huang,et al.  Physically Transient True Random Number Generators Based on Paired Threshold Switches Enabling Monte Carlo Method Applications , 2019, IEEE Electron Device Letters.

[23]  Manan Suri,et al.  True Random Number Generation From Commodity NVM Chips , 2020, IEEE Transactions on Electron Devices.

[24]  Meng-Fan Chang,et al.  25.2 A Reconfigurable RRAM Physically Unclonable Function Utilizing Post-Process Randomness Source With <6×10−6 Native Bit Error Rate , 2019, 2019 IEEE International Solid- State Circuits Conference - (ISSCC).

[25]  Alessandro Calderoni,et al.  Physical Unbiased Generation of Random Numbers With Coupled Resistive Switching Devices , 2016, IEEE Transactions on Electron Devices.

[26]  Jae-Joon Kim,et al.  8.2 8Mb/s 28Mb/mJ robust true-random-number generator in 65nm CMOS based on differential ring oscillator with feedback resistors , 2017, 2017 IEEE International Solid-State Circuits Conference (ISSCC).

[27]  Z. Wei,et al.  True random number generator using current difference based on a fractional stochastic model in 40-nm embedded ReRAM , 2016, 2016 IEEE International Electron Devices Meeting (IEDM).

[28]  Himanshu Kaul,et al.  16.2 A 0.19pJ/b PVT-variation-tolerant hybrid physically unclonable function circuit for 100% stable secure key generation in 22nm CMOS , 2014, 2014 IEEE International Solid-State Circuits Conference Digest of Technical Papers (ISSCC).

[29]  Georg Sigl,et al.  The Low Area Probing Detector as a Countermeasure Against Invasive Attacks , 2018, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[30]  Fazrena Azlee Hamid,et al.  Performance analysis of CMOS-memristor hybrid ring oscillator Physically Unclonable Function (RO-PUF) , 2016, 2016 IEEE International Conference on Semiconductor Electronics (ICSE).

[31]  Robin Degraeve,et al.  GeSe-Based Ovonic Threshold Switching Volatile True Random Number Generator , 2020, IEEE Electron Device Letters.

[32]  David Blaauw,et al.  A robust −40 to 120°C all-digital true random number generator in 40nm CMOS , 2015, 2015 Symposium on VLSI Circuits (VLSI Circuits).

[33]  Zhaoxia Jing,et al.  Power-stable code based dpa resistant method realizing on AES cryptographic circuit , 2017, 2017 International Conference on Electron Devices and Solid-State Circuits (EDSSC).

[34]  Vikram Suresh,et al.  $\mu $ RNG: A 300–950 mV, 323 Gbps/W All-Digital Full-Entropy True Random Number Generator in 14 nm FinFET CMOS , 2016, IEEE Journal of Solid-State Circuits.

[35]  Garrett S. Rose,et al.  Power Profile Obfuscation Using Nanoscale Memristive Devices to Counter DPA Attacks , 2015, IEEE Transactions on Nanotechnology.

[36]  David Blaauw,et al.  16.3 A 23Mb/s 23pJ/b fully synthesized true-random-number generator in 28nm and 65nm CMOS , 2014, 2014 IEEE International Solid-State Circuits Conference Digest of Technical Papers (ISSCC).

[37]  Tao Wang,et al.  A Physically Unclonable Function with BER < 0.35% for Secure Chip Authentication Using Write Speed Variation of RRAM , 2018, 2018 48th European Solid-State Device Research Conference (ESSDERC).