MRAM PUF: A Novel Geometry Based Magnetic PUF With Integrated CMOS

This manuscript addresses a novel MRAM-based physically unclonable function (PUF). The PUF responses are generated using the unique energy-tilt, which is an outcome of the random geometric variations in the MRAM cells. We have verified relevant attributes of this PUF through extensive magnetic simulations and in-house fabrication results. Our fabricated PUF cells generate entropy as high as 0.99, which is comparable to most of its competitors. To our knowledge, the footprint of the PUF cells is also lower than the majority of silicon PUFs. Also, the authentication control algorithm for this PUF requires very low additional control-steps. We conclude our discussion of this novel PUF with a study of authentication overhead and protocols required by the PUF system in terms of area, power, and delay.

[1]  Sanjukta Bhanja,et al.  Low Power Magnetic Quantum Cellular Automata Realization Using Magnetic Multi-Layer Structures , 2011, IEEE Journal on Emerging and Selected Topics in Circuits and Systems.

[2]  W. Porod,et al.  Non-majority magnetic logic gates: a review of experiments and future prospects for ‘shape-based’ logic , 2011, Journal of physics. Condensed matter : an Institute of Physics journal.

[3]  Miodrag Potkonjak,et al.  Nano-PPUF: A Memristor-Based Security Primitive , 2012, 2012 IEEE Computer Society Annual Symposium on VLSI.

[4]  D. Carlton,et al.  Investigation of Defects and Errors in Nanomagnetic Logic Circuits , 2012, IEEE Transactions on Nanotechnology.

[5]  B. N. Engel,et al.  Fundamentals of MRAM Technology , 2002 .

[6]  Jian-Gang Zhu,et al.  Magnetic tunnel junctions , 2006 .

[7]  Garrett S. Rose,et al.  A write-time based memristive PUF for hardware security applications , 2013, 2013 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).

[8]  Johan Åkerman,et al.  Toward a Universal Memory , 2005, Science.

[9]  Sanjukta Bhanja,et al.  A novel geometry based MRAM PUF , 2014, 14th IEEE International Conference on Nanotechnology.

[10]  Wolfgang Porod,et al.  Behavior of Nanomagnet Logic in the presence of thermal noise , 2010, 2010 14th International Workshop on Computational Electronics.

[11]  Roel Maes,et al.  Physically Unclonable Functions , 2012, Springer Berlin Heidelberg.

[12]  S. Yuasa,et al.  Giant Tunnel Magnetoresistance in Magnetic Tunnel Junctions with a Crystalline MgO(0 0 1) Barrier , 2009 .

[13]  G. Edward Suh,et al.  Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.

[14]  Mircea R. Stan,et al.  The Promise of Nanomagnetics and Spintronics for Future Logic and Universal Memory , 2010, Proceedings of the IEEE.

[15]  Eric E. Fullerton,et al.  Perpendicular spin-torque switching with a synthetic antiferromagnetic reference layer , 2010 .

[16]  Boris Skoric,et al.  Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions , 2009, Inf. Syst. Frontiers.

[17]  シ、サイゾン Mram architecture and a method and system for manufacturing the mram memory by utilizing the architecture , 2004 .

[18]  Wolfgang Porod,et al.  Nanocomputing by field-coupled nanomagnets , 2002 .

[19]  W. Porod,et al.  Simulation of Power Gain and Dissipation in Field-Coupled Nanomagnets , 2004, 2004 Abstracts 10th International Workshop on Computational Electronics.

[20]  M. Stutzmann,et al.  Applications of High-Capacity Crossbar Memories in Cryptography , 2011, IEEE Transactions on Nanotechnology.

[21]  Sophiane Senni,et al.  Embedded memory hierarchy exploration based on magnetic RAM , 2013, 2013 IEEE Faible Tension Faible Consommation.

[22]  Saied N. Tehrani,et al.  Recent developments in magnetic tunnel junction MRAM , 2000 .

[23]  M. Durlam,et al.  A 256 kb 3.0 V 1T1MTJ nonvolatile magnetoresistive RAM , 2001, 2001 IEEE International Solid-State Circuits Conference. Digest of Technical Papers. ISSCC (Cat. No.01CH37177).

[24]  Ahmad-Reza Sadeghi,et al.  Memristor PUFs: A new generation of memory-based Physically Unclonable Functions , 2013, 2013 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[25]  A. N. Bogdanov,et al.  Magnetic Domains. The Analysis of Magnetic Microstructures , 1999 .

[26]  Sanjukta Bhanja,et al.  Ultra-Low Power Hybrid CMOS-Magnetic Logic Architecture , 2012, IEEE Transactions on Circuits and Systems I: Regular Papers.

[27]  Chip-Hong Chang,et al.  Highly reliable memory-based Physical Unclonable Function using Spin-Transfer Torque MRAM , 2014, 2014 IEEE International Symposium on Circuits and Systems (ISCAS).