Hardware-intrinsic security primitives enabled by analogue state and nonlinear conductance variations in integrated memristors

Hardware-intrinsic security primitives employ instance-specific and process-induced variations in electronic hardware as a source of cryptographic data. Among various emerging technologies, memristors offer unique opportunities in such security applications due to their underlying stochastic operation. Here we show that the analogue tuning and nonlinear conductance variations of memristors can be used to build a basic building block for implementing physically unclonable functions that are resilient, dense, fast and energy-efficient. Using two vertically integrated 10 × 10 metal-oxide memristive crossbar circuits, we experimentally demonstrate a security primitive that offers a near ideal 50% average uniformity and diffuseness, as well as a minimum bit error rate of around 1.5 ± 1%. Readjustment of the conductances of the devices allows nearly unique security instances to be implemented with the same crossbar circuit.By exploiting the nonlinear and analogue tuning properties of memristors, robust security primitives can be fabricated using integrated memristive crossbar circuits.

[1]  Daniel E. Holcomb,et al.  Bitline PUF: Building Native Challenge-Response PUF Capability into Any SRAM , 2014, IACR Cryptol. ePrint Arch..

[2]  E. Damiani,et al.  New paradigms for access control in open environments , 2005, Proceedings of the Fifth IEEE International Symposium on Signal Processing and Information Technology, 2005..

[3]  Ingrid Verbauwhede,et al.  PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator , 2012, CHES.

[4]  Miodrag Potkonjak,et al.  Nano Meets Security: Exploring Nanoelectronic Devices for Security Applications , 2015, Proceedings of the IEEE.

[5]  Srinivas Devadas,et al.  Physical Unclonable Functions and Applications: A Tutorial , 2014, Proceedings of the IEEE.

[6]  Jeroen Delvaux,et al.  Side channel modeling attacks on 65nm arbiter PUFs exploiting CMOS device noise , 2013, 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[7]  Paul Beckett,et al.  A Physical Unclonable Function With Redox-Based Nanoionic Resistive Memory , 2016, IEEE Transactions on Information Forensics and Security.

[8]  Derek Abbott,et al.  Memristive crypto primitive for building highly secure physical unclonable functions , 2015, Scientific Reports.

[9]  Seung Chul Chae,et al.  Oxide Double‐Layer Nanocrossbar for Ultrahigh‐Density Bipolar Resistive Memory , 2011, Advanced materials.

[10]  Swarup Bhunia,et al.  Introduction to Hardware Security , 2019 .

[11]  Michail Maniatakos,et al.  Cyber-physical systems: A security perspective , 2015, 2015 20th IEEE European Test Symposium (ETS).

[12]  Roel Maes,et al.  Physically Unclonable Functions , 2012, Springer Berlin Heidelberg.

[13]  Chip-Hong Chang,et al.  Feasibility study of emerging non-volatilememory based physical unclonable functions , 2014, 2014 IEEE 6th International Memory Workshop (IMW).

[14]  D. Strukov,et al.  CMOL FPGA: a reconfigurable architecture for hybrid digital circuits with two-terminal nanodevices , 2005 .

[15]  Ulrich Rührmair,et al.  Physical Unclonable Functions in Cryptographic Protocols: Security Proofs and Impossibility Results , 2012, IACR Cryptol. ePrint Arch..

[16]  Cliff Wang,et al.  Introduction to Hardware Security and Trust , 2011 .

[17]  Charles Herder,et al.  Towards security without secrets , 2016 .

[18]  G. Edward Suh,et al.  Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.

[19]  Domenic Forte,et al.  Memristor PUF—A Security Primitive: Theory and Experiment , 2015, IEEE Journal on Emerging and Selected Topics in Circuits and Systems.

[20]  Yohei Hori,et al.  Cryptographie key generation from PUF data using efficient fuzzy extractors , 2014, 16th International Conference on Advanced Communication Technology.

[21]  Alex Graves,et al.  Generating Sequences With Recurrent Neural Networks , 2013, ArXiv.

[22]  Sanjukta Bhanja,et al.  MRAM PUF: A Novel Geometry Based Magnetic PUF With Integrated CMOS , 2015, IEEE Transactions on Nanotechnology.

[23]  Chip-Hong Chang,et al.  PCKGen: A Phase Change Memory based cryptographic key generator , 2013, 2013 IEEE International Symposium on Circuits and Systems (ISCAS2013).

[24]  G. Edward Suh,et al.  Extracting secret keys from integrated circuits , 2005, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[25]  D.C. Ranasinghe,et al.  Confronting Security and Privacy Threats in Modern RFID Systems , 2006, 2006 Fortieth Asilomar Conference on Signals, Systems and Computers.

[26]  Ligang Gao,et al.  Physical Unclonable Function Exploiting Sneak Paths in Resistive Cross-point Array , 2016, IEEE Transactions on Electron Devices.

[27]  S. Devadas,et al.  Design and Implementation of PUF-Based "Unclonable" RFID ICs for Anti-Counterfeiting and Security Applications , 2008, 2008 IEEE International Conference on RFID.

[28]  James F. Plusquellic,et al.  A non-volatile memory based physically unclonable function without helper data , 2014, 2014 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).

[29]  Farnood Merrikh-Bayat,et al.  Memristor-based perceptron classifier: Increasing complexity and coping with imperfect hardware , 2017, 2017 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).

[30]  Garrett S. Rose,et al.  Performance analysis of a memristive crossbar PUF design , 2015, 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC).

[31]  An Chen,et al.  Comprehensive assessment of RRAM-based PUF for hardware security applications , 2015, 2015 IEEE International Electron Devices Meeting (IEDM).

[32]  Michael Liehr,et al.  Physically unclonable cryptographic primitives using self-assembled carbon nanotubes. , 2016, Nature nanotechnology.

[33]  Ulrich Rührmair,et al.  PUFs at a glance , 2014, 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[34]  Stephen A. Benton,et al.  Physical one-way functions , 2001 .

[35]  Damith C. Ranasinghe,et al.  Networked RFID Systems and Lightweight Cryptography , 2008 .

[36]  Arenberg Doctoral,et al.  Physically Unclonable Functions: Constructions, Properties and Applications , 2012 .

[37]  Farnood Merrikh-Bayat,et al.  3-D Memristor Crossbars for Analog and Neuromorphic Computing Applications , 2017, IEEE Transactions on Electron Devices.

[38]  R. Dittmann,et al.  Redox‐Based Resistive Switching Memories – Nanoionic Mechanisms, Prospects, and Challenges , 2009, Advanced materials.

[39]  R. Dittmann,et al.  Resistive Switching Mechanisms on TaOx and SrRuO3 Thin-Film Surfaces Probed by Scanning Tunneling Microscopy. , 2016, ACS nano.

[40]  David Blaauw,et al.  Hardware Designs for Security in Ultra-Low-Power IoT Systems: An Overview and Survey , 2017, IEEE Micro.

[41]  Srinivas Devadas,et al.  Performance metrics and empirical results of a PUF cryptographic key generation ASIC , 2012, 2012 IEEE International Symposium on Hardware-Oriented Security and Trust.

[42]  Wayne P. Burleson,et al.  Hybrid side-channel/machine-learning attacks on PUFs: A new threat? , 2014, 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[43]  Shimeng Yu,et al.  A highly reliable and tamper-resistant RRAM PUF: Design and experimental validation , 2016, 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).

[44]  Garrett S. Rose,et al.  Robustness Analysis of a Memristive Crossbar PUF Against Modeling Attacks , 2017, IEEE Transactions on Nanotechnology.

[45]  Brian D. Hoskins,et al.  Maximizing stoichiometry control in reactive sputter deposition of TiO2 , 2017 .

[46]  Miodrag Potkonjak,et al.  Nano-PPUF: A Memristor-Based Security Primitive , 2012, 2012 IEEE Computer Society Annual Symposium on VLSI.

[47]  M. Kuhn,et al.  The Advanced Computing Systems Association Design Principles for Tamper-resistant Smartcard Processors Design Principles for Tamper-resistant Smartcard Processors , 2022 .

[48]  Ulrich Rührmair,et al.  PUFs in Security Protocols: Attack Models and Security Evaluations , 2013, 2013 IEEE Symposium on Security and Privacy.

[49]  Narayan Srinivasa,et al.  A functional hybrid memristor crossbar-array/CMOS system for data storage and neuromorphic applications. , 2012, Nano letters.

[50]  M. Stutzmann,et al.  Applications of High-Capacity Crossbar Memories in Cryptography , 2011, IEEE Transactions on Nanotechnology.

[51]  Ligang Gao,et al.  High precision tuning of state for memristive devices by adaptable variation-tolerant algorithm , 2011, Nanotechnology.

[52]  David Naccache,et al.  Towards Hardware-Intrinsic Security - Foundations and Practice , 2010, Information Security and Cryptography.

[53]  J Joshua Yang,et al.  Memristive devices for computing. , 2013, Nature nanotechnology.