Physically unclonable cryptographic primitives using self-assembled carbon nanotubes. | Semantic Scholar (2024)

Skip to search formSkip to main contentSkip to account menu

Semantic ScholarSemantic Scholar's Logo
@article{Hu2016PhysicallyUC, title={Physically unclonable cryptographic primitives using self-assembled carbon nanotubes.}, author={Zhaoying Hu and Jose Miguel M Lobez Comeras and Hongsik Park and Jianshi Tang and Ali Afzali and George S. Tulevski and James B. Hannon and Michael Liehr and Shu-Jen Han}, journal={Nature nanotechnology}, year={2016}, volume={11 6}, pages={ 559-565 }, url={https://api.semanticscholar.org/CorpusID:1159252}}
  • Zhaoying Hu, Jose Miguel M Lobez Comeras, Shu-Jen Han
  • Published in Nature Nanotechnology 1 June 2016
  • Computer Science, Engineering, Materials Science, Physics

This work shows that by using these inherent imperfections, an unclonable electronic random structure can be constructed at low cost from carbon nanotubes, and provides a significantly higher level of security than conventional binary-bit architecture with the same key size.

125 Citations

Highly Influential Citations

2

Background Citations

19

Methods Citations

7

125 Citations

Creating security primitive by nanoscale manipulation of carbon nanotubes
    Zhaoying HuShu-Jen Han

    Computer Science, Engineering

    2017 IEEE International Symposium on Hardware…

  • 2017

Two-dimensional random bits array with over 2000 bits were fabricated by the ion-exchange chemistry method to assemble nanotubes into patterned HfO2 trenches, with the optimized trench width that maximizes the entropy.

  • 2
Twin physically unclonable functions based on aligned carbon nanotube arrays
    Donglai ZhongJingxia Liu Zhiyong Zhang

    Engineering, Materials Science

    Nature Electronics

  • 2022

This work shows that pairs of identical PUFs (twin PUFs) can be fabricated together on an aligned carbon nanotube array and used for secure communication without key pre-extraction and storage and exhibits high uniformity, uniqueness, randomness and reliability.

  • 16
  • PDF
Multigated Carbon Nanotube Field Effect Transistors-Based Physically Unclonable Functions As Security Keys
    Nitish KumarJialuo ChenMonodeep KarS. SitaramanS. MukhopadhyaySatish Kumar

    Engineering, Materials Science

    IEEE Internet of Things Journal

  • 2019

Multigated CNT field effect transistors (CNT-FETs)-based PUFs, where inherent randomness of CNT network and a multigated channel are utilized to generate high-quality random keys are proposed, which can create significantly more entropy than binary or ternary keys of the same size generated by typical PUFs.

  • 9
  • PDF
Synthesis of a Semiconducting 2D Material for Novel Strong PUFs
    P. Eder

    Materials Science, Engineering

  • 2023

This work has built the foundation for implementing a PUF consisting of a TMD, namely tungsten disulfide, which has been synthesized using chemical vapor deposition in the close proximity approach.

CNT-PUFs: Highly Robust Physical Unclonable Functions Based on Carbon Nanotubes
    Simon BöttgerFlorian Frank S. Katzenbeisser

    Engineering, Materials Science

    2023 IEEE 23rd International Conference on…

  • 2023

This work demonstrates exceptionally robust CNT-based PUFs exhibiting a highly uniform distribution, based on the clearly distinguishable states of the encapsulated PUF cells, leading to fully stable hardware-stored binary keys.

  • 2
Hybrid silicon CMOS-carbon nanotube physically unclonable functions
    D. ArmstrongB. NasriR. KarriD. Shahrjerdi

    Computer Science, Engineering

    2017 IEEE SOI-3D-Subthreshold Microelectronics…

  • 2017

A hybrid silicon CMOS-nanotube PUF circuit that uses the variations of nanotube transistors to generate a random response to increase the immunity of the hybrid PUF against an unauthorized duplication is introduced.

Crypto primitive of MOCVD MoS2 transistors for highly secured physical unclonable functions
    Bangjie ShaoTsz Hin Choy Y. Chai

    Computer Science, Engineering

    Nano Research

  • 2020

The generated PUF keys exhibit good randomness and uniqueness, providing a possibility for harvesting highly secured PUF devices with two-dimensional materials.

  • 12
  • Highly Influenced
Molecular-Scale Hardware Encryption Using Tunable Self-Assembled Nanoelectronic Networks
    Anusha VenkataramanE. AmadiC. Papadopoulos

    Engineering, Computer Science

    Micro

  • 2022

Evaluation of the keys using Hamming inter-distance values indicates that performance is improved by varying the ratio of molecules to nanoparticles in the network, which demonstrates self-assembly as a potential path toward implementing molecular-scale hardware security primitives.

Solution-Processed Carbon Nanotube True Random Number Generator.

The first TRNG is demonstrated using static random access memory (SRAM) cells based on solution-processed SWCNTs that digitize thermal noise to generate random bits, resulting in an output stream that passes standardized statistical tests for randomness.

  • 37
CNT-PUFs: Highly Robust and Heat-Tolerant Carbon-Nanotube-Based Physical Unclonable Functions
    Florian FrankSimon Böttger Sascha Hermann

    Engineering, Materials Science

    Nanomaterials

  • 2023

This work demonstrated that the proposed CNT-based PUFs are exceptionally robust with an average fractional intra-device Hamming distance well below 0.01 both at room temperature and under varying temperatures in the range from 23 ∘C to 120 ∙C.

...

...

45 References

An efficient reliable PUF-based cryptographic key generator in 65nm CMOS
    M. BhargavaK. Mai

    Computer Science, Engineering

  • 2014

This work presents a highly-reliable, PUF-based, cryptographic key generator that uses no ECC, but instead uses built-in self-test to determine which PUF bits are reliable and only uses those bits for key generation.

  • 96
  • PDF
A write-time based memristive PUF for hardware security applications
    G. RoseN. McDonaldLok K. YanB. Wysocki

    Computer Science, Engineering

    2013 IEEE/ACM International Conference on…

  • 2013

A novel memristive PUF (M-PUF) architecture that utilizes variations in the write-time of a memristor as an entropy source is described and results presented show strong statistical performance for the M- PUF in terms of uniqueness, uniformity, and bit-aliasing.

  • 90
  • PDF
Security Based on Physical Unclonability and Disorder
    U. RührmairS. DevadasF. Koushanfar

    Computer Science, Engineering

  • 2012

This chapter provides a classification for past and ongoing work in physical disorder based security alongside with security analyses and implementation examples and outlines some open problems and future research opportunities.

  • 179
  • PDF
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
    Frederik ArmknechtRoel MaesA. SadeghiB. SunarP. Tuyls

    Computer Science, Engineering

    ASIACRYPT

  • 2009

A block cipher is constructed based on PUF-PRFs that allows simultaneous protection against algorithmic and physical attackers, in particular against memory attacks, and a concrete instantiation based on established SRAM technology that closes these gaps.

  • 116
  • PDF
Helper Data Algorithms for PUF-Based Key Generation: Overview and Analysis
    Jeroen DelvauxDawu GuDries SchellekensI. Verbauwhede

    Computer Science, Engineering

    IEEE Transactions on Computer-Aided Design of…

  • 2015

This paper is the first to provide an in-depth and comprehensive literature overview on HDAs, and does expose new threats regarding helper data leakage and manipulation.

  • 212
  • PDF
Hardware security strategies exploiting nanoelectronic circuits
    G. RoseJeyavijayan RajendranN. McDonaldR. KarriM. PotkonjakB. Wysocki

    Computer Science, Engineering

    2013 18th Asia and South Pacific Design…

  • 2013

This paper provides an overview of memristor based PUF structures and circuits that illustrate the potential for nanoelectronic hardware security solutions.

  • 34
  • PDF
Physical key-protected one-time pad
    R. HorstmeyerB. JudkewitzI. VellekoopChanghuei Yang

    Computer Science, Engineering

    Scientific Reports

  • 2013

The ability to securely couple the randomness contained within two unique physical objects can extend to strengthen hardware required by a variety of cryptographic protocols, which is currently a critically weak link in the security pipeline of the authors' increasingly mobile communication culture.

Carbon nanotube complementary logic based on Erbium contacts and self-assembled high purity solution tubes
    Shu-Jen HanS. OidaHongsik ParkJ. HannonG. TulevskiW. Haensch

    Engineering, Materials Science

    2013 IEEE International Electron Devices Meeting

  • 2013

Complementary logic gates based on chemically assisted directed assembly of solution carbon nanotubes with a high semiconducting purity (~91%) are demonstrated. Air stable, high quality carbon

  • 14
PUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in Silicon
    S. KatzenbeisserÜnal KoçabasVladimir RožićA. SadeghiI. VerbauwhedeC. Wachsmann

    Computer Science, Engineering

    CHES

  • 2012

This paper presents the first large-scale security analysis of ASIC implementations of the five most popular intrinsic electronic PUF types, including arbiter, ring oscillator, SRAM, flip-flop and latch PUFs, and quantifies the robustness and unpredictability properties of PUFs.

  • 251
  • PDF
High-density integration of carbon nanotubes via chemical self-assembly.
    Hongsik ParkA. Afzali W. Haensch

    Engineering, Materials Science

    Nature nanotechnology

  • 2012

It is shown that ion-exchange chemistry can be used to fabricate arrays of individually positioned carbon nanotubes with a density as high as 1×10(9)cm(-2)-two orders of magnitude higher than previous reports.

  • 320

...

...

Related Papers

Showing 1 through 3 of 0 Related Papers

    Physically unclonable cryptographic primitives using self-assembled carbon nanotubes. | Semantic Scholar (2024)
    Top Articles
    Latest Posts
    Article information

    Author: Prof. Nancy Dach

    Last Updated:

    Views: 6324

    Rating: 4.7 / 5 (57 voted)

    Reviews: 80% of readers found this page helpful

    Author information

    Name: Prof. Nancy Dach

    Birthday: 1993-08-23

    Address: 569 Waelchi Ports, South Blainebury, LA 11589

    Phone: +9958996486049

    Job: Sales Manager

    Hobby: Web surfing, Scuba diving, Mountaineering, Writing, Sailing, Dance, Blacksmithing

    Introduction: My name is Prof. Nancy Dach, I am a lively, joyous, courageous, lovely, tender, charming, open person who loves writing and wants to share my knowledge and understanding with you.