Physically unclonable cryptographic primitives using self-assembled carbon nanotubes (2024)

References

  1. Ruhrmair, U., Devadas, S. & Koushanfar, F. in Introduction to Hardware Security and Trust (eds Tehranipoor, M. & Wang, C.) 65–102 (Springer, 2012).

    Book Google Scholar

  2. Pappu, R., Recht, B., Taylor, J. & Gershenfeld, N. Physical one-way functions. Science 297, 2026–2030 (2002).

    Article CAS Google Scholar

  3. Horstmeyer, R., Judkewitz, B., Vellekoop, I. M., Assawaworrarit, S. & Yang, C. Physical key-protected one-time pad. Sci. Rep. 3, 3543 (2013).

    Article Google Scholar

  4. Marangon, D. G., Vallone, G. & Villoresi, P. Random bits, true and unbiased, from atmospheric turbulence. Sci. Rep. 4, 5490 (2014).

    Article CAS Google Scholar

  5. Buchanan, J. D. R. et al. Forgery: ‘fingerprinting’ documents and packaging. Nature 436, 475 (2005).

    Article CAS Google Scholar

  6. Gassend, B., Clarke, D., van Dijk, M. & Devadas, S. Silicon physical random functions. In Proc. 9th ACM Conf. Comput. Commun. Secur. (Ed. Atluri, V.) 148–160 (ACM Press, 2002).

  7. Maes, R. & Verbauwhede, I. Towards Hardware-Intrinsic Security 3–96 (Springer, 2010).

    Book Google Scholar

  8. Bolotnyy, L. & Robins, G. Physically unclonable function-based security and privacy in RFID systems. In Fifth Ann. IEEE Int. Conf. Pervasive Comput. Commun. 211–220 (IEEE, 2007).

  9. Guajardo, J., Kumar, S. S., Schrijen, G.-J. & Tuyls, P. FPGA intrinsic PUFs and their use for IP protection. In Cryptogr. Hardw. Embed. Syst. - CHES 2007 (eds Paillier, P. & Verbauwhede, I.) 63–80 (Springer, 2007).

  10. Katzenbeisser, S. et al. in Lecture Notes in Computer Science Vol. 7428 (eds Prouff, E. & Schaumont, P.) 283–301 (2012).

    Article Google Scholar

  11. Armknecht, F., Maes, R., Sadeghi, A. R., Sunar, B. & Tuyls, P. in Lecture Notes in Computer Science Vol. 5912 (ed. Matsui, M.) 685–702 (2009).

    Article Google Scholar

  12. Koeberl, P., Li, J. & Wu, W. in Lecture Notes in Computer Science Vol. 8292 (eds Bloem, R. & Lipp, P.) 36–52 (2013).

    Article Google Scholar

  13. Bhargava, M. & Mai, K. An efficient reliable PUF-based cryptographic key generator in 65 nm CMOS. In Des. Autom. Test Eur. Conf. Exhib. 2014 1–6 (IEEE, 2014).

  14. Yu, M. D. & Devadas, S. Secure and robust error correction for physical unclonable functions. IEEE Des. Test Comput. 27, 48–65 (2010).

    Article CAS Google Scholar

  15. Bösch, C., Guajardo, J., Sadeghi, A. R., Shokrollahi, J. & Tuyls, P. in Lecture Notes in Computer Science Vol. 5154 (eds Oswald, E. & Rohatgi, P.) 181–197 (2008).

  16. Delvaux, J., Gu, D., Schellekens, D. & Verbauwhede, I. Helper data algorithms for PUF-based key generation: overview and analysis. IEEE Trans. Comput. Des. Integr. Circuits Syst. 34, 889–902 (2015).

    Article Google Scholar

  17. Akinwande, D., Petrone, N. & Hone, J. Two-dimensional flexible nanoelectronics. Nature Commun. 5, 5678 (2014).

    Article CAS Google Scholar

  18. Moon, H. et al. Synthesis of ultrathin polymer insulating layers by initiated chemical vapour deposition for low-power soft electronics. Nature Mater. 14, 628–635 (2015).

    Article CAS Google Scholar

  19. Lau, P. H. et al. Fully printed, high performance carbon nanotube thin-film transistors on flexible substrates. Nano Lett. 13, 3864–3869 (2013).

    Article CAS Google Scholar

  20. Siegel, A. C. et al. Foldable printed circuit boards on paper substrates. Adv. Funct. Mater. 20, 28–35 (2010).

    Article CAS Google Scholar

  21. Rose, G. S. et al. Hardware security strategies exploiting nanoelectronic circuits. In 18th Asia South Pacific Des. Autom. Conf. 368–372 (IEEE, 2013).

  22. Rose, G. S. et al. in Networks in Cyber Security Vol. 55 (Ed. Pino, R. E.) 105–123 (Springer, 2014).

  23. Yoon, B. et al. Recent functional material based approaches to prevent and detect counterfeiting. J. Mater. Chem. C 1, 2388–2403 (2013).

    Article CAS Google Scholar

  24. Demirok, U. K., Burdick, J. & Wang, J. Orthogonal multi-readout identification of alloy nanowire barcodes. J. Am. Chem. Soc. 131, 22–23 (2009).

    Article CAS Google Scholar

  25. Kim, J. et al. Anti-counterfeit nanoscale fingerprints based on randomly distributed nanowires. Nanotechnology 25, 155303 (2014).

    Article Google Scholar

  26. Wendt, J. B. & Potkonjak, M. Nanotechnology-based trusted remote sensing. In Proc. 2011 IEEE Sensors 1213–1216 (IEEE, 2011).

  27. Edelstein, D. C., Fritz, G. M., Gates, S. M. & Pfeiffer, D. Structure with sub-lithographic random conductors as a physical unclonable function. US patent 8,759,976 (2014).

  28. Rajendran, J., Rose, G. S., Karri, R. & Potkonjak, M. Nano-PPUF: a memristor-based security primitive. In 2012 IEEE Comput. Soc. Annu. Symp. VLSI 84–87 (IEEE, 2012).

  29. Rose, G. S., McDonald, N., Yan, L. K. & Wysocki, B. A write-time based memristive PUF for hardware security applications. In IEEE/ACM Int. Conf. Comput. Des. Dig. Tech. Pap. 830–833 (IEEE, 2013).

  30. Rukhin, A. et al. Statistical Test Suite for Random and Pseudorando Number Generators for Cryptographic Applications Special Publication 800-22 Revision 1a (NIST, 2010); http://csrc.nist.gov/groups/ST/toolkit/rng/documents/SP800-22rev1a.pdf

  31. Uchida, A. et al. Fast physical random bit generation with chaotic semiconductor lasers. Nature Photon. 2, 728–732 (2008).

    Article CAS Google Scholar

  32. Kanter, I., Aviad, Y., Reidler, I., Cohen, E. & Rosenbluh, M. An optical ultrafast random bit generator. Nature Photon. 4, 58–61 (2009).

    Article Google Scholar

  33. Park, H. et al. High-density integration of carbon nanotubes via chemical self-assembly. Nature Nanotech. 7, 787–791 (2012).

    Article CAS Google Scholar

  34. Klinke, C., Hannon, J. B., Afzali, A. & Avouris, P. Field-effect transistors assembled from functionalized carbon nanotubes. Nano Lett. 6, 906–910 (2006).

    Article CAS Google Scholar

  35. Tulevski, G. S. et al. Chemically assisted directed assembly of carbon nanotubes for the fabrication of large-scale device arrays. J. Am. Chem. Soc. 129, 11964–11968 (2007).

    Article CAS Google Scholar

  36. Suh, G. E. & Devadas, S. Physical unclonable functions for device authentication and secret key generation. In Proc. 44th Annu. Conf. Des. Autom. 9–14 (ACM Press, 2007).

  37. Yang, F. et al. Chirality-specific growth of single-walled carbon nanotubes on solid alloy catalysts. Nature 510, 522–524 (2014).

    Article CAS Google Scholar

  38. Pei, T. et al. Temperature performance of doping-free top-gate CNT field-effect transistors: potential for low- and high-temperature electronics. Adv. Funct. Mater. 21, 1843–1849 (2011).

    Article CAS Google Scholar

  39. Han, S.-J. et al. Carbon nanotube complementary logic based on Erbium contacts and self-assembled high purity solution tubes. In Proc. 2013 IEEE Int. Electron Devices Meet. 19.8.1–19.8.4 (IEEE, 2013).

  40. Shulaker, M. M. et al. Monolithic 3D integration of logic and memory: carbon nanotube FETs, resistive RAM, and silicon FETs. In Proc. 2014 IEEE Int. Electron Devices Meet. 27.4.1–27.4.4 (IEEE, 2014).

  41. Han, S. J. et al. Wafer scale fabrication of carbon nanotube FETs with embedded poly-gates. In Proc. 2010 IEEE Int. Electron Devices Meet. 9.1.1–9.1.4 (IEEE, 2010).

  42. Han, S.-J., Garcia, A. V., Oida, S., Jenkins, K. A. & Haensch, W. Graphene radio frequency receiver integrated circuit. Nature Commun. 5, 3086 (2014).

    Article Google Scholar

  43. Xu, T. & Potkonjak, M. Robust and flexible FPGA-based digital PUF. In 2014 24th Int. Conf. F. Program. Log. Appl. 1–6 (IEEE, 2014).

  44. Xu, T. & Potkonjak, M. Digital PUF using intentional faults. In 2015 6th. Int. Symp. Qual. Electron. Des. 448–451 (IEEE, 2015).

  45. Tulevski, G. S., Franklin, A. D. & Afzali, A. High purity isolation and quantification of semiconducting carbon nanotubes via column chromatography. ACS Nano 7, 2971–2976 (2013).

    Article CAS Google Scholar

Download references

Physically unclonable cryptographic primitives using self-assembled carbon nanotubes (2024)

FAQs

What are the problems with carbon nanotubes? ›

The potential health risks of CNT exposure have been raised, attributable to the following reasons: their small nanosized structure that makes them more reactive and toxic than larger particles; their high aspect ratio and mode of exposure similar to asbestos fibers, prompting a concern about their potential fiber-like ...

Can you see carbon nanotubes? ›

However, the observation of individual carbon nanotubes usually requires electron microscopes under high vacuum. Optical microscopes are much more convenient to be used, yet their resolution is low.

What are the drawbacks of use of nanotubes? ›

Disadvantages
  • Despite all of their study, scientists still don't know how they operate.
  • Because they are small, it is difficult to work with them.
  • The technique of producing nanotubes is currently rather costly.
May 15, 2023

Is there anything stronger than carbon nanotubes? ›

Boron Nitride Nanotubes

The strength of boron nitride nanotubes is higher than that of carbon nanotubes, about 30% higher than PMMA interface, and about 20% higher than epoxy resin.

What is the physical appearance of carbon nanotubes? ›

A single-wall carbon nanotube can be described as a graphene sheet rolled into a cylindrical shape so that the structure is one-dimensional with axial symmetry, and in general exhibiting a spiral conformation, called chirality.

What does nanotube look like? ›

The structure of a single walled carbon nanotube can best be visualized as the wrapping of a one-atom-thick layer of graphite called graphene into a seamless, tube-like cylinder even though they are grown as a tube and not as a sheet which is later rolled up.

Are carbon nanotubes hazardous? ›

The NIOSH guideline states that all types of CNTs should be considered as a respiratory hazard and have the same exposure limit until animal research studies can fully explain the mechanisms that potentially impact CNT toxicity, such as length, number of walls, surface chemistry, and state of aggregation.

Why are carbon nanotubes hard to break? ›

This strength results from the covalent sp2 bonds formed between the individual carbon atoms. In 2000, a multi-walled carbon nanotube was tested to have a tensile strength of 63 gigapascals (9,100,000 psi).

What are the toxicity and safety issues of carbon nanotubes? ›

Nanotubes may interact through airways, the gastrointestinal tract, or skin, while reaching several organs including the liver, kidney, lungs, brain, and blood vessels. Nanotubes bioaccumulate in these sites and induce responses, such as oxidative stress, DNA damage, and cytotoxicity.

Are carbon nanotubes like asbestos? ›

Carbon nanotubes are one-dimensional fibrous nanomaterials that physically resemble asbestos fibers.

Top Articles
Latest Posts
Article information

Author: Laurine Ryan

Last Updated:

Views: 6284

Rating: 4.7 / 5 (77 voted)

Reviews: 92% of readers found this page helpful

Author information

Name: Laurine Ryan

Birthday: 1994-12-23

Address: Suite 751 871 Lissette Throughway, West Kittie, NH 41603

Phone: +2366831109631

Job: Sales Producer

Hobby: Creative writing, Motor sports, Do it yourself, Skateboarding, Coffee roasting, Calligraphy, Stand-up comedy

Introduction: My name is Laurine Ryan, I am a adorable, fair, graceful, spotless, gorgeous, homely, cooperative person who loves writing and wants to share my knowledge and understanding with you.