Skip to main content

Design and Analysis of Pre-formed ReRAM-Based PUF

  • Conference paper
  • First Online:
Intelligent Computing (SAI 2022)

Part of the book series: Lecture Notes in Networks and Systems ((LNNS,volume 508))

Included in the following conference series:

  • 690 Accesses

Abstract

We present a Resistive Random Access Memory based Physical Unclonable Function design that gives near-ideal characteristics with high reliability when operating in extreme temperature conditions. By injecting the cells with electric currents, the resistances are much lower than they are in the pristine state and significantly vary cell-to-cell. This property can be exploited to design cryptographic key generators and create quasi-infinite possible digital fingerprints for the same array. The physical unclonable functions operate at low power, in a range that does not disturb the cells; unlike what is done by forming permanently conductive filaments, and the SET/RESET program/erase processes, this design does not modify permanently the resistance of each cell. The novelty of this architecture is to exploit the physical properties of this memory technology by forming gentle ephemeral conductive paths. We evaluate the proposed device’s performance by various stress tests on 1 kb–180 nm ReRAM Technology.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 249.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Zahoor, F., Azni Zulkifli, T.Z., Khanday, F.A.: Resistive random access memory (RRAM): an overview of materials, switching mechanism, performance, multilevel cell (MLC) storage, modeling, and applications. Nanoscale Res. Lett. 15, 90 (2020).

    Google Scholar 

  2. Zhu, Y., Cambou, B., Hely, D., Assiri, S.: Extended protocol using keyless encryption based on memristors. In: Arai, K., Kapoor, S., Bhatia, R. (eds.) SAI 2020. AISC, vol. 1230, pp. 494–510. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-52243-8_36

    Chapter  Google Scholar 

  3. Gao, Y., Ranasinghe, D.C.: R$^3PUF: a highly reliable memristive device based reconfigurable PUF. arXiv.org, 24 February 2017

    Google Scholar 

  4. Govindaraj, R., Ghosh, S., Katkoori, S.: Design, analysis and application of embedded resistive RAM based strong arbiter PUF. In: IEEE Transactions on Dependable and Secure Computing, vol. 17, no. 6, pp. 1232–1242, 1 November–December 2020

    Google Scholar 

  5. Liu, R., Wu, H., Pang, Y., Qian, H., Yu, S.: Experimental characterization of physical unclonable function based on 1 kb resistive random access memory arrays. IEEE Electron. Dev. Lett. 36(12), 1380–1383 (2015)

    Google Scholar 

  6. Chen, A.: Reconfigurable physical unclonable function based on probabilistic switching of RRAM. Institution of Engineering and Technology, 1 April 2015

    Google Scholar 

  7. Chen, A.: Utilizing the variability of resistive random access memory to implement reconfigurable physical unclonable functions. IEEE Electron. Dev. Lett. 36(2), 138–140 (2015)

    Google Scholar 

  8. Zhang, L., Fong, X., Chang, C.-H., Kong, Z.H., Roy, K.: Feasibility Study of Emerging Non-volatile Memory Based Physical Unclonable Functions. NUS, 3 July 2019

    Google Scholar 

  9. Cambou, B., Chipana, R., Habib, B.: PUF with dissolvable conductive paths. Patent application US201761541005P, August 2017

    Google Scholar 

  10. Chen, A., Lin, M.: Variability of resistive switching memories and its impact on crossbar array performance. In: 2011 International Reliability Physics Symposium, pp. MY.7.1–MY.7.4 (2011)

    Google Scholar 

  11. Lin, C.-L., Lin, T.-Y.: Superior Unipolar Resistive Switching in Stacked Zrox/Zro2/Zrox Structure. AIP Publishing (2016)

    Google Scholar 

  12. Yang, J.J., et al.: High Switching Endurance in Taox Memristive Devices. AIP Publishing (2010)

    Google Scholar 

  13. Fantini, A., et al.: Intrinsic switching variability in HfO2 RRAM. In: 2013 5th IEEE International Memory Workshop, pp. 30–33 (2013)

    Google Scholar 

  14. Prakash, A., Jana, D., Maikap, S.: Tao x-based resistive switching memories: prospective and challenges. Nanoscale Res. Lett. 8 (2013)

    Google Scholar 

  15. Yu, M., Devadas, S.: Secure and robust error correction for physical unclonable functions. IEEE Des. Test of Comput. 27(1), 48–65 (2010)

    Google Scholar 

  16. Cambou, B., Philabaum, C., Booher, D., Telesca, D.A.: Response-based cryptographic methods with ternary physical unclonable functions. In: Arai, K., Bhatia, R. (eds.) Advances in Information and Communication. FICC 2019. Lecture Notes in Networks and Systems, vol. 70. Springer, Cham. https://doi.org/10.1007/978-3-030-12385-7_55

  17. Bar-El, H.: Security implications of hardware vs Software cryptographic modules (2002)

    Google Scholar 

  18. Attridge, J.: An Overview of Hardware Security Modules. SANS Institute, 05 August 2002

    Google Scholar 

  19. Herder, C., Yu, M., Koushanfar, F., Devadas, S.: Physical unclonable functions and applications: a tutorial. In: Proceedings of the IEEE, vol. 102, no. 8, pp. 1126–1141, August 2014

    Google Scholar 

  20. Yang, L., Kuegeler, C., Szot, K., Ruediger, A., Waser, R.: The Influence of Copper Top Electrodes on the Resistive Switching Effect in Tio2 Thin Films Studied by Conductive Atomic Force Microscopy. AIP Publishing, 6 July 2009

    Google Scholar 

  21. Chiu, F.-C.: A review on conduction mechanisms in dielectric films. Adv. Mater. Sci. Eng. (2014)

    Google Scholar 

  22. Schulman, A., Lanosa, L. F., Acha, C.: Poole-Frenkel Effect and VARIABLE-RANGE Hopping Conduction in Metal/Ybco Resistive Switching Devices. AIP Publishing, 28 July 2015

    Google Scholar 

  23. Fu, Y.J., et al.: Bipolar Resistive Switching Behavior of LA0.5SR0.5COO3−Σ Films for Nonvolatile Memory Applications. AIP Publishing, 2 July 2014

    Google Scholar 

  24. Kim, S., Jeong, H., Choi, S., Choi, Y.-K.: Comprehensive Modeling of Resistive Switching in the AL/TIOX/TIO2/AL Heterostructure Based on Space-Charge-Limited Conduction. Appl. Phys. Lett. 97, 033508 (2010)

    Article  Google Scholar 

  25. Lim, E.W., Ismail, R.: Conduction Mechanism of Valence Change Resistive Switching Memory: A Survey, MDPI, 9 Sept 2015

    Google Scholar 

  26. Menzel, S., Tappertzhofen, S., Waser, R., Valov, I.: Switching kinetics of electrochemical metallization memory cells. Phys. Chem. Chem. Phys. (2013)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Taylor Wilson .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Wilson, T., Cambou, B., Riggs, B., Burke, I., Heynssens, J., Jo, SH. (2022). Design and Analysis of Pre-formed ReRAM-Based PUF. In: Arai, K. (eds) Intelligent Computing. SAI 2022. Lecture Notes in Networks and Systems, vol 508. Springer, Cham. https://doi.org/10.1007/978-3-031-10467-1_33

Download citation

Publish with us

Policies and ethics