AI Chat Paper
Note: Please note that the following content is generated by AMiner AI. SciOpen does not take any responsibility related to this content.
{{lang === 'zh_CN' ? '文章概述' : 'Summary'}}
{{lang === 'en_US' ? '中' : 'Eng'}}
Chat more with AI
Article Link
Collect
Submit Manuscript
Show Outline
Outline
Show full outline
Hide outline
Outline
Show full outline
Hide outline
Research Article

Crypto primitive of MOCVD MoS2 transistors for highly secured physical unclonable functions

Bangjie Shao1Tsz Hin Choy1Feichi Zhou1Jiewei Chen1Cong Wang1Yong Ju Park2Jong-Hyun Ahn2( )Yang Chai1( )
Department of Applied Physics, The Hong Kong Polytechnic University, Hong Kong, China
School of Electrical and Electronic Engineering, Yonsei University, Seoul 03722, Republic of Korea
Show Author Information

Graphical Abstract

Abstract

Physically unclonable crypto primitives have potential applications for anti-counterfeiting, identification, and authentication, which are clone proof and resistant to variously physical attack. Conventional physical unclonable function (PUF) based on Si complementary metal-oxide-semiconductor (CMOS) technologies greatly suffers from entropy loss and bit instability due to noise sensitivity. Here we grow atomically thick MoS2 thin film and fabricate field-effect transistors (FETs). The inherently physical randomness of MoS2 transistors from materials growth and device fabrication process makes it appropriate for the application of PUF device. We perform electrical characterizations of MoS2 FETs, collect the data from 448 devices, and generate PUF keys by splitting drain current at specific levels to evaluate the response performance. Proper selection of splitting threshold enables to generate binary, ternary, and double binary keys. The generated PUF keys exhibit good randomness and uniqueness, providing a possibility for harvesting highly secured PUF devices with two-dimensional materials.

References

[1]
H. F. Atlam,; G. B. Wills, IoT security, privacy, safety and ethics. In Digital Twin Technologies and Smart Cities; M. Farsi,; A. Daneshkhah,; A. Hosseinian-Far,; H. Jahankhani,, Eds.; Springer: Cham, 2019; pp 1-27.
[2]
A. Čolaković,; M. Hadžialić, Internet of Things (IoT): A review of enabling technologies, challenges, and open research issues. Comput. Netw. 2018, 144, 17-39.
[3]
M. A. Jabraeil Jamali,; B. Bahrami,; A. Heidari,; P. Allahverdizadeh,; F. Norouzi, IoT security. In Towards the Internet of Things: Architectures, Security, and Applications; M. A. Jabraeil Jamali,; B. Bahrami,; A. Heidari,; P. Allahverdizadeh,; F. Norouzi,, Eds.; Springer International Publishing: Cham, 2020; pp 33-83.
[4]
K. Y. Yang,; Q. Dong,; D. Blaauw,; D. Sylvester, 8.3 a 553F2 2-transistor amplifier-based physically unclonable function (PUF) with 1.67% native instability. In Proceedings of 2017 IEEE International Solid-State Circuits Conference (ISSCC), Francisco, CA, USA, 2017, pp 146-147.
[5]
Y. S. Gao,; D. C. Ranasinghe,; S. F. Al-Sarawi,; O. Kavehei,; D. Abbott, Emerging physical unclonable functions with nanotechnology. IEEE Access 2016, 4, 61-80.
[6]
B. Gassend,; D. Clarke,; M. van Dijk,; S. Devadas, Silicon physical random functions. In Proceedings of the 9th ACM Conference on Computer and Communications Security, Washington, DC, USA, 2002, pp 148-160.
[7]
R. Govindaraj,; S. Ghosh,; S. Katkoori, Design, analysis and application of embedded resistive RAM based strong arbiter PUF. IEEE Trans. Dependable Secure Comput., in press, .
[8]
D. P. Sahoo,; D. Mukhopadhyay,; R. S. Chakraborty, Design of low area-overhead ring oscillator PUF with large challenge space. In Proceedings of 2013 International Conference on Reconfigurable Computing and FPGAs (ReConFig), Cancun, Mexico, 2013, pp 1-6.
[9]
C. Helfmeier,; C. Boit,; D. Nedospasov,; S. Tajik,; J. Seifert, Physical vulnerabilities of physically unclonable functions. In Proceedings of 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE), Dresden, Germany, 2014, pp 1-4.
[10]
Y. M. Cao,; A. J. Robson,; A. Alharbi,; J. Roberts,; C. S. Woodhead,; Y. J. Noori,; R. Bernardo-Gavito,; D. Shahrjerdi,; U. Roedig,; V. I. Fal’ko, et al. Optical identification using imperfections in 2D materials. 2D Mater. 2017, 4, 045021.
[11]
Z. Y. Lin,; Y. D. Zhao,; C. J. Zhou,; R. Zhong,; X. S. Wang,; Y. H. Tsang,; Y. Chai, Controllable growth of large-size crystalline MoS2 and resist-free transfer assisted with a Cu thin film. Sci. Rep. 2015, 5, 18596.
[12]
Y. Guo,; C. R. Liu,; Q. F. Yin,; C. R. Wei,; S. H. Lin,; T. B. Hoffman,; Y. D. Zhao,; J. H. Edgar,; Q. Chen,; S. P. Lau, et al. Distinctive in-plane cleavage behaviors of two-dimensional layered materials. ACS Nano 2016, 10, 8980-8988.
[13]
J. T. Yang,; Y. Wang,; Y. F. Li,; H. J. Gao,; Y. Chai,; H. M. Yao, Edge orientations of mechanically exfoliated anisotropic two- dimensional materials. J. Mech. Phys. Solids 2018, 112, 157-168.
[14]
S. Ghatak,; A. N. Pal,; A. Ghosh, Nature of electronic states in atomically thin MoS2 field-effect transistors. ACS Nano 2011, 5, 7707-7712.
[15]
H. Park,; A. Afzali,; S. J. Han,; G. S. Tulevski,; A. D. Franklin,; J. Tersoff,; J. B. Hannon,; W. Haensch, High-density integration of carbon nanotubes via chemical self-assembly. Nat. Nanotechnol. 2012, 7, 787-791.
[16]
Y. D. Zhao,; K. Xu,; F. Pan,; C. J. Zhou,; F. C. Zhou,; Y. Chai, Doping, contact and interface engineering of two-dimensional layered transition metal dichalcogenides transistors. Adv. Funct. Mater. 2017, 27, 1603484.
[17]
H. Zhang, Ultrathin two-dimensional nanomaterials. ACS Nano 2015, 9, 9451-9469.
[18]
D. Akinwande,; N. Petrone,; J. Hone, Two-dimensional flexible nanoelectronics. Nat. Commun. 2014, 5, 5678.
[19]
A. Alharbi,; D. Armstrong,; S. Alharbi,; D. Shahrjerdi, Physically unclonable cryptographic primitives by chemical vapor deposition of layered MoS2. ACS Nano 2017, 11, 12772-12779.
[20]
M. Choi,; Y. J. Park,; B. K. Sharma,; S. R. Bae,; S. Y. Kim,; J. H. Ahn, Flexible active-matrix organic light-emitting diode display enabled by MoS2 thin-film transistor. Sci. Adv. 2018, 4, eaas8721.
[21]
S. Najmaei,; Z. Liu,; W. Zhou,; X. L. Zou,; G. Shi,; S. D. Lei,; B. I. Yakobson,; J. C. Idrobo,; P. M. Ajayan,; J. Lou, Vapour phase growth and grain boundary structure of molybdenum disulphide atomic layers. Nat. Mater. 2013, 12, 754-759.
[22]
Z. Y. Hu,; J. M. M. L. Comeras,; H. Park,; J. Tang,; A. Afzali,; G. S. Tulevski,; J. B. Hannon,; M. Liehr,; S. J. Han, Physically unclonable cryptographic primitives using self-assembled carbon nanotubes. Nat. Nanotechnol. 2016, 11, 559-565.
[23]
B. Cambou,; M. Orlowski, PUF designed with resistive RAM and ternary states. In Proceedings of the 11th Annual Cyber and Information Security Research Conference, Oak Ridge, TN, USA, p 1.
[24]
L. Jonathan,; R. Richard, Stirling’s Approximation; Oxford University Press: Oxford, 2018.
[25]
C. Böhm,; M. Hofer, Testing and specification of PUFs. In Physical Unclonable Functions in Theory and Practice; C. Böhm,; M. Hofer,, Eds.; Springer: New York, NY, 2013; pp 69-86.
[26]
R. Lehmann, 3σ-rule for outlier detection from the viewpoint of geodetic adjustment. J. Surv. Eng. 2013, 139, 157-165.
[27]
R. C. Geary, The contiguity ratio and statistical mapping. Incorporat. Stat. 1954, 5, 115-141.
[28]
A. R. Korenda,; F. Afghah,; B. Cambou, A secret key generation scheme for internet of things using ternary-states ReRAM-based physical unclonable functions. In Proceedings of the 14th International Wireless Communications & Mobile Computing Conference (IWCMC), Limassol, Cyprus, 2018, pp 1261-1266.
Nano Research
Pages 1784-1788
Cite this article:
Shao B, Choy TH, Zhou F, et al. Crypto primitive of MOCVD MoS2 transistors for highly secured physical unclonable functions. Nano Research, 2021, 14(6): 1784-1788. https://doi.org/10.1007/s12274-020-3033-0
Topics:
Part of a topical collection:

935

Views

22

Crossref

N/A

Web of Science

22

Scopus

1

CSCD

Altmetrics

Received: 14 May 2020
Revised: 04 August 2020
Accepted: 04 August 2020
Published: 02 September 2020
© Tsinghua University Press and Springer-Verlag GmbH Germany, part of Springer Nature
Return