Skip to main content

Applications of Resistive Switching Memory as Hardware Security Primitive

  • Chapter
  • First Online:
Applications of Emerging Memory Technology

Part of the book series: Springer Series in Advanced Microelectronics ((MICROELECTR.,volume 63))

Abstract

With the widespread diffusion of ubiquitous mobile computing and internet of things (IoT), secured communication and chip authentication become key requirements. Hardware-based security concepts generally provide the best performance in terms of good security standard, low power consumption, and large area density. In these concepts, the stochastic properties of the device, such as the physical and geometrical variations of the process, are harnessed to generate random bits and functions. This is the basis for the true-random number generator (TRNG), where true-random numbers are generated by exploiting the physics and randomness of nanoscale devices. The same random variations can also be used to implement physical unclonable function (PUF) for the authentication of individual hardware chips. Emerging memory devices rely on unique physical mechanisms for transport and switching, thus appear as the ideal source of entropy for hardware TRNG and PUF. These novel memory concepts include resistive switching memory (RRAM), phase change memory (PCM), and spin-transfer torque magnetic memory (STT-MRAM) devices. As these devices are increasingly adopted as memory and computing elements in several applications, exploiting their intrinsic stochastic variations for TRNG and PUF becomes an attractive solution for low-cost, high-performance security primitives. This chapter provides an overview of TRNG and PUF adopting emerging memory devices as the fundamental entropy source. TRNG concepts are classified by the microscopic stochastic variation that is adopted as entropy source, namely, current noise, switching delay time, or switching voltage. While most TRNG concepts rely on RRAM devices, we also show novel concepts using STT-MRAM devices which take advantage of the excellent endurance and speed of switching. The TRNG schemes are discussed in terms of the simplicity of the design, e.g., the ability to generate random bits without a probability tracking by adopting a differential circuit scheme. Finally, the status of PUF implementations using RRAM and their array circuits are presented and discussed.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. J. Rajendran, R. Karri, J.B. Wendt, M. Potkonjak, N.R. McDonald, G.S. Rose, B.T. Wysocki, Nanoelectronic solutions for hardware security. IACR Cryptol. ePrint Arch. 2012, 575 (2012)

    Google Scholar 

  2. C. Stergiou, K.E. Psannis, B.-G. Kim, B. Gupta, Secure integration of iot and cloud computing. Futur. Gener. Comput. Syst. 78, 964–975 (2018)

    Google Scholar 

  3. C. Herder, M.-D. Yu, F. Koushanfar, S. Devadas, Physical unclonable functions and applications: a tutorial. Proc. IEEE 102(8), 1126–1141 (2014)

    Article  Google Scholar 

  4. M.-W. Ryu, J. Kim, S.-S. Lee, M.-H. Song, Survey on internet of things. SmartCR 2(3), 195–202 (2012)

    Google Scholar 

  5. K.-K.R. Choo, M.M. Kermani, R. Azarderakhsh, M. Govindarasu, Emerging embedded and cyber physical system security challenges and innovations. IEEE Trans. Dependable Secur. Comput. 3, 235–236 (2017)

    Google Scholar 

  6. F. Tehranipoor, Towards implementation of robust and low-cost security primitives for resource-constrained iot devices (2018), arXiv:1806.05332

  7. H. Nili, G.C. Adam, B. Hoskins, M. Prezioso, J. Kim, M.R. Mahmoodi, F.M. Bayat, O. Kavehei, D.B. Strukov, Hardware-intrinsic security primitives enabled by analogue state and nonlinear conductance variations in integrated memristors. Nat. Electron. 1(3), 197 (2018)

    Article  Google Scholar 

  8. S.K. Mathew, S. Srinivasan, M.A. Anders, H. Kaul, S.K. Hsu, F. Sheikh, A. Agarwal, S. Satpathy, R.K. Krishnamurthy, 2.4 Gbps, 7 mw all-digital PVT-variation tolerant true random number generator for 45 nm CMOS high-performance microprocessors. IEEE J. Solid-State Circuits 47(11), 2807–2821 (2012)

    Google Scholar 

  9. J. Katz, A.J. Menezes, P.C. Van Oorschot, S.A. Vanstone, Handbook of Applied Cryptography (CRC Press, 1996)

    Google Scholar 

  10. D. Ielmini, H.-S.P. Wong, In-memory computing with resistive switching devices. Nat. Electron. 1(6), 333 (2018)

    Google Scholar 

  11. J.J. Yang, D.B. Strukov, D.R. Stewart, Memristive devices for computing. Nat. Nanotechnol. 8(1), 13 (2013)

    Google Scholar 

  12. C.-H. Chang, Y. Zheng, L. Zhang, A retrospective and a look forward: fifteen years of physical unclonable function advancement. IEEE Circuits Syst. Mag. 17(3), 32–62 (2017)

    Article  Google Scholar 

  13. G.S. Rose, Security meets nanoelectronics for internet of things applications, in Proceedings of the 26th Edition on Great Lakes Symposium on VLSI (ACM, 2016), pp. 181–183

    Google Scholar 

  14. S. Ghosh, Spintronics and security: prospects, vulnerabilities, attack models, and preventions. Proc. IEEE 104(10), 1864–1893 (2016)

    Article  Google Scholar 

  15. A. Alaghi, J.P. Hayes, Survey of stochastic computing. ACM Trans. Embed. Comput. Syst. (TECS) 12(2s), 92 (2013)

    Google Scholar 

  16. J.S. Friedman, L.E. Calvet, P. Bessière, J. Droulez, D. Querlioz, Bayesian inference with Müller C-elements. IEEE Trans. Circuits Syst. I: Regul. Pap. 63(6), 895–904 (2016)

    Google Scholar 

  17. W. Maass, Noise as a resource for computation and learning in networks of spiking neurons. Proc. IEEE 102(5), 860–880 (2014)

    Article  Google Scholar 

  18. P.A. Merolla, J.V. Arthur, R.Alvarez-Icaza, A.S. Cassidy, J. Sawada, F. Akopyan, B.L. Jackson, N. Imam, C. Guo, Y. Nakamura et al., A million spiking-neuron integrated circuit with a scalable communication network and interface. Science 345(6197), 668–673 (2014)

    Google Scholar 

  19. G. Pedretti, V. Milo, S. Ambrogio, R. Carboni, S. Bianchi, A. Calderoni, N. Ramaswamy, A.S. Spinelli, D. Ielmini, Stochastic learning in neuromorphic hardware via spike timing dependent plasticity with rram synapses. IEEE J. Emerg. Sel. Top. Circuits Syst. 8(1), 77–85 (2018)

    Google Scholar 

  20. G. Alvarez, S. Li, Some basic cryptographic requirements for chaos-based cryptosystems. Int. J. Bifurc. Chaos 16(08), 2129–2151 (2006)

    Article  MathSciNet  Google Scholar 

  21. Maxim Integrated, Pseudo random number generation using linear feedback shift registers (2010), Retrieved from Maxim Integrated website: http://www.maximintegrated.com/an4400

  22. J. Von Neumann, Various techniques used in connection with random digits. Appl. Math. Ser. 12(36–38), 5 (1951)

    Google Scholar 

  23. J. Kelsey, B. Schneier, D. Wagner, C. Hall, Cryptanalytic attacks on pseudorandom number generators, in International Workshop on Fast Software Encryption (Springer, 1998), pp. 168–188

    Google Scholar 

  24. Suresh Chari, Charanjit Jutla, Josyula R Rao, and Pankaj Rohatgi. A cautionary note regarding evaluation of aes candidates on smart-cards. In Second Advanced Encryption Standard Candidate Conference, pages 133–147. Citeseer, 1999

    Google Scholar 

  25. N. Gisin, G. Ribordy, W. Tittel, H. Zbinden, Quantum cryptography. Rev. Mod. Phys. 74(1), 145 (2002)

    Article  Google Scholar 

  26. B. Jun, P. Kocher, The Intel random number generator. Cryptogr. Res. Inc. White Pap. 27, 1–8 (1999)

    Google Scholar 

  27. S. Sahay, M. Suri, Recent trends in hardware security exploiting hybrid cmos-resistive memory circuits. Semicond. Sci. Technol. 32(12), 123001 (2017)

    Article  Google Scholar 

  28. R. Brederlow, R. Prakash, C. Paulus, R. Thewes, A low-power true random number generator using random telegraph noise of single oxide-traps, in IEEE International Solid-State Circuits Conference, 2006. ISSCC 2006. Digest of Technical Papers (IEEE, 2006), pp. 1666–1675

    Google Scholar 

  29. C.-Y. Huang, W.C. Shen, Y.-H. Tseng, Y.-C. King, C.-J. Lin, A contact-resistive-random-access-memory-based true-random-number generator. IEEE Electron Device Lett. 33(8), 1108 (2012)

    Google Scholar 

  30. A. Fukushima, T. Seki, K. Yakushiji, H. Kubota, H. Imamura, S. Yuasa, K. Ando, Spin dice: a scalable truly random number generator based on spintronics. Appl. Phys. Express 7(8), 083001 (2014)

    Article  Google Scholar 

  31. S. Chun, S.-B. Lee, M. Hara, W. Park, S.-J. Kim, High-density physical random number generator using spin signals in multidomain ferromagnetic layer. Adv. Condens. Matter Phys. (2015)

    Google Scholar 

  32. Z. Wei, Y. Katoh, S. Ogasahara, Y. Yoshimoto, K. Kawai, Y. Ikeda, K. Eriguchi, K. Ohmori, S. Yoneda, True random number generator using current difference based on a fractional stochastic model in 40-nm embedded ReRAM, in 2016 IEEE International Electron Devices Meeting (IEDM) (IEEE, 2016), pp. 4–8

    Google Scholar 

  33. S. Balatti, S. Ambrogio, Z. Wang, D. Ielmini, True random number generation by variability of resistive switching in oxide-based devices. IEEE J. Emerg. Sel. Top. Circuits Syst. 5(2), 214–221 (2015)

    Article  Google Scholar 

  34. S. Balatti, S. Ambrogio, R. Carboni, V. Milo, Z. Wang, A. Calderoni, N. Ramaswamy, D. Ielmini, Physical unbiased generation of random numbers with coupled resistive switching devices. IEEE Trans. Electron Devices 63(5), 2029–2035 (2016)

    Article  Google Scholar 

  35. S. Zhou, W. Zhang, W. Nan-Jian, An ultra-low power CMOS random number generator. Solid-State Electron. 52(2), 233–238 (2008)

    Google Scholar 

  36. E. Diehl, Ten Laws for Security (Springer, 2016)

    Google Scholar 

  37. J. Mathew, R.S. Chakraborty, D.P. Sahoo, Y. Yang, D.K. Pradhan, A novel memristor-based hardware security primitive. ACM Trans. Embed. Comput. Syst. (TECS), 14(3), 60 (2015)

    Google Scholar 

  38. P. Kocher, J. Jaffe, B. Jun, Differential power analysis, in Annual International Cryptology Conference (Springer, 1999), pp. 388–397

    Google Scholar 

  39. R. Pappu, B. Recht, J. Taylor, N. Gershenfeld, Physical one-way functions. Science 297(5589), 2026–2030 (2002)

    Article  Google Scholar 

  40. M.-D. Yu, R. Sowell, A. Singh, D. M’Raïhi, S. Devadas, Performance metrics and empirical results of a PUF cryptographic key generation ASIC, in 2012 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST) (IEEE, 2012), pp. 108–115

    Google Scholar 

  41. L. Zhang, Z.H. Kong, C.-H. Chang, A. Cabrini, G. Torelli, Exploiting process variations and programming sensitivity of phase change memory for reconfigurable physical unclonable functions. IEEE Trans. Inf. Forensics Secur. 9(6), 921–932 (2014)

    Google Scholar 

  42. D.E. Holcomb, W.P. Burleson, K. Fu, Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Trans. Comput. 58(9), 1198–1210 (2009)

    Google Scholar 

  43. L. Gao, P.-Y. Chen, R. Liu, Y. Shimeng, Physical unclonable function exploiting sneak paths in resistive cross-point array. IEEE Trans. Electron Devices 63(8), 3109–3115 (2016)

    Article  Google Scholar 

  44. U. Rührmair, J. Sölter, F. Sehnke, X. Xiaolin, A. Mahmoud, V. Stoyanova, G. Dror, J. Schmidhuber, W. Burleson, S. Devadas, PUF modeling attacks on simulated and silicon data. IEEE Trans. Inf. Forensics Secur. 8(11), 1876–1891 (2013)

    Google Scholar 

  45. A. Vijayakumar, S. Kundu, A novel modeling attack resistant PUF design based on non-linear voltage transfer characteristics, in Proceedings of the 2015 Design, Automation & Test in Europe Conference & Exhibition (EDA Consortium, 2015), pp. 653–658

    Google Scholar 

  46. R. Waser, M. Aono, Nanoionics-based resistive switching memories. Nat. Mater. 6(11), 833 (2007)

    Article  Google Scholar 

  47. H. Akinaga, H. Shima, Resistive random access memory (ReRAM) based on metal oxides. Proc. IEEE 98(12), 2237–2251 (2010)

    Google Scholar 

  48. H.-S.P. Wong, H.-Y. Lee, S. Yu, Y.-S. Chen, Y. Wu, P.-S. Chen, B. Lee, F.T. Chen, M.-J. Tsai, Metal-oxide RRAM. Proc. IEEE 100(6), 1951–1970 (2012)

    Google Scholar 

  49. D. Ielmini, Resistive switching memories based on metal oxides: mechanisms, reliability and scaling. Semicond. Sci. Technol. 31(6), 063002 (2016)

    Article  Google Scholar 

  50. S. Yu, H.-Y. Chen, B. Gao, J. Kang, H.-S.P. Wong, \(\text{HfO}_\text{x}\)-based vertical resistive switching random access memory suitable for bit-cost-effective three-dimensional cross-point architecture. ACS Nano 7(3), 2320–2325 (2013)

    Google Scholar 

  51. H. Li, T.F. Wu, S. Mitra, H.-S.P. Wong, Resistive RAM-centric computing: design and modeling methodology. IEEE Trans. Circuits Syst. I: Regul. Pap. 64(9), 2263–2273 (2017)

    Google Scholar 

  52. S.-G. Park, M.K. Yang, H. Ju, D.-J. Seong, J.M. Lee, E. Kim, S. Jung, L. Zhang, Y.C. Shin, I.-G. Baek et al., A non-linear ReRAM cell with sub-1\(\mu \)a ultralow operating current for high density vertical resistive memory (VRRAM), in 2012 IEEE International Electron Devices Meeting (IEDM) (IEEE, 2012), pp. 20.8.1–20.8.4

    Google Scholar 

  53. J.Y. Seok, S.J. Song, J.H. Yoon, K.J. Yoon, T.H. Park, D.E. Kwon, H. Lim, G.H. Kim, D.S. Jeong, C.S. Hwang, A review of three-dimensional resistive switching cross-bar array memories from the integration and materials property points of view. Adv. Funct. Mater. 24(34), 5316–5339 (2014)

    Google Scholar 

  54. A. Bricalli, E. Ambrosi, M. Laudato, M. Maestro, R. Rodriguez, D. Ielmini. \(\text{SiO}_\text{x}\)-based resistive switching memory (RRAM) for crossbar storage/select elements with high on/off ratio, in 2016 IEEE International Electron Devices Meeting (IEDM) (IEEE, 2016), pp. 4.3.1–4.3.4

    Google Scholar 

  55. D. Ielmini, Modeling the universal set/reset characteristics of bipolar RRAM by field-and temperature-driven filament growth. IEEE Trans. Electron Devices 58(12), 4309–4317 (2011)

    Google Scholar 

  56. S. Larentis, F. Nardi, S. Balatti, D.C. Gilmer, D. Ielmini, Resistive switching by voltage-driven ion migration in bipolar RRAM—part ii: modeling. IEEE Trans. Electron Devices 59(9), 2468–2475 (2012)

    Google Scholar 

  57. S. Ambrogio, S. Balatti, A. Cubeta, A. Calderoni, N. Ramaswamy, D. Ielmini, Statistical fluctuations in \(\text{HfO}_\text{x}\) resistive-switching memory: part i-set/reset variability. IEEE Trans. Electron Devices 61(8), 2912–2919 (2014)

    Google Scholar 

  58. S. Ambrogio, S. Balatti, A. Cubeta, A. Calderoni, N. Ramaswamy, D. Ielmini, Statistical fluctuations in \(\text{HfO}_\text{x}\) resistive-switching memory: part ii–random telegraph noise. IEEE Trans. Electron Devices 61(8), 2920–2927 (2014)

    Google Scholar 

  59. S. Ambrogio, S. Balatti, V. McCaffrey, D.C. Wang, D. Ielmini, Noise-induced resistance broadening in resistive switching memory—part i: intrinsic cell behavior. IEEE Trans. Electron Devices 62(11), 3805–3811 (2015)

    Google Scholar 

  60. S. Ambrogio, S. Balatti, V. McCaffrey, D.C. Wang, D. Ielmini, Noise-induced resistance broadening in resistive switching memory—part ii: array statistics. IEEE Trans. Electron Devices 62(11), 3812–3819 (2015)

    Google Scholar 

  61. D. Ielmini, F. Nardi, C. Cagli, Resistance-dependent amplitude of random telegraph-signal noise in resistive switching memories. Appl. Phys. Lett. 96(5), 053503 (2010)

    Article  Google Scholar 

  62. Y. Yoshimoto, Y. Katoh, S. Ogasahara, Z. Wei, K. Kouno, A ReRAM-based physically unclonable function with bit error rate \(<\) 0.5% after 10 years at 125\(\,^{\circ }\)C for 40nm embedded application in 2016 IEEE Symposium on VLSI Technology (IEEE, 2016), pp. 1–2

    Google Scholar 

  63. STS NIST, Special publication 800-22. A statistical test suite for random and pseudorandom number generators for cryptographic applications (2010)

    Google Scholar 

  64. C. Cagli, F. Nardi, D. Ielmini, Modeling of set/reset operations in NiO-based resistive-switching memory devices. IEEE Trans. Electron Devices 56(8), 1712–1720 (2009)

    Google Scholar 

  65. S.H. Jo, T. Chang, K.-H. Kim, S. Gaba, W. Lu, Experimental, modeling and simulation studies of nanoscale resistance switching devices, in 9th IEEE Conference on Nanotechnology, 2009. IEEE-NANO 2009 (IEEE, 2009), pp. 493–495

    Google Scholar 

  66. H. Jiang, D. Belkin, S.E. Savel’ev, S. Lin, Z. Wang, Y. Li, S. Joshi, R. Midya, C. Li, M. Rao et al., A novel true random number generator based on a stochastic diffusive memristor. Nat. Commun. 8(1), 882 (2017)

    Google Scholar 

  67. S. Gaba, P. Knag, Z. Zhang, W. Lu, Memristive devices for stochastic computing, in 2014 IEEE International Symposium on Circuits and Systems (ISCAS) (IEEE, 2014), pp. 2592–2595

    Google Scholar 

  68. S. Gaba, P. Sheridan, J. Zhou, S. Choi, L. Wei, Stochastic memristive devices for computing and neuromorphic applications. Nanoscale 5(13), 5872–5878 (2013)

    Article  Google Scholar 

  69. S.H. Jo, K.-H. Kim, W. Lu, Programmable resistance switching in nanoscale two-terminal devices. Nano Lett. 9(1), 496–500 (2008)

    Google Scholar 

  70. T. Ohno, T. Hasegawa, T. Tsuruoka, K. Terabe, J.K. Gimzewski, M. Aono, Short-term plasticity and long-term potentiation mimicked in single inorganic synapses. Nat. Mater. 10(8), 591 (2011)

    Google Scholar 

  71. Z. Wang, S. Joshi, S.E. Savel’ev, H. Jiang, R. Midya, P. Lin, M. Hu, N. Ge, J.P. Strachan, Z. Li et al., Memristors with diffusive dynamics as synaptic emulators for neuromorphic computing. Nat. Mater. 16(1), 101 (2017)

    Google Scholar 

  72. A. Bricalli, E. Ambrosi, M. Laudato, M. Maestro, R. Rodriguez, D. Ielmini, Resistive switching device technology based on silicon oxide for improved on-off ratio–part ii: select devices. IEEE Trans. Electron Devices 65(1), 122–128 (2018)

    Article  Google Scholar 

  73. R. Midya, Z. Wang, J. Zhang, S.E. Savel’ev, C. Li, M. Rao, M.H. Jang, S. Joshi, H. Jiang, P. Lin et al., Anatomy of Ag/hafnia-based selectors with \(10_{10}\) nonlinearity. Adv. Mater. 29(12), 1604457 (2017)

    Google Scholar 

  74. S. Ambrogio, S. Balatti, S. Choi, D. Ielmini, Impact of the mechanical stress on switching characteristics of electrochemical resistive memory. Adv. Mater. 26(23), 3885–3892 (2014)

    Article  Google Scholar 

  75. R. Carboni, W. Chen, M. Siddik, J. Harms, A. Lyle, W. Kula, G. Sandhu, D. Ielmini, Random number generation by differential read of stochastic switching in spin-transfer torque memory. IEEE Electron Device Lett. (2018)

    Google Scholar 

  76. W.H. Choi, Y. Lv, J. Kim, A. Deshpande, G. Kang, J.-P. Wang, C.H. Kim, A magnetic tunnel junction based true random number generator with conditional perturb and real-time output probability tracking. in 2014 IEEE International Electron Devices Meeting (IEDM) (IEEE, 2014), pp. 12.5.1–12.5.4

    Google Scholar 

  77. A. Fantini, L. Goux, R. Degraeve, D.J. Wouters, N. Raghavan, G. Kar, A. Belmonte, Y.-Y. Chen, B. Govoreanu, M. Jurczak, Intrinsic switching variability in \(\text{ HfO }_\text{2 }\) RRAM, in 2013 5th IEEE International Memory Workshop (IMW) (IEEE, 2013), pp. 30–33

    Google Scholar 

  78. R. Carboni, S. Ambrogio, W. Chen, M. Siddik, J. Harms, A. Lyle, W. Kula, G. Sandhu, D. Ielmini, Understanding cycling endurance in perpendicular spin-transfer torque (p-STT) magnetic memory, in 2016 IEEE International Electron Devices Meeting (IEDM) (IEEE, 2016), pp. 21.6.1–21.6.4

    Google Scholar 

  79. J.J. Nowak, R.P. Robertazzi, J.Z. Sun, G. Hu, J.-H. Park, J.H. Lee, A.J. Annunziata, G.P. Lauer, R. Kothandaraman, E.J. O’Sullivan et al., Dependence of voltage and size on write error rates in spin-transfer torque magnetic random-access memory. IEEE Magn. Lett. 7, 1–4 (2016)

    Google Scholar 

  80. D. Apalkov, B. Dieny, J.M. Slaughter, Magnetoresistive random access memory. Proc. IEEE 104(10), 1796–1830 (2016)

    Google Scholar 

  81. A.F. Vincent, N. Locatelli, J.-O. Klein, W.S. Zhao, S. Galdin-Retailleau, D. Querlioz, Analytical macrospin modeling of the stochastic switching time of spin-transfer torque devices. IEEE Trans. Electron Devices 62(1), 164–170 (2015)

    Google Scholar 

  82. Z. Li, S. Zhang, Thermally assisted magnetization reversal in the presence of a spin-transfer torque. Phys. Rev. B 69(13), 134416 (2004)

    Article  Google Scholar 

  83. D. Vodenicarevic, N. Locatelli, A. Mizrahi, J.S. Friedman, A.F. Vincent, M. Romera, A. Fukushima, K. Yakushiji, H. Kubota, S. Yuasa et al., Low-energy truly random number generation with superparamagnetic tunnel junctions for unconventional computing. Phys. Rev. Appl. 8(5), 054045 (2017)

    Google Scholar 

  84. A. Mizrahi, N. Locatelli, R. Lebrun, V. Cros, A. Fukushima, H. Kubota, S. Yuasa, D. Querlioz, J. Grollier, Controlling the phase locking of stochastic magnetic bits for ultra-low power computation. Sci. Rep. 6, 30535 (2016)

    Article  Google Scholar 

  85. R. Heindl, W.H. Rippard, S.E. Russek, M.R. Pufall, A.B. Kos, Validity of the thermal activation model for spin-transfer torque switching in magnetic tunnel junctions. J. Appl. Phys. 109(7), 073910 (2011)

    Google Scholar 

  86. A. Chen, Utilizing the variability of resistive random access memory to implement reconfigurable physical unclonable functions. IEEE Electron Device Lett. 36(2), 138–140 (2015)

    Article  Google Scholar 

  87. K. Kursawe, A.-R. Sadeghi, D. Schellekens, B. Skoric, P. Tuyls, Reconfigurable physical unclonable functions-enabling technology for tamper-resistant storage (2009)

    Google Scholar 

  88. J. Zhou, K.-H. Kim, L. Wei, Crossbar rram arrays: selector device requirements during read operation. IEEE Trans. Electron Devices 61(5), 1369–1376 (2014)

    Article  Google Scholar 

  89. Y.Y. Chen, M. Komura, R. Degraeve, B. Govoreanu, L. Goux, A. Fantini, N. Raghavan, S. Clima, L. Zhang, A. Belmonte, A. Redolfi, G.S. Kar, G. Groeseneken, D.J. Wouters, M. Jurczak, Improvement of data retention in \(\text{HfO}_\text{2}\)/Hf 1T1R RRAM cell under low operating current

    Google Scholar 

  90. Y. Xie, A. Srivastava, Mitigating sat attack on logic locking, in Cryptographic Hardware and Embedded Systems – CHES 2016, ed. by B. Gierlichs, A.Y. Poschmann (Springer, Berlin, 2016), pp. 127–146

    Google Scholar 

  91. H. Jiang, C. Li, R. Zhang, P. Yan, P. Lin, Y. Li, J.J. Yang, D. Holcomb, Q. Xia, A provable key destruction scheme based on memristive crossbar arrays. Nat. Electron. 1(10), 548–554 (2018)

    Google Scholar 

Download references

Acknowledgements

This article has received funding from the European Research Council (ERC) under the European Union’s Horizon 2020 research and innovation programme (grant agreement No. 648635).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Daniele Ielmini .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Singapore Pte Ltd.

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Carboni, R., Ielmini, D. (2020). Applications of Resistive Switching Memory as Hardware Security Primitive. In: Suri, M. (eds) Applications of Emerging Memory Technology. Springer Series in Advanced Microelectronics, vol 63. Springer, Singapore. https://doi.org/10.1007/978-981-13-8379-3_4

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-8379-3_4

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-8378-6

  • Online ISBN: 978-981-13-8379-3

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics