Skip to main content
Log in

ON-CHIP SECURITY

Memristive fingerprints prove key destruction

  • News & Views
  • Published:

From Nature Electronics

View current issue Submit your manuscript

The physical fingerprinting of a memristor crossbar array can be used to prove whether a digital key stored in the array is securely destroyed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1: Provable key destruction using memristor crossbar array fingerprints.

References

  1. Rührmair, U. & van Dijk, M. 2013 IEEE Symposium on Security and Privacy https://doi.org/10.1109/SP.2013.27 (2013).

  2. Jiang, H. et al. Nat. Electron. https://doi.org/10.1038/s41928-018-0146-5 (2018).

  3. Strukov, D. B., Snider, G. S., Stewart, D. R. & Williams, R. S. Nature 453, 80–83 (2008).

    Article  Google Scholar 

  4. Zhang, R. et al. Nanoscale 10, 2721–2726 (2018).

    Article  Google Scholar 

  5. Gao, Y., Ranasinghe, D. C., Al-Sarawi, S. F., Kavehei, O. & Abbott, D. IEEE Access 4, 61–80 (2016).

    Article  Google Scholar 

  6. Rührmair, U. et al. in Cryptographic Hardware and Embedded Systems — CHES 2014 (eds Batina, L. & Robshaw, M.) 476–492 (Springer-Verlag, Berlin, 2014).

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Wenjie Xiong or Jakub Szefer.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Xiong, W., Szefer, J. Memristive fingerprints prove key destruction. Nat Electron 1, 527–528 (2018). https://doi.org/10.1038/s41928-018-0149-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1038/s41928-018-0149-2

  • Springer Nature Limited

Navigation