Abstract

AbstractMemristors have recently been explored for hardware security applications such as true random number generators (TRNGs) and physical unclonable functions (PUFs). Several typical designs for memristor‐based PUFs and TRNGs are summarized. PUFs are a novel hardware security primitive utilizing the intrinsic randomness of a physical system, and PUFs have broad potential applications in key protection and authentication. Unlike most conventional PUFs based on manufacturing variations, memristors have both manufacturing variations and intrinsic randomness in their resistance‐switching mechanisms that can be utilized as entropy sources; for instance, device to device (D2D) variation and probabilistic switching behaviors. TRNGs are a cornerstone of hardware security and are widely used in secure chips and encryption protocols. Memristors have random telegraph noise (RTN) and cycle to cycle (C2C) variation characteristics that can be used for high‐quality TRNGs. Here, research progress in memristor‐based PUFs and TRNGs is reviewed, and how these sources of randomness are leveraged to generate security primitives is discussed.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.