IEEE Internet of Things Journal | 2019

Multigated Carbon Nanotube Field Effect Transistors-Based Physically Unclonable Functions As Security Keys

 
 
 
 
 
 

Abstract


Enabling data security from unauthorized access is a major challenge for electronics devices. Most of the conventional cryptographic techniques store “keys” in nonvolatile memory, which is vulnerable to external attacks like physical attacks, side-channel attacks, fault attacks, etc. Physically unclonable functions (PUFs) have the potential to overcome these challenges because they do not store keys permanently and are difficult to reproduce. The next generation of electronic and opto-electronic devices may use semiconducting materials like carbon nanotubes (CNTs) or 2-D materials due to their superior electrical, optical, thermal, and mechanical properties. There is a need for PUFs, which are low-cost and more efficient than existing silicon-based PUFs and compatible with future electronic technologies. We propose multigated CNT field effect transistors (CNT-FETs)-based PUFs, where inherent randomness of CNT network and a multigated channel are utilized to generate high-quality random keys. We have shown that while conventional single-gate channel FETs can generate binary keys, multigated CNT-FETs, where different gate voltages are applied in different sections of the channel, can enable the creation of multiple challenges and current levels to produce not only ternary but up to base-17 (heptadecimal) keys. Such keys can create significantly more entropy than binary or ternary keys of the same size generated by typical PUFs.

Volume 6
Pages 325-334
DOI 10.1109/JIOT.2018.2838580
Language English
Journal IEEE Internet of Things Journal

Full Text