Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

MRAM PUF: Using Geometric and Resistive Variations in MRAM Cells

Published: 06 May 2016 Publication History

Abstract

In this work, we have studied two novel techniques to enhance the performance of existing geometry-based magnetoresistive RAM physically unclonable function (MRAM PUF). Geometry-based MRAM PUFs rely only on geometric variations in MRAM cells that generate preferred ground state in cells and form the basis of digital signature generation. Here we study two novel ways to improve the performance of the geometry-based PUF signature. First, we study how the choice between specific geometries can enhance the reliability of the digital signature. Using fabrications and simulations, we study how the rectangular shape in the PUF cells is more susceptible to lithography-based geometric variations than the elliptical shape of the same aspect ratio. The choice of rectangular over elliptical masks in the lithography process can therefore improve the reliability of the digital signature from PUF. Second, we present a MRAM PUF architecture and study how resistances in MRAM cells can be used to generate analog voltage output that are easier to detect if probed by an adversary. In the new PUF architecture, we have the choice between selection of rows and columns to generate unique and hard-to-predict analog voltage outputs. For a 64-bit response, the analog voltage output can range between 20 and 500 mV, making it tough for an adversary to guess over this wide range of voltages. This work ends with a discussion on the threat resilience ability of the new improved MRAM PUF to attacks from probing-, tampering-, reuse-, and simulation-based models.

References

[1]
Yousra Alkabani and Farinaz Koushanfar. 2007. Active hardware metering for intellectual property protection and security. In Proceedings of the 16th USENIX Security Symposium (SS’07). 291--306.
[2]
L. V. Cargnini, L. Torres, R. M. Brum, S. Senni, and G. Sassatelli. 2013. Embedded memory hierarchy exploration based on magnetic RAM. In Proceedings of the IEEE Conference on Faible Tension and Faible Consommation (FTFC’13). 1--4.
[3]
György Csaba, Alexandra Imre, Gary H. Bernstein, Wolfgang Porod, and Vitali Metlushko. 2002. Nanocomputing by field-coupled nanomagnets. IEEE Transactions on Nanotechnology 1, 4, 209--213.
[4]
György Csaba and Wolfgang Porod. 2010. Behavior of nanomagnet logic in the presence of thermal noise. In Proceedings of the 14th International Workshop on Computational Electronics (IWCE’10). IEEE, Los Alamitos, CA, 1--4.
[5]
Jayita Das, Syed M. Alam, and Sanjukta Bhanja. 2011. Low power magnetic quantum cellular automata realization using magnetic multi-layer structures. IEEE Journal on Emerging and Selected Topics in Circuits and Systems 1, 3, 267--276.
[6]
J. Das and S. Ghosh. 2014. Energy barrier model of SRAM for improved energy and error rates. IEEE Transactions on Circuits and Systems I: Regular Papers 61, 8, 2299--2308.
[7]
Jayita Das, Kevin Scott, Drew Burgett, Srinath Rajaram, and Sanjukta Bhanja. 2014. A novel geometry based MRAM PUF. In Proceedings of the IEEE 14th International Conference on Nanotechnology (IEEE-NANO’14). IEEE, Los Alamitos, CA, 859--863.
[8]
J. Das, K. Scott, S. Rajaram, D. Burgett, and S. Bhanja. 2015. MRAM PUF: A novel geometry based magnetic PUF with integrated CMOS. IEEE Transactions on Nanotechnology 14, 3, 436--443.
[9]
M. J. Donahue and D. G. Porter. 1999. OOMMF Users Guide, Version 1.0. Interagency Report NISTIR 6376. NIST, Gaithersburg, MD.
[10]
Everspin. 2014. Everspin Technologies Home Page. Retrieved March 23, 2016, from http://www.everspin.com
[11]
Chong-Cheng Fu, Michael E. Kling, Kevin D. Lucas, James Morrow, and Alfred J. Reich. 1998. Process for producing and inspecting a lithographic reticle and fabricating semiconductor devices using same. US Patent 5,849,440.
[12]
Jorge Guajardo, Boris Škorić, Pim Tuyls, Sandeep S. Kumar, Thijs Bel, Antoon H. M. Blom, and Geert-Jan Schrijen. 2009. Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions. Information Systems Frontiers 11, 1, 19--41.
[13]
Alex Hubert and Rudolf Schäfer. 1998. Magnetic Domains: The Analysis of Magnetic Microstructures. Springer.
[14]
Patrick Koeberl, Ünal Kocabaş, and Ahmad-Reza Sadeghi. 2013. Memristor PUFs: A new generation of memory-based physically unclonable functions. In Proceedings of the Conference on Design, Automation, and Test in Europe. 428--431.
[15]
S. Kurtz, E. Varga, M. J. Siddig, M. Niemier, W. Porod, X. S. Hu, and G. H. Bernstein. 2011. Non-majority magnetic logic gates: A review of experiments and future prospects for ‘shape-based’ logic. Journal of Physics: Condensed Matter 23, 5, 053202.
[16]
Jae W. Lee, Daihyun Lim, Blaise Gassend, G. Edward Suh, Marten Van Dijk, and Srinivas Devadas. 2004. A technique to build a secret key in integrated circuits for identification and authentication applications. In Proceedings of the 2004 Symposium on VLSI Circuits: Digest of Technical Papers. IEEE, Los Alamitos, CA, 176--179.
[17]
Kiyokazu Nagahara, Tomonori Mukai, Nobuyuki Ishiwata, Hiromitu Hada, and Shuichi Tahara. 2003. Magnetic tunnel junction (MTJ) patterning for magnetic random access memory (MRAM) process applications. Japanese Journal of Applied Physics 42, 5B, L499.
[18]
P. K. Naji, M. Durlam, S. Tehrani, J. Calder, and M. F. DeHerrera. 2001. A 256kb 3.0V 1T1MTJ nonvolatile magnetoresistive RAM. In Proceedings of the IEEE International Conference on Solid-State Circuits (ISSCC’01). 122--123.
[19]
NXP. 2013. PUF—Physical Unclonable Functions: Protecting Next-Generation Smart Card ICs with SRAM-Based PUFs. Retrieved March 23, 2016, from http://www.nxp.com/documents/other/75017366.pdf.
[20]
Predictive Technology Model. 2012. Latest Models. Retrieved March 23, 2016, from http://ptm.asu.edu.
[21]
J. Rajendran, G. S. Rose, R. Karri, and M. Potkonjak. 2012. Nano-PPUF: A memristor-based security primitive. In Proceedings of the IEEE Computer Society Annual Symposium on VLSI (ISVLSI’12). 84--87.
[22]
Maes Roel. 2012. Physically Unclonable Functions: Constructions, Properties and Applications. Ph.D. Dissertation. University of KU Leuven.
[23]
Garrett S. Rose, Nathan McDonald, Lok-Kwong Yan, and Bryant Wysocki. 2013. A write-time based memristive PUF for hardware security applications. In Proceedings of the IEEE/ACM International Conference on Computer-Aided Design (ICCAD’13). IEEE, Los Alamitos, CA, 830--833.
[24]
U. Ruhrmair, C. Jaeger, M. Bator, M. Stutzmann, P. Lugli, and G. Csaba. 2011. Applications of high-capacity crossbar memories in cryptography. IEEE Transactions on Nanotechnology 10, 3, 489--498.
[25]
Ulrich Ruhrmair and Marten van Dijk. 2013. PUFs in security protocols: Attack models and security evaluations. In Proceedings of the IEEE Symposium on Security and Privacy (SP’13). IEEE, Los Alamitos, CA, 286--300.
[26]
G. Edward Suh and Srinivas Devadas. 2007. Physical unclonable functions for device authentication and secret key generation. In Proceedings of the 44th ACM/IEEE Design Automation Conference (DAC’07). ACM, New York, NY, 9--14.
[27]
Zhenyu Sun, Hai Li, Yiran Chen, and Xiaobin Wang. 2010. Variation tolerant sensing scheme of spin-transfer torque memory for yield improvement. In Proceedings of the International Conference on Computer-Aided Design. IEEE, Los Alamitos, CA, 432--437.
[28]
S. Tehrani, B. Engel, J. M. Slaughter, E. Chen, M. DeHerrera, M. Durlam, P. Naji, R. Whig, J. Janesky, and J. Calder. 2000. Recent developments in magnetic tunnel junction MRAM. IEEE TMag 36, 5, 2752--2757.
[29]
Stuart A. Wolf, Jiwei Lu, Mircea R. Stan, Eugene Chen, and Daryl M. Treger. 2010. The promise of nanomagnetics and spintronics for future logic and universal memory. Proceedings of the IEEE 98, 12, 2155--2168.
[30]
Masatoshi Yoshikawa, Eiji Kitagawa, Toshihiko Nagase, Tadaomi Daibou, Makoto Nagamine, Katsuya Nishiyama, Tatsuya Kishi, and Hiroaki Yoda. 2008. Tunnel magnetoresistance over 100% in MgO-based magnetic tunnel junction films with perpendicular magnetic L1-FePt electrodes. IEEE Transactions on Magnetics 44, 11, 2573--2576.
[31]
Le Zhang, Xuanyao Fong, Chip-Hong Chang, Zhi H. Kong, and Kaushik Roy. 2014. Highly reliable memory-based physical unclonable function using spin-transfer torque MRAM. In Proceedings of the IEEE International Symposium on Circuits and Systems (ISCAS’14). IEEE, Los Alamitos, CA.
[32]
Jian-Gang Jimmy Zhu and Chando Park. 2006. Magnetic tunnel junctions. Materials Today 9, 11, 36--45.

Cited By

View all

Index Terms

  1. MRAM PUF: Using Geometric and Resistive Variations in MRAM Cells

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Journal on Emerging Technologies in Computing Systems
    ACM Journal on Emerging Technologies in Computing Systems  Volume 13, Issue 1
    Special Issue on Secure and Trustworthy Computing
    January 2017
    208 pages
    ISSN:1550-4832
    EISSN:1550-4840
    DOI:10.1145/2917757
    • Editor:
    • Yuan Xie
    Issue’s Table of Contents
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Journal Family

    Publication History

    Published: 06 May 2016
    Accepted: 01 November 2015
    Revised: 01 July 2015
    Received: 01 December 2014
    Published in JETC Volume 13, Issue 1

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Hardware security
    2. MRAM
    3. PUF

    Qualifiers

    • Research-article
    • Research
    • Refereed

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)19
    • Downloads (Last 6 weeks)3
    Reflects downloads up to 09 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)The Future of High Performance Computing in Biomimetics and Some ChallengesHigh Performance Computing in Biomimetics10.1007/978-981-97-1017-1_15(287-303)Online publication date: 21-Mar-2024
    • (2022)STT-MRAM-Based Reliable Weak PUFIEEE Transactions on Computers10.1109/TC.2021.309565771:7(1564-1574)Online publication date: 1-Jul-2022
    • (2021)The Future of High-Performance Computing2021 17th International Computer Engineering Conference (ICENCO)10.1109/ICENCO49852.2021.9698918(129-134)Online publication date: 29-Dec-2021
    • (2021)Exploiting random phenomena in magnetic materials for data security, logics, and neuromorphic computing: Challenges and prospectsAPL Materials10.1063/5.00554009:7Online publication date: 8-Jul-2021
    • (2020)STT-DPSA: Digital PUF-Based Secure Authentication Using STT-MRAM for the Internet of ThingsMicromachines10.3390/mi1105050211:5(502)Online publication date: 15-May-2020
    • (2019)A Spintronics Memory PUF for Resilience Against Cloning CounterfeitIEEE Transactions on Very Large Scale Integration (VLSI) Systems10.1109/TVLSI.2019.293148127:11(2511-2522)Online publication date: Nov-2019
    • (2016)Survey of Emerging Technology Based Physical Unclonable FuntionsProceedings of the 26th edition on Great Lakes Symposium on VLSI10.1145/2902961.2903044(317-322)Online publication date: 18-May-2016

    View Options

    Get Access

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media