Highly Reliable Magnetic Memory-Based Physical Unclonable Functions

Cited 1 time in webofscience Cited 0 time in scopus
  • Hit : 68
  • Download : 0
DC FieldValueLanguage
dc.contributor.authorKang, Jaiminko
dc.contributor.authorHan, Donghyeonko
dc.contributor.authorLee, Kyungchulko
dc.contributor.authorKo, Sanko
dc.contributor.authorKoh, Daekyuko
dc.contributor.authorPark, Chandoko
dc.contributor.authorAhn, Jaesooko
dc.contributor.authorYu, Minruiko
dc.contributor.authorPakala, Mahendrako
dc.contributor.authorNoh, Sujungko
dc.contributor.authorLee, Hansaemko
dc.contributor.authorKwon, JoonHyunko
dc.contributor.authorKim, Kab-Jinko
dc.contributor.authorPark, Jongsunko
dc.contributor.authorLee, Soogilko
dc.contributor.authorLee, Jisungko
dc.contributor.authorPark, Byong-Gukko
dc.date.accessioned2024-06-17T03:00:23Z-
dc.date.available2024-06-17T03:00:23Z-
dc.date.created2024-06-17-
dc.date.created2024-06-17-
dc.date.issued2024-05-
dc.identifier.citationACS NANO, v.18, no.20, pp.12853 - 12860-
dc.identifier.issn1936-0851-
dc.identifier.urihttp://hdl.handle.net/10203/319797-
dc.description.abstractMagnetic random-access memory (MRAM), which stores information through control of the magnetization direction, offers promising features as a viable nonvolatile memory alternative, including high endurance and successful large-scale commercialization. Recently, MRAM applications have extended beyond traditional memories, finding utility in emerging computing architectures such as in-memory computing and probabilistic bits. In this work, we report highly reliable MRAM-based security devices, known as physical unclonable functions (PUFs), achieved by exploiting nanoscale perpendicular magnetic tunnel junctions (MTJs). By intentionally randomizing the magnetization direction of the antiferromagnetically coupled reference layer of the MTJs, we successfully create an MRAM-PUF. The proposed PUF shows ideal uniformity and uniqueness and, in particular, maintains performance over a wide temperature range from -40 to +150 degrees C. Moreover, rigorous testing with more than 1584 challenge-response pairs of 64 bits each confirms resilience against machine learning attacks. These results, combined with the merits of commercialized MRAM technology, would facilitate the implementation of MRAM-PUFs.-
dc.languageEnglish-
dc.publisherAMER CHEMICAL SOC-
dc.titleHighly Reliable Magnetic Memory-Based Physical Unclonable Functions-
dc.typeArticle-
dc.identifier.wosid001225155700001-
dc.identifier.scopusid2-s2.0-85193297093-
dc.type.rimsART-
dc.citation.volume18-
dc.citation.issue20-
dc.citation.beginningpage12853-
dc.citation.endingpage12860-
dc.citation.publicationnameACS NANO-
dc.identifier.doi10.1021/acsnano.4c00078-
dc.contributor.localauthorKim, Kab-Jin-
dc.contributor.localauthorPark, Byong-Guk-
dc.contributor.nonIdAuthorLee, Kyungchul-
dc.contributor.nonIdAuthorPark, Chando-
dc.contributor.nonIdAuthorAhn, Jaesoo-
dc.contributor.nonIdAuthorYu, Minrui-
dc.contributor.nonIdAuthorPakala, Mahendra-
dc.contributor.nonIdAuthorNoh, Sujung-
dc.contributor.nonIdAuthorLee, Hansaem-
dc.contributor.nonIdAuthorKwon, JoonHyun-
dc.contributor.nonIdAuthorPark, Jongsun-
dc.contributor.nonIdAuthorLee, Soogil-
dc.contributor.nonIdAuthorLee, Jisung-
dc.description.isOpenAccessN-
dc.type.journalArticleArticle-
dc.subject.keywordAuthormagnetic random-access memory-
dc.subject.keywordAuthorphysical unclonable function-
dc.subject.keywordAuthorreliability-
dc.subject.keywordAuthormagnetic tunnel junction-
dc.subject.keywordAuthorMRAM-PUF-
dc.subject.keywordPlusRANDOM-ACCESS MEMORY-
dc.subject.keywordPlusSTT-MRAM-
dc.subject.keywordPlusPUFS-
Appears in Collection
PH-Journal Papers(저널논문)MS-Journal Papers(저널논문)
Files in This Item
There are no files associated with this item.
This item is cited by other documents in WoS
⊙ Detail Information in WoSⓡ Click to see webofscience_button
⊙ Cited 1 items in WoS Click to see citing articles in records_button

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0