Published in

OpenAlex, 2022

DOI: 10.60692/tkmp3-g6p92

Nature Research, Nature Electronics, 7(5), p. 424-432, 2022

DOI: 10.1038/s41928-022-00787-x

Links

Tools

Export citation

Search in Google Scholar

Twin physically unclonable functions based on aligned carbon nanotube arrays

This paper is made freely available by the publisher.
This paper is made freely available by the publisher.

Full text: Download

Question mark in circle
Preprint: policy unknown
Question mark in circle
Postprint: policy unknown
Question mark in circle
Published version: policy unknown

Abstract

Physically unclonable functions (PUFs) are a promising technology for generating cryptographic primitives using random imperfections in a physical entity. However, the keys inside PUFs are still vulnerable as they must be written into non-volatile memories and shared with participants that do not hold the PUF before secure communication. Here we show that pairs of identical PUFs (twin PUFs) can be fabricated together on an aligned carbon nanotube array and used for secure communication without key pre-extraction and storage. Two rows of field-effect transistors are fabricated perpendicular to the carbon nanotube growth direction, randomly producing three types of transistor channel—based on metallic nanotubes, semiconducting nanotubes and no nanotubes—that can be used to extract ternary bits for use as a shared key. The twin PUFs exhibit high uniformity, uniqueness, randomness and reliability, as well as a consistency of approximately 95%. We show that separated twin PUFs can provide secure communication with a bit error rate of one bit per trillion via a fault-tolerant design. A pair of rows of field-effect transistors fabricated perpendicular to the growth direction on an aligned carbon nanotube array can create twinned physically unclonable functions for use in secure communication.