Skip to main content

Thank you for visiting nature.com. You are using a browser version with limited support for CSS. To obtain the best experience, we recommend you use a more up to date browser (or turn off compatibility mode in Internet Explorer). In the meantime, to ensure continued support, we are displaying the site without styles and JavaScript.

  • Article
  • Published:

Physically unclonable cryptographic primitives using self-assembled carbon nanotubes

Abstract

Information security underpins many aspects of modern society. However, silicon chips are vulnerable to hazards such as counterfeiting, tampering and information leakage through side-channel attacks (for example, by measuring power consumption, timing or electromagnetic radiation). Single-walled carbon nanotubes are a potential replacement for silicon as the channel material of transistors due to their superb electrical properties and intrinsic ultrathin body, but problems such as limited semiconducting purity and non-ideal assembly still need to be addressed before they can deliver high-performance electronics. Here, we show that by using these inherent imperfections, an unclonable electronic random structure can be constructed at low cost from carbon nanotubes. The nanotubes are self-assembled into patterned HfO2 trenches using ion-exchange chemistry, and the width of the trench is optimized to maximize the randomness of the nanotube placement. With this approach, two-dimensional (2D) random bit arrays are created that can offer ternary-bit architecture by determining the connection yield and switching type of the nanotube devices. As a result, our cryptographic keys provide a significantly higher level of security than conventional binary-bit architecture with the same key size.

This is a preview of subscription content, access via your institution

Access options

Buy this article

Prices may be subject to local taxes which are calculated during checkout

Figure 1: Random bits based on a 2D carbon nanotube array.
Figure 2: Surface charge effects of a patterned substrate on SDS–CNT assembly.
Figure 3: 2D array of self-assembled CNT devices.
Figure 4: Trench-width dependent self-assembly behaviour revealed by I–V curves.
Figure 5: Random bit generation and statistical analysis.

Similar content being viewed by others

References

  1. Ruhrmair, U., Devadas, S. & Koushanfar, F. in Introduction to Hardware Security and Trust (eds Tehranipoor, M. & Wang, C.) 65–102 (Springer, 2012).

    Book  Google Scholar 

  2. Pappu, R., Recht, B., Taylor, J. & Gershenfeld, N. Physical one-way functions. Science 297, 2026–2030 (2002).

    Article  CAS  Google Scholar 

  3. Horstmeyer, R., Judkewitz, B., Vellekoop, I. M., Assawaworrarit, S. & Yang, C. Physical key-protected one-time pad. Sci. Rep. 3, 3543 (2013).

    Article  Google Scholar 

  4. Marangon, D. G., Vallone, G. & Villoresi, P. Random bits, true and unbiased, from atmospheric turbulence. Sci. Rep. 4, 5490 (2014).

    Article  CAS  Google Scholar 

  5. Buchanan, J. D. R. et al. Forgery: ‘fingerprinting’ documents and packaging. Nature 436, 475 (2005).

    Article  CAS  Google Scholar 

  6. Gassend, B., Clarke, D., van Dijk, M. & Devadas, S. Silicon physical random functions. In Proc. 9th ACM Conf. Comput. Commun. Secur. (Ed. Atluri, V.) 148–160 (ACM Press, 2002).

  7. Maes, R. & Verbauwhede, I. Towards Hardware-Intrinsic Security 3–96 (Springer, 2010).

    Book  Google Scholar 

  8. Bolotnyy, L. & Robins, G. Physically unclonable function-based security and privacy in RFID systems. In Fifth Ann. IEEE Int. Conf. Pervasive Comput. Commun. 211–220 (IEEE, 2007).

  9. Guajardo, J., Kumar, S. S., Schrijen, G.-J. & Tuyls, P. FPGA intrinsic PUFs and their use for IP protection. In Cryptogr. Hardw. Embed. Syst. - CHES 2007 (eds Paillier, P. & Verbauwhede, I.) 63–80 (Springer, 2007).

  10. Katzenbeisser, S. et al. in Lecture Notes in Computer Science Vol. 7428 (eds Prouff, E. & Schaumont, P.) 283–301 (2012).

    Article  Google Scholar 

  11. Armknecht, F., Maes, R., Sadeghi, A. R., Sunar, B. & Tuyls, P. in Lecture Notes in Computer Science Vol. 5912 (ed. Matsui, M.) 685–702 (2009).

    Article  Google Scholar 

  12. Koeberl, P., Li, J. & Wu, W. in Lecture Notes in Computer Science Vol. 8292 (eds Bloem, R. & Lipp, P.) 36–52 (2013).

    Article  Google Scholar 

  13. Bhargava, M. & Mai, K. An efficient reliable PUF-based cryptographic key generator in 65 nm CMOS. In Des. Autom. Test Eur. Conf. Exhib. 2014 1–6 (IEEE, 2014).

  14. Yu, M. D. & Devadas, S. Secure and robust error correction for physical unclonable functions. IEEE Des. Test Comput. 27, 48–65 (2010).

    Article  CAS  Google Scholar 

  15. Bösch, C., Guajardo, J., Sadeghi, A. R., Shokrollahi, J. & Tuyls, P. in Lecture Notes in Computer Science Vol. 5154 (eds Oswald, E. & Rohatgi, P.) 181–197 (2008).

  16. Delvaux, J., Gu, D., Schellekens, D. & Verbauwhede, I. Helper data algorithms for PUF-based key generation: overview and analysis. IEEE Trans. Comput. Des. Integr. Circuits Syst. 34, 889–902 (2015).

    Article  Google Scholar 

  17. Akinwande, D., Petrone, N. & Hone, J. Two-dimensional flexible nanoelectronics. Nature Commun. 5, 5678 (2014).

    Article  CAS  Google Scholar 

  18. Moon, H. et al. Synthesis of ultrathin polymer insulating layers by initiated chemical vapour deposition for low-power soft electronics. Nature Mater. 14, 628–635 (2015).

    Article  CAS  Google Scholar 

  19. Lau, P. H. et al. Fully printed, high performance carbon nanotube thin-film transistors on flexible substrates. Nano Lett. 13, 3864–3869 (2013).

    Article  CAS  Google Scholar 

  20. Siegel, A. C. et al. Foldable printed circuit boards on paper substrates. Adv. Funct. Mater. 20, 28–35 (2010).

    Article  CAS  Google Scholar 

  21. Rose, G. S. et al. Hardware security strategies exploiting nanoelectronic circuits. In 18th Asia South Pacific Des. Autom. Conf. 368–372 (IEEE, 2013).

  22. Rose, G. S. et al. in Networks in Cyber Security Vol. 55 (Ed. Pino, R. E.) 105–123 (Springer, 2014).

  23. Yoon, B. et al. Recent functional material based approaches to prevent and detect counterfeiting. J. Mater. Chem. C 1, 2388–2403 (2013).

    Article  CAS  Google Scholar 

  24. Demirok, U. K., Burdick, J. & Wang, J. Orthogonal multi-readout identification of alloy nanowire barcodes. J. Am. Chem. Soc. 131, 22–23 (2009).

    Article  CAS  Google Scholar 

  25. Kim, J. et al. Anti-counterfeit nanoscale fingerprints based on randomly distributed nanowires. Nanotechnology 25, 155303 (2014).

    Article  Google Scholar 

  26. Wendt, J. B. & Potkonjak, M. Nanotechnology-based trusted remote sensing. In Proc. 2011 IEEE Sensors 1213–1216 (IEEE, 2011).

  27. Edelstein, D. C., Fritz, G. M., Gates, S. M. & Pfeiffer, D. Structure with sub-lithographic random conductors as a physical unclonable function. US patent 8,759,976 (2014).

  28. Rajendran, J., Rose, G. S., Karri, R. & Potkonjak, M. Nano-PPUF: a memristor-based security primitive. In 2012 IEEE Comput. Soc. Annu. Symp. VLSI 84–87 (IEEE, 2012).

  29. Rose, G. S., McDonald, N., Yan, L. K. & Wysocki, B. A write-time based memristive PUF for hardware security applications. In IEEE/ACM Int. Conf. Comput. Des. Dig. Tech. Pap. 830–833 (IEEE, 2013).

  30. Rukhin, A. et al. Statistical Test Suite for Random and Pseudorando Number Generators for Cryptographic Applications Special Publication 800-22 Revision 1a (NIST, 2010); http://csrc.nist.gov/groups/ST/toolkit/rng/documents/SP800-22rev1a.pdf

  31. Uchida, A. et al. Fast physical random bit generation with chaotic semiconductor lasers. Nature Photon. 2, 728–732 (2008).

    Article  CAS  Google Scholar 

  32. Kanter, I., Aviad, Y., Reidler, I., Cohen, E. & Rosenbluh, M. An optical ultrafast random bit generator. Nature Photon. 4, 58–61 (2009).

    Article  Google Scholar 

  33. Park, H. et al. High-density integration of carbon nanotubes via chemical self-assembly. Nature Nanotech. 7, 787–791 (2012).

    Article  CAS  Google Scholar 

  34. Klinke, C., Hannon, J. B., Afzali, A. & Avouris, P. Field-effect transistors assembled from functionalized carbon nanotubes. Nano Lett. 6, 906–910 (2006).

    Article  CAS  Google Scholar 

  35. Tulevski, G. S. et al. Chemically assisted directed assembly of carbon nanotubes for the fabrication of large-scale device arrays. J. Am. Chem. Soc. 129, 11964–11968 (2007).

    Article  CAS  Google Scholar 

  36. Suh, G. E. & Devadas, S. Physical unclonable functions for device authentication and secret key generation. In Proc. 44th Annu. Conf. Des. Autom. 9–14 (ACM Press, 2007).

  37. Yang, F. et al. Chirality-specific growth of single-walled carbon nanotubes on solid alloy catalysts. Nature 510, 522–524 (2014).

    Article  CAS  Google Scholar 

  38. Pei, T. et al. Temperature performance of doping-free top-gate CNT field-effect transistors: potential for low- and high-temperature electronics. Adv. Funct. Mater. 21, 1843–1849 (2011).

    Article  CAS  Google Scholar 

  39. Han, S.-J. et al. Carbon nanotube complementary logic based on Erbium contacts and self-assembled high purity solution tubes. In Proc. 2013 IEEE Int. Electron Devices Meet. 19.8.1–19.8.4 (IEEE, 2013).

  40. Shulaker, M. M. et al. Monolithic 3D integration of logic and memory: carbon nanotube FETs, resistive RAM, and silicon FETs. In Proc. 2014 IEEE Int. Electron Devices Meet. 27.4.1–27.4.4 (IEEE, 2014).

  41. Han, S. J. et al. Wafer scale fabrication of carbon nanotube FETs with embedded poly-gates. In Proc. 2010 IEEE Int. Electron Devices Meet. 9.1.1–9.1.4 (IEEE, 2010).

  42. Han, S.-J., Garcia, A. V., Oida, S., Jenkins, K. A. & Haensch, W. Graphene radio frequency receiver integrated circuit. Nature Commun. 5, 3086 (2014).

    Article  Google Scholar 

  43. Xu, T. & Potkonjak, M. Robust and flexible FPGA-based digital PUF. In 2014 24th Int. Conf. F. Program. Log. Appl. 1–6 (IEEE, 2014).

  44. Xu, T. & Potkonjak, M. Digital PUF using intentional faults. In 2015 6th. Int. Symp. Qual. Electron. Des. 448–451 (IEEE, 2015).

  45. Tulevski, G. S., Franklin, A. D. & Afzali, A. High purity isolation and quantification of semiconducting carbon nanotubes via column chromatography. ACS Nano 7, 2971–2976 (2013).

    Article  CAS  Google Scholar 

Download references

Acknowledgements

The authors thank J. Bucchignano and S. Dawes for their technical assistance with electron-beam lithography, W. Haensch and H. Riel for management support.

Author information

Authors and Affiliations

Authors

Contributions

S.J.H. conceived and designed the experiments. Z.H., J.L.C., and H.P. performed the carbon nanotube array fabrication. Z.H. and J.T. performed the electrical measurement. A.A. synthesized the NMPI monolayer. G.S.T. provided carbon nanotubes. Z.H. and S.J.H. analysed the data. Z.H. and S.J.H. wrote the manuscript All authors discussed the results and commented on the manuscript.

Corresponding author

Correspondence to Shu-Jen Han.

Ethics declarations

Competing interests

The authors declare no competing financial interests.

Supplementary information

Supplementary information

Supplementary information (PDF 506 kb)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hu, Z., Comeras, J., Park, H. et al. Physically unclonable cryptographic primitives using self-assembled carbon nanotubes. Nature Nanotech 11, 559–565 (2016). https://doi.org/10.1038/nnano.2016.1

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1038/nnano.2016.1

This article is cited by

Search

Quick links

Nature Briefing

Sign up for the Nature Briefing newsletter — what matters in science, free to your inbox daily.

Get the most important science stories of the day, free in your inbox. Sign up for Nature Briefing