Skip to main content
Log in

Crypto primitive of MOCVD MoS2 transistors for highly secured physical unclonable functions

  • Research Article
  • Published:
Nano Research Aims and scope Submit manuscript

Abstract

Physically unclonable crypto primitives have potential applications for anti-counterfeiting, identification, and authentication, which are clone proof and resistant to variously physical attack. Conventional physical unclonable function (PUF) based on Si complementary metal-oxide-semiconductor (CMOS) technologies greatly suffers from entropy loss and bit instability due to noise sensitivity. Here we grow atomically thick MoS2 thin film and fabricate field-effect transistors (FETs). The inherently physical randomness of MoS2 transistors from materials growth and device fabrication process makes it appropriate for the application of PUF device. We perform electrical characterizations of MoS2 FETs, collect the data from 448 devices, and generate PUF keys by splitting drain current at specific levels to evaluate the response performance. Proper selection of splitting threshold enables to generate binary, ternary, and double binary keys. The generated PUF keys exhibit good randomness and uniqueness, providing a possibility for harvesting highly secured PUF devices with two-dimensional materials.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Atlam, H. F.; Wills, G. B. IoT security, privacy, safety and ethics. In Digital Twin Technologies and Smart Cities; Farsi, M.; Daneshkhah, A.; Hosseinian-Far, A.; Jahankhani, H., Eds.; Springer: Cham, 2019; pp 1–27.

    Google Scholar 

  2. Čolaković, A.; Hadžialić, M. Internet of Things (IoT): A review of enabling technologies, challenges, and open research issues. Comput. Netw. 2018, 144, 17–39.

    Article  Google Scholar 

  3. Jabraeil Jamali, M. A.; Bahrami, B.; Heidari, A.; Allahverdizadeh, P.; Norouzi, F. IoT security. In Towards the Internet of Things: Architectures, Security, and Applications; Jabraeil Jamali, M. A.; Bahrami, B.; Heidari, A.; Allahverdizadeh, P.; Norouzi, F., Eds.; Springer International Publishing: Cham, 2020; pp 33–83.

    Chapter  Google Scholar 

  4. Yang, K. Y.; Dong, Q.; Blaauw, D.; Sylvester, D. 8.3 a 553F2 2-transistor amplifier-based physically unclonable function (PUF) with 1.67% native instability. In Proceedings of 2017 IEEE International Solid-State Circuits Conference (ISSCC), Francisco, CA, USA, 2017, pp 146–147.

  5. Gao, Y. S.; Ranasinghe, D. C.; Al-Sarawi, S. F.; Kavehei, O.; Abbott, D. Emerging physical unclonable functions with nanotechnology. IEEE Access 2016, 4, 61–80.

    Article  Google Scholar 

  6. Gassend, B.; Clarke, D.; van Dijk, M.; Devadas, S. Silicon physical random functions. In Proceedings of the 9th ACM Conference on Computer and Communications Security, Washington, DC, USA, 2002, pp 148–160.

  7. Govindaraj, R.; Ghosh, S.; Katkoori, S. Design, analysis and application of embedded resistive RAM based strong arbiter PUF. IEEE Trans. Dependable Secure Comput., in press, DOI: https://doi.org/10.1109/TDSC.2018.2866425.

  8. Sahoo, D. P.; Mukhopadhyay, D.; Chakraborty, R. S. Design of low area-overhead ring oscillator PUF with large challenge space. In Proceedings of 2013 International Conference on Reconfigurable Computing and FPGAs (ReConFig), Cancun, Mexico, 2013, pp 1–6.

  9. Helfmeier, C.; Boit, C.; Nedospasov, D.; Tajik, S.; Seifert, J. Physical vulnerabilities of physically unclonable functions. In Proceedings of 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE), Dresden, Germany, 2014, pp 1–4.

  10. Cao, Y. M.; Robson, A. J.; Alharbi, A.; Roberts, J.; Woodhead, C. S.; Noori, Y. J.; Bernardo-Gavito, R.; Shahrjerdi, D.; Roedig, U.; Fal’ko, V. I. et al. Optical identification using imperfections in 2D materials. 2D Mater. 2017, 4, 045021.

    Article  Google Scholar 

  11. Lin, Z. Y.; Zhao, Y. D.; Zhou, C. J.; Zhong, R.; Wang, X. S.; Tsang, Y. H.; Chai, Y. Controllable growth of large-size crystalline MoS2 and resist-free transfer assisted with a Cu thin film. Sci. Rep. 2015, 5, 18596.

    Article  CAS  Google Scholar 

  12. Guo, Y.; Liu, C. R.; Yin, Q. F.; Wei, C. R.; Lin, S. H.; Hoffman, T. B.; Zhao, Y. D.; Edgar, J. H.; Chen, Q.; Lau, S. P. et al. Distinctive in-plane cleavage behaviors of two-dimensional layered materials. ACS Nano 2016, 10, 8980–8988.

    Article  CAS  Google Scholar 

  13. Yang, J. T.; Wang, Y.; Li, Y. F.; Gao, H. J.; Chai, Y.; Yao, H. M. Edge orientations of mechanically exfoliated anisotropic two-dimensional materials. J. Mech. Phys. Solids 2018, 112, 157–168.

    Article  CAS  Google Scholar 

  14. Ghatak, S.; Pal, A. N.; Ghosh, A. Nature of electronic states in atomically thin MoS2 field-effect transistors. ACS Nano 2011, 5, 7707–7712.

    Article  CAS  Google Scholar 

  15. Park, H.; Afzali, A.; Han, S. J.; Tulevski, G. S.; Franklin, A. D.; Tersoff, J.; Hannon, J. B.; Haensch, W. High-density integration of carbon nanotubes via chemical self-assembly. Nat. Nanotechnol. 2012, 7, 787–791.

    Article  CAS  Google Scholar 

  16. Zhao, Y. D.; Xu, K.; Pan, F.; Zhou, C. J.; Zhou, F. C.; Chai, Y. Doping, contact and interface engineering of two-dimensional layered transition metal dichalcogenides transistors. Adv. Funct. Mater. 2017, 27, 1603484.

    Article  Google Scholar 

  17. Zhang, H. Ultrathin two-dimensional nanomaterials. ACS Nano 2015, 9, 9451–9469.

    Article  CAS  Google Scholar 

  18. Akinwande, D.; Petrone, N.; Hone, J. Two-dimensional flexible nanoelectronics. Nat. Commun. 2014, 5, 5678.

    Article  CAS  Google Scholar 

  19. Alharbi, A.; Armstrong, D.; Alharbi, S.; Shahrjerdi, D. Physically unclonable cryptographic primitives by chemical vapor deposition of layered MoS2. ACS Nano 2017, 11, 12772–12779.

    Article  CAS  Google Scholar 

  20. Choi, M.; Park, Y. J.; Sharma, B. K.; Bae, S. R.; Kim, S. Y.; Ahn, J. H. Flexible active-matrix organic light-emitting diode display enabled by MoS2 thin-film transistor. Sci. Adv. 2018, 4, eaas8721.

    Article  Google Scholar 

  21. Najmaei, S.; Liu, Z.; Zhou, W.; Zou, X. L.; Shi, G.; Lei, S. D.; Yakobson, B. I.; Idrobo, J. C.; Ajayan, P. M.; Lou, J. Vapour phase growth and grain boundary structure of molybdenum disulphide atomic layers. Nat. Mater. 2013, 12, 754–759.

    Article  CAS  Google Scholar 

  22. Hu, Z. Y.; Comeras, J. M. M. L.; Park, H.; Tang, J.; Afzali, A.; Tulevski, G. S.; Hannon, J. B.; Liehr, M.; Han, S. J. Physically unclonable cryptographic primitives using self-assembled carbon nanotubes. Nat. Nanotechnol. 2016, 11, 559–565.

    Article  CAS  Google Scholar 

  23. Cambou, B.; Orlowski, M. PUF designed with resistive RAM and ternary states. In Proceedings of the 11th Annual Cyber and Information Security Research Conference, Oak Ridge, TN, USA, p 1.

  24. Jonathan, L.; Richard, R. Stirling’s Approximation; Oxford University Press: Oxford, 2018.

    Google Scholar 

  25. Böhm, C.; Hofer, M. Testing and specification of PUFs. In Physical Unclonable Functions in Theory and Practice; Böhm, C.; Hofer, M., Eds.; Springer: New York, NY, 2013; pp 69–86.

    Chapter  Google Scholar 

  26. Lehmann, R. 3σ-rule for outlier detection from the viewpoint of geodetic adjustment. J. Surv. Eng. 2013, 139, 157–165.

    Article  Google Scholar 

  27. Geary, R. C. The contiguity ratio and statistical mapping. Incorporat. Stat. 1954, 5, 115–141.

    Article  Google Scholar 

  28. Korenda, A. R.; Afghah, F.; Cambou, B. A secret key generation scheme for internet of things using ternary-states ReRAM-based physical unclonable functions. In Proceedings of the 14th International Wireless Communications & Mobile Computing Conference (IWCMC), Limassol, Cyprus, 2018, pp 1261–1266.

Download references

Acknowledgements

This work is supported by Research Grant Council of Hong Kong (PolyU 152016/17E) and the Hong Kong Polytechnic University (G-SB79). J.-H. A. acknowledges the support from the National Research Foundation of Korea (NRF-2015R1A3A2066337).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Jong-Hyun Ahn or Yang Chai.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shao, B., Choy, T.H., Zhou, F. et al. Crypto primitive of MOCVD MoS2 transistors for highly secured physical unclonable functions. Nano Res. 14, 1784–1788 (2021). https://doi.org/10.1007/s12274-020-3033-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12274-020-3033-0

Keywords

Navigation