JP6325120B2 - 抵抗変化型メモリデバイスを用いた物理的複製防止機能回路 - Google Patents
抵抗変化型メモリデバイスを用いた物理的複製防止機能回路 Download PDFInfo
- Publication number
- JP6325120B2 JP6325120B2 JP2016549383A JP2016549383A JP6325120B2 JP 6325120 B2 JP6325120 B2 JP 6325120B2 JP 2016549383 A JP2016549383 A JP 2016549383A JP 2016549383 A JP2016549383 A JP 2016549383A JP 6325120 B2 JP6325120 B2 JP 6325120B2
- Authority
- JP
- Japan
- Prior art keywords
- resistance change
- coupled
- terminal
- bit cell
- bit
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C11/00—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
- G11C11/02—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using magnetic elements
- G11C11/16—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using magnetic elements using elements in which the storage effect is based on magnetic spin effect
- G11C11/165—Auxiliary circuits
- G11C11/1695—Protection circuits or methods
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/73—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/79—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
-
- G—PHYSICS
- G09—EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
- G09C—CIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
- G09C1/00—Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C11/00—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
- G11C11/02—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using magnetic elements
- G11C11/16—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using magnetic elements using elements in which the storage effect is based on magnetic spin effect
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C11/00—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
- G11C11/02—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using magnetic elements
- G11C11/16—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using magnetic elements using elements in which the storage effect is based on magnetic spin effect
- G11C11/165—Auxiliary circuits
- G11C11/1659—Cell access
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C13/00—Digital stores characterised by the use of storage elements not covered by groups G11C11/00, G11C23/00, or G11C25/00
- G11C13/0002—Digital stores characterised by the use of storage elements not covered by groups G11C11/00, G11C23/00, or G11C25/00 using resistive RAM [RRAM] elements
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C13/00—Digital stores characterised by the use of storage elements not covered by groups G11C11/00, G11C23/00, or G11C25/00
- G11C13/0002—Digital stores characterised by the use of storage elements not covered by groups G11C11/00, G11C23/00, or G11C25/00 using resistive RAM [RRAM] elements
- G11C13/0021—Auxiliary circuits
- G11C13/004—Reading or sensing circuits or methods
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C13/00—Digital stores characterised by the use of storage elements not covered by groups G11C11/00, G11C23/00, or G11C25/00
- G11C13/0002—Digital stores characterised by the use of storage elements not covered by groups G11C11/00, G11C23/00, or G11C25/00 using resistive RAM [RRAM] elements
- G11C13/0021—Auxiliary circuits
- G11C13/0059—Security or protection circuits or methods
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C27/00—Electric analogue stores, e.g. for storing instantaneous values
- G11C27/005—Electric analogue stores, e.g. for storing instantaneous values with non-volatile charge storage, e.g. on floating gate or MNOS
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C7/00—Arrangements for writing information into, or reading information out from, a digital store
- G11C7/16—Storage of analogue signals in digital stores using an arrangement comprising analogue/digital [A/D] converters, digital memories and digital/analogue [D/A] converters
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C7/00—Arrangements for writing information into, or reading information out from, a digital store
- G11C7/24—Memory cell safety or protection circuits, e.g. arrangements for preventing inadvertent reading or writing; Status cells; Test cells
-
- H—ELECTRICITY
- H03—ELECTRONIC CIRCUITRY
- H03M—CODING; DECODING; CODE CONVERSION IN GENERAL
- H03M1/00—Analogue/digital conversion; Digital/analogue conversion
- H03M1/12—Analogue/digital converters
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0866—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C11/00—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
- G11C11/02—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using magnetic elements
- G11C11/16—Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using magnetic elements using elements in which the storage effect is based on magnetic spin effect
- G11C11/165—Auxiliary circuits
- G11C11/1673—Reading or sensing circuits or methods
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C13/00—Digital stores characterised by the use of storage elements not covered by groups G11C11/00, G11C23/00, or G11C25/00
- G11C13/0002—Digital stores characterised by the use of storage elements not covered by groups G11C11/00, G11C23/00, or G11C25/00 using resistive RAM [RRAM] elements
- G11C13/0004—Digital stores characterised by the use of storage elements not covered by groups G11C11/00, G11C23/00, or G11C25/00 using resistive RAM [RRAM] elements comprising amorphous/crystalline phase transition cells
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C13/00—Digital stores characterised by the use of storage elements not covered by groups G11C11/00, G11C23/00, or G11C25/00
- G11C13/0002—Digital stores characterised by the use of storage elements not covered by groups G11C11/00, G11C23/00, or G11C25/00 using resistive RAM [RRAM] elements
- G11C13/0021—Auxiliary circuits
- G11C13/004—Reading or sensing circuits or methods
- G11C2013/0045—Read using current through the cell
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C13/00—Digital stores characterised by the use of storage elements not covered by groups G11C11/00, G11C23/00, or G11C25/00
- G11C13/0002—Digital stores characterised by the use of storage elements not covered by groups G11C11/00, G11C23/00, or G11C25/00 using resistive RAM [RRAM] elements
- G11C13/0021—Auxiliary circuits
- G11C13/004—Reading or sensing circuits or methods
- G11C2013/005—Read using potential difference applied between cell electrodes
-
- H—ELECTRICITY
- H03—ELECTRONIC CIRCUITRY
- H03M—CODING; DECODING; CODE CONVERSION IN GENERAL
- H03M1/00—Analogue/digital conversion; Digital/analogue conversion
- H03M1/12—Analogue/digital converters
- H03M1/124—Sampling or signal conditioning arrangements specially adapted for A/D converters
Landscapes
- Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Mathematical Physics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Semiconductor Integrated Circuits (AREA)
- Mram Or Spin Memory Techniques (AREA)
- Hall/Mr Elements (AREA)
- Semiconductor Memories (AREA)
Description
Claims (18)
- 装置であって、
少なくとも2つの端子を備えた抵抗変化型メモリデバイスと、
前記抵抗変化型メモリデバイスの前記少なくとも2つの端子のうちの1つへ結合されるトランジスタと、
前記抵抗変化型メモリデバイスの前記少なくとも2つの端子のうちの前記1つへ結合される入力を備えたアナログ/デジタル変換器と、
前記アナログ/デジタル変換器の出力を受けて、当該装置に固有の認証シグニチャを生成するロジックと、
を有する装置。 - 前記抵抗変化型メモリデバイスはMTJデバイスである、
請求項1に記載の装置。 - 前記アナログ/デジタル変換器は、1ビットコンパレータ又はマルチビットADCのうちの1つである、
請求項1に記載の装置。 - 前記トランジスタは、ワードラインへ結合されるゲート端子を備える、
請求項1に記載の装置。 - 前記トランジスタはn形トランジスタである、
請求項1に記載の装置。 - 前記トランジスタは、ソースラインへ結合される、
請求項1に記載の装置。 - 装置であって、
夫々のビットセルが独立に制御可能である、複数の抵抗変化型メモリデバイスに基づくビットセルと、
夫々のビットセルへ結合されるアナログ・マルチプレクサと、
前記アナログ・マルチプレクサの出力をデジタル表現へ変換するアナログ/デジタル変換器と、
前記デジタル表現を、当該装置に固有の認証シグニチャに変換する論理ユニットと、
を有する装置。 - 前記アナログ・マルチプレクサは、選択バスによって制御される、
請求項7に記載の装置。 - 異なるクロック周期にわたって前記選択バスのビット値を変化させる更なる論理ユニットを更に有する
請求項8に記載の装置。 - 前記アナログ/デジタル変換器はマルチビットADCであり、
前記ADCからの前記デジタル表現はマルチビットバスである、
請求項7に記載の装置。 - 装置であって、
複数の抵抗変化型メモリデバイスに基づくビットセルであり、夫々の抵抗変化型メモリデバイスに基づくビットセルは独立に制御可能であり、夫々の抵抗変化型メモリデバイスに基づくビットセルは、第1端子が抵抗変化型メモリデバイスへ結合され且つ第2端子がトランジスタへ結合されるように前記第1端子及び前記第2端子を備える、前記複数の抵抗変化型メモリデバイスに基づくビットセルと、
全ての抵抗変化型メモリデバイスに基づくビットセルの前記第1端子又は前記第2端子の1つへ結合される入力を備えた自動ゼロ化コンパレータと、
前記自動ゼロ化コンパレータの出力を受けて、当該装置に固有の認証シグニチャを生成する論理ユニットと、
を有する装置。 - 前記自動ゼロ化コンパレータは、
全ての抵抗変化型メモリデバイスに基づくビットセルの前記第1端子又は前記第2端子の1つへ結合される入力を備えた第1インバータと、
前記第1インバータへ並列に結合されるスイッチング・キャパシタと
を有する、請求項11に記載の装置。 - 前記自動ゼロ化コンパレータは、前記第1インバータと直列に結合される第2インバータを有する、
請求項12に記載の装置。 - 前記抵抗変化型メモリデバイスに基づくビットセルの全てのトランジスタのソース端子は、前記自動ゼロ化コンパレータの入力が全ての抵抗変化型メモリデバイスに基づくビットセルの前記第1端子へ結合される場合に接地へ結合される、
請求項12に記載の装置。 - 全ての抵抗変化型メモリデバイスに基づくビットセルの前記第1端子は、前記抵抗変化型メモリデバイスに基づくビットセルの全てのトランジスタのソース端子が前記自動ゼロ化コンパレータの入力へ結合される場合に接地へ結合される、
請求項12に記載の装置。 - 装置であって、
物理的複製防止機能回路のアレイであり、各物理的複製防止機能回路が、
複数の抵抗変化型メモリデバイスに基づくビットセルであり、夫々の抵抗変化型メモリデバイスに基づくビットセルは独立に制御可能であり、夫々の抵抗変化型メモリデバイスに基づくビットセルは、第1端子が抵抗変化型メモリデバイスへ結合され且つ第2端子がトランジスタへ結合されるように前記第1端子及び前記第2端子を備える、前記複数の抵抗変化型メモリデバイスに基づくビットセルと、
全ての抵抗変化型メモリデバイスに基づくビットセルの前記第1端子又は前記第2端子の1つへ結合される入力を備えた自動ゼロ化コンパレータと
を有する、物理的複製防止機能回路のアレイと、
全ての前記物理的複製防止機能回路の前記自動ゼロ化コンパレータの出力を受けて、当該装置に固有の認証シグニチャを生成する論理ユニットと、
を有する装置。 - 前記物理的複製防止機能回路の夫々は、請求項11乃至15のうちいずれか一項に記載の装置を有する、請求項16に記載の装置。
- メモリと、
前記メモリへ結合され、請求項1乃至6のうちいずれか一項に記載の装置を有するプロセッサと、
前記プロセッサが他のデバイスと通信することを可能にする無線インターフェイスと
を有するシステム。
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/US2014/021696 WO2015134037A1 (en) | 2014-03-07 | 2014-03-07 | Physically unclonable function circuit using resistive memory device |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2017514190A JP2017514190A (ja) | 2017-06-01 |
JP6325120B2 true JP6325120B2 (ja) | 2018-05-16 |
Family
ID=54032880
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2016549383A Active JP6325120B2 (ja) | 2014-03-07 | 2014-03-07 | 抵抗変化型メモリデバイスを用いた物理的複製防止機能回路 |
Country Status (6)
Country | Link |
---|---|
US (1) | US9916884B2 (ja) |
EP (1) | EP3114690B1 (ja) |
JP (1) | JP6325120B2 (ja) |
CN (1) | CN104900262B (ja) |
TW (1) | TWI550609B (ja) |
WO (1) | WO2015134037A1 (ja) |
Families Citing this family (48)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP6825570B2 (ja) * | 2015-10-02 | 2021-02-03 | ソニー株式会社 | 半導体装置 |
JP6794297B2 (ja) * | 2016-05-25 | 2020-12-02 | ヌヴォトンテクノロジージャパン株式会社 | 認証装置および認証方法 |
JP6831293B2 (ja) * | 2016-05-26 | 2021-02-17 | ヌヴォトンテクノロジージャパン株式会社 | 画像偽造防止装置 |
US9870811B2 (en) | 2016-06-17 | 2018-01-16 | Qualcomm Incorporated | Physically unclonable function based on comparison of MTJ resistances |
JP6383384B2 (ja) * | 2016-06-24 | 2018-08-29 | ウィンボンド エレクトロニクス コーポレーション | 半導体装置、半導体装置の製造方法および固有情報の生成方法 |
US10855477B2 (en) | 2016-08-04 | 2020-12-01 | Macronix International Co., Ltd. | Non-volatile memory with physical unclonable function and random number generator |
US11258599B2 (en) | 2016-08-04 | 2022-02-22 | Macronix International Co., Ltd. | Stable physically unclonable function |
US10911229B2 (en) | 2016-08-04 | 2021-02-02 | Macronix International Co., Ltd. | Unchangeable physical unclonable function in non-volatile memory |
US10469271B2 (en) | 2016-08-04 | 2019-11-05 | Macronix International Co., Ltd. | Physical unclonable function for non-volatile memory |
US10680809B2 (en) | 2016-08-04 | 2020-06-09 | Macronix International Co., Ltd. | Physical unclonable function for security key |
JP6471130B2 (ja) * | 2016-09-20 | 2019-02-13 | ウィンボンド エレクトロニクス コーポレーション | 半導体装置およびセキュリティシステム |
CN107919375B (zh) | 2016-10-06 | 2020-08-21 | 财团法人工业技术研究院 | 可变电阻装置、物理性不可复制功能电路与控制方法 |
US10185820B2 (en) | 2016-11-09 | 2019-01-22 | Arizona Board Of Regents On Behalf Of Northern Arizona University | PUF hardware arrangement for increased throughput |
US9811689B1 (en) | 2016-12-27 | 2017-11-07 | Macronix International Co., Ltd. | Chip ID generation using physical unclonable function |
US9966954B1 (en) * | 2017-02-03 | 2018-05-08 | The Regents Of The University Of Michigan | Physically unclonable function design |
TWI625733B (zh) * | 2017-02-22 | 2018-06-01 | 旺宏電子股份有限公司 | 產生積體電路固有資訊的裝置及方法 |
GB2548493B (en) * | 2017-03-17 | 2018-03-28 | Quantum Base Ltd | Optical reading of a security element |
KR102341265B1 (ko) * | 2017-05-16 | 2021-12-22 | 삼성전자주식회사 | 물리적 복제 방지 기능 회로, 이를 포함하는 시스템 및 집적 회로 |
US10243749B2 (en) * | 2017-05-16 | 2019-03-26 | Samsung Electronics Co., Ltd. | Physically unclonable function circuit, and system and integrated circuit including the same |
US10652032B2 (en) * | 2017-06-20 | 2020-05-12 | Taiwan Semiconductor Manufacturing Company, Ltd. | Device signature generation |
US11196574B2 (en) * | 2017-08-17 | 2021-12-07 | Taiwan Semiconductor Manufacturing Company, Ltd. | Physically unclonable function (PUF) generation |
TWI627555B (zh) * | 2017-10-16 | 2018-06-21 | 旺宏電子股份有限公司 | 物理不可複製函數辨識之產生方法及其產生之裝置 |
US20190132137A1 (en) * | 2017-11-02 | 2019-05-02 | Qualcomm Incorporated | Low noise physically unclonable function (puf) cell |
JP2019121884A (ja) | 2017-12-28 | 2019-07-22 | 三菱重工業株式会社 | 集積回路、制御装置、情報配信方法及び情報配信システム |
CN110018810B (zh) * | 2018-01-10 | 2021-05-18 | 力旺电子股份有限公司 | 随机码产生器 |
TWI696111B (zh) * | 2018-01-10 | 2020-06-11 | 力旺電子股份有限公司 | 隨機碼產生器 |
EP3544014B1 (en) * | 2018-03-20 | 2020-07-15 | Crocus Technology S.A. | Mlu-based magnetic device having an authentication and physical unclonable function and authentication method using said mlu device |
CN108321292B (zh) * | 2018-03-22 | 2024-03-08 | 武汉华芯纳磁科技有限公司 | 磁性物理不可克隆函数器件及磁性物理不可克隆函数装置 |
US11044107B2 (en) | 2018-05-01 | 2021-06-22 | Analog Devices, Inc. | Device authentication based on analog characteristics without error correction |
US10749694B2 (en) | 2018-05-01 | 2020-08-18 | Analog Devices, Inc. | Device authentication based on analog characteristics without error correction |
US10560095B2 (en) * | 2018-05-23 | 2020-02-11 | Analog Devices, Inc. | Impedance-based physical unclonable function |
US11244775B2 (en) * | 2018-12-11 | 2022-02-08 | Universities Space Research Association | Physically unclonable all-printed carbon nanotube network |
CN109817261B (zh) * | 2019-01-17 | 2020-10-20 | 北京大学深圳研究生院 | 一种基于阻变式存储器的puf电路及其控制方法 |
KR102165427B1 (ko) * | 2019-02-20 | 2020-10-15 | 연세대학교 산학협력단 | 메모리 기반 puf 장치 및 그 동작 방법 |
US11245680B2 (en) | 2019-03-01 | 2022-02-08 | Analog Devices, Inc. | Garbled circuit for device authentication |
GB2583463B (en) | 2019-04-16 | 2023-04-26 | Univ Oxford Brookes | Memristor-based circuit and method |
KR20210053029A (ko) | 2019-11-01 | 2021-05-11 | 삼성전자주식회사 | 물리적 복제 방지 기능 셀들을 포함하는 보안 장치, 보안 장치의 동작 방법 및 물리적 복제 방지 기능 셀 장치의 동작 방법 |
US11081172B1 (en) | 2020-04-02 | 2021-08-03 | International Business Machines Corporation | On-chip security key with phase change memory |
KR20220019156A (ko) | 2020-08-06 | 2022-02-16 | 삼성전자주식회사 | 물리적 복제 방지 셀들을 포함하는 포함하는 보안 장치 및 그것의 동작 방법 |
US11145349B1 (en) * | 2020-09-28 | 2021-10-12 | Globalfoundries U.S. Inc. | Physically unclonable function architecture including memory cells with parallel-connected access transistors and common write wordlines |
US11380379B2 (en) | 2020-11-02 | 2022-07-05 | Macronix International Co., Ltd. | PUF applications in memories |
JP2022136786A (ja) * | 2021-03-08 | 2022-09-21 | キオクシア株式会社 | 不揮発性記憶装置 |
KR102467915B1 (ko) | 2021-05-17 | 2022-11-17 | 한국전자통신연구원 | 저항 변화 메모리 기반 가우시안 추출 장치 및 방법 |
KR102558145B1 (ko) * | 2021-05-20 | 2023-07-25 | 한국전자통신연구원 | 플래시 메모리를 이용한 가우시안 오류 데이터 생성 방법 및 이를 이용한 장치 |
CN113297634B (zh) * | 2021-05-21 | 2022-06-28 | 北京航空航天大学 | 一种基于全自旋逻辑的物理不可克隆函数硬件电路及实现方法 |
US12249371B2 (en) * | 2021-08-12 | 2025-03-11 | Taiwan Semiconductor Manufacturing Company, Ltd. | Reconfigurable in-memory physically unclonable function |
US11984160B2 (en) | 2022-02-24 | 2024-05-14 | Globalfoundries U.S. Inc. | Physical unclonable functions based on a circuit including resistive memory elements |
US12255651B1 (en) | 2023-10-25 | 2025-03-18 | International Business Machines Corporation | Reconfigurable ring oscillator (RO) physical unclonable function (PUF) |
Family Cites Families (28)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB8813350D0 (en) * | 1988-06-06 | 1988-07-13 | Gen Electric Co Plc | Analogue to digital convertors |
GB9014679D0 (en) | 1990-07-02 | 1990-08-22 | Sarnoff David Res Center | Sequential successive approximation a/d converter |
JP3830199B2 (ja) * | 1996-04-01 | 2006-10-04 | 沖電気工業株式会社 | A/d変換装置及びマイクロコントローラ |
JP2980576B2 (ja) * | 1997-09-12 | 1999-11-22 | 株式会社東芝 | 物理乱数発生装置及び方法並びに物理乱数記録媒体 |
US7149110B2 (en) * | 1999-01-14 | 2006-12-12 | Silicon Storage Technology, Inc. | Seek window verify program system and method for a multilevel non-volatile memory integrated circuit system |
US6161213A (en) * | 1999-02-17 | 2000-12-12 | Icid, Llc | System for providing an integrated circuit with a unique identification |
US6798237B1 (en) * | 2001-08-29 | 2004-09-28 | Altera Corporation | On-chip impedance matching circuit |
CN100568393C (zh) * | 2006-06-14 | 2009-12-09 | 国际商业机器公司 | 数据存储装置、数据存储方法以及数据读取方法 |
US20080208291A1 (en) | 2006-10-24 | 2008-08-28 | Northstar Neuroscience, Inc. | Frequency shift keying (fsk) magnetic telemetry for implantable medical devices and associated systems and methods |
US8411896B2 (en) * | 2006-12-21 | 2013-04-02 | Cypress Envirosystems, Inc. | Gauge reading device and system |
JP4625936B2 (ja) * | 2007-06-12 | 2011-02-02 | 独立行政法人産業技術総合研究所 | 乱数発生器 |
JP4679603B2 (ja) * | 2008-04-28 | 2011-04-27 | 株式会社東芝 | 記録再生装置 |
US8295082B2 (en) * | 2008-08-15 | 2012-10-23 | Qualcomm Incorporated | Gate level reconfigurable magnetic logic |
WO2010021410A1 (ja) * | 2008-08-22 | 2010-02-25 | 日本電気株式会社 | 積層メモリチップ、それを用いた半導体集積回路装置及びその製造方法 |
US7755965B2 (en) | 2008-10-13 | 2010-07-13 | Seagate Technology Llc | Temperature dependent system for reading ST-RAM |
US7852665B2 (en) * | 2008-10-31 | 2010-12-14 | Seagate Technology Llc | Memory cell with proportional current self-reference sensing |
US8107306B2 (en) * | 2009-03-27 | 2012-01-31 | Analog Devices, Inc. | Storage devices with soft processing |
JP2011113136A (ja) * | 2009-11-24 | 2011-06-09 | Sony Corp | 乱数発生装置、乱数発生方法及びセキュリティチップ |
GB2495452A (en) * | 2010-06-30 | 2013-04-10 | Ibm | Carbon-based resistive memory element and manufacturing thereof |
US20120137044A1 (en) * | 2010-11-30 | 2012-05-31 | Nokia Corporation | Method and apparatus for providing persistent computations |
US8422303B2 (en) * | 2010-12-22 | 2013-04-16 | HGST Netherlands B.V. | Early degradation detection in flash memory using test cells |
US8451969B2 (en) | 2011-03-15 | 2013-05-28 | Intel Corporation | Apparatus, system, and method for timing recovery |
US8773887B1 (en) * | 2011-05-25 | 2014-07-08 | Peter K. Naji | Resistive memory devices and related methods |
US8434158B2 (en) * | 2011-08-29 | 2013-04-30 | Maxim Integrated Products, Inc. | Systems and methods for detecting and thwarting unauthorized access and hostile attacks on secured systems |
US9189201B2 (en) | 2011-09-20 | 2015-11-17 | Qualcomm Incorporated | Entropy source with magneto-resistive element for random number generator |
EP2831881A4 (en) * | 2012-03-29 | 2016-04-20 | Intel Corp | MAGNETIC STATE AND CIRCUITS |
KR20130134610A (ko) * | 2012-05-31 | 2013-12-10 | 에스케이하이닉스 주식회사 | 반도체 메모리 장치 및 그것의 테스트 방법 |
KR101385637B1 (ko) * | 2012-10-31 | 2014-04-24 | 성균관대학교산학협력단 | 반도체 메모리 장치, 프로그램 방법 및 시스템 |
-
2014
- 2014-03-07 JP JP2016549383A patent/JP6325120B2/ja active Active
- 2014-03-07 WO PCT/US2014/021696 patent/WO2015134037A1/en active Application Filing
- 2014-03-07 US US15/115,461 patent/US9916884B2/en active Active
- 2014-03-07 EP EP14884884.9A patent/EP3114690B1/en active Active
-
2015
- 2015-01-12 TW TW104100938A patent/TWI550609B/zh active
- 2015-02-06 CN CN201510063480.0A patent/CN104900262B/zh active Active
Also Published As
Publication number | Publication date |
---|---|
TW201543486A (zh) | 2015-11-16 |
CN104900262A (zh) | 2015-09-09 |
JP2017514190A (ja) | 2017-06-01 |
TWI550609B (zh) | 2016-09-21 |
EP3114690A4 (en) | 2017-10-18 |
EP3114690B1 (en) | 2020-02-12 |
WO2015134037A1 (en) | 2015-09-11 |
EP3114690A1 (en) | 2017-01-11 |
US20170178710A1 (en) | 2017-06-22 |
CN104900262B (zh) | 2020-01-21 |
US9916884B2 (en) | 2018-03-13 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6325120B2 (ja) | 抵抗変化型メモリデバイスを用いた物理的複製防止機能回路 | |
TWI565111B (zh) | 磁性穿隧接面(mtj)自旋霍爾磁性隨機存取記憶體(mram)位元胞及陣列 | |
US9489999B2 (en) | Magnetic tunnel junction resistance comparison based physical unclonable function | |
CN107534082B (zh) | 具有自旋轨道转矩效应的异或逻辑装置 | |
KR101781277B1 (ko) | 집적 회로 패키지의 다수의 칩들에 대한 종단을 제공하는 장치, 방법 및 시스템 | |
TWI556235B (zh) | 使用電阻性記憶體具有保存能力的記憶胞 | |
CN204791989U (zh) | 耐高电压的字线驱动器和包含该字线驱动器的存储器及其系统 | |
JP5969109B2 (ja) | 磁気状態素子及び回路 | |
TWI544405B (zh) | 電壓控制的奈米磁性隨機數產生器 | |
TWI586112B (zh) | 用於將二進制映對到三進制與將其反向進行之設備及方法 | |
US9035694B2 (en) | Circuit for generating reference voltage | |
US9330747B2 (en) | Non-volatile latch using spin-transfer torque memory device | |
TW201640707A (zh) | 磁電裝置和互連 | |
US11290289B2 (en) | Supply voltage and temperature insensitive physically unclonable function circuit | |
KR20140014538A (ko) | 부정합 부하 저항 소자 기반 물리적 복제 불가 함수 시스템 | |
TW201503131A (zh) | 記憶體儲存電路及驅動記憶體儲存電路之方法 | |
JP2017515255A (ja) | 磁気トンネル接合で用いるための基準を生成するための方法および装置 | |
US10158362B2 (en) | Apparatus for providing shared reference device wherein an internal device is calibrated using reference device via calibrated circuit | |
TWI505595B (zh) | 電源整合裝置及其電源控制方法 | |
US9755660B2 (en) | Apparatus for generating digital thermometer codes | |
CN106354899A (zh) | 标准单元电路 | |
TW201535148A (zh) | 密碼電路 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20170919 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20171003 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20180104 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20180313 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20180411 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 6325120 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |