2023
DOI: 10.1002/advs.202302604
|View full text |Cite
|
Sign up to set email alerts
|

Machine Learning Attacks‐Resistant Security by Mixed‐Assembled Layers‐Inserted Graphene Physically Unclonable Function

Subin Lee,
Byung Chul Jang,
Minseo Kim
et al.

Abstract: Mixed layers of octadecyltrichlorosilane (ODTS) and 1H,1H,2H,2H‐perfluorooctyltriethoxysilane (FOTS) on an active layer of graphene are used to induce a disordered doping state and form a robust defense system against machine‐learning attacks (ML attacks). The resulting security key is formed from a 12 × 12 array of currents produced at a low voltage of 100 mV. The uniformity and inter‐Hamming distance (HD) of the security key are 50.0 ± 12.3% and 45.5 ± 16.7%, respectively, indicating higher security performa… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...

Citation Types

0
1
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
3

Relationship

1
2

Authors

Journals

citations
Cited by 3 publications
(1 citation statement)
references
References 73 publications
(52 reference statements)
0
1
0
Order By: Relevance
“…Physical unclonable functions (PUFs) have been developed as a promising strategy for secure authentication. PUFs provide impregnable cryptographic keys through the inherent, distinct, and fingerprint-like physical disorders originated from the natural randomness in the fabrication processes. Therefore, PUFs are fundamentally secure and nearly impossible to be decrypted. However, electronic PUFs need delicate and complex device fabrication based on diverse disorders or inherent defects, which may not be stable and reproducible in practical applications. Recently, optical PUFs have been demonstrated based on spatial randomness of synthesized materials, which are high entropy, high output complexity, cost-effective, and stable. ,, However, these conventional strategies of PUFs are limited in the aspect of high security for their static single channel, which is determined once the pattern has been produced. , Thus, it is urgent to develop a PUF sample with modulated multiple encryption channels, showing high security.…”
mentioning
confidence: 99%
“…Physical unclonable functions (PUFs) have been developed as a promising strategy for secure authentication. PUFs provide impregnable cryptographic keys through the inherent, distinct, and fingerprint-like physical disorders originated from the natural randomness in the fabrication processes. Therefore, PUFs are fundamentally secure and nearly impossible to be decrypted. However, electronic PUFs need delicate and complex device fabrication based on diverse disorders or inherent defects, which may not be stable and reproducible in practical applications. Recently, optical PUFs have been demonstrated based on spatial randomness of synthesized materials, which are high entropy, high output complexity, cost-effective, and stable. ,, However, these conventional strategies of PUFs are limited in the aspect of high security for their static single channel, which is determined once the pattern has been produced. , Thus, it is urgent to develop a PUF sample with modulated multiple encryption channels, showing high security.…”
mentioning
confidence: 99%