Physically Unclonable Function by an All-Printed Carbon Nanotube

Jun 13, 2019 - Ram P. Gandhiraman .... Therefore, the present all-printed analog version of CNT PUF can be implemented by simple and low-cost fabricat...
0 downloads 0 Views 3MB Size
Article Cite This: ACS Appl. Electron. Mater. 2019, 1, 1162−1168

pubs.acs.org/acsaelm

Physically Unclonable Function by an All-Printed Carbon Nanotube Network Dong-Il Moon,†,‡ Andrew Rukhin,§ Ram P. Gandhiraman,†,‡ Beomseok Kim,†,‡ Sunjin Kim,†,‡ Myeong-Lok Seol,†,‡ Kyung Jean Yoon,† Dongil Lee,†,‡ Jessica Koehne,† Jin-Woo Han,*,†,‡ and M. Meyyappan† Center for Nanotechnology and ‡Universities Space Research Association, NASA Ames Research Center, Moffett Field, California 94035, United States § National Institute of Standards and Technology, Gaithersburg, Maryland 20899, United States Downloaded via NOTTINGHAM TRENT UNIV on August 13, 2019 at 14:23:10 (UTC). See https://pubs.acs.org/sharingguidelines for options on how to legitimately share published articles.



S Supporting Information *

ABSTRACT: The emerging Internet of things (IoT) demands not only new device technologies but also strengthening the security of things in order to prevent tampering and hacking. Humans have unique characteristics such as fingerprints, irises, and facial features, allowing the use of biometric authentication technology. IoT related devices in the future would likewise need similar identification methods for security. We demonstrate an analog version of physically unclonable function (PUF) using a carbon nanotube (CNT) network to implement a unique identification for this purpose. A plurality of electrodes dispersed around a single CNT network, formed by printing on a flexible substrate, allows local segmented resistance to be read. A pattern of resistances across an arbitrary pair of electrodes in the CNT network is naturally random as the resistance depends strongly on the type, diameter, and length of the nanotubes and the link and angle between them, and consequently it is nearly impossible to predict or duplicate them. The relative difference from the internal resistance of the CNT network is standardized and visualized, which is demonstrated here to be robust and stable against tampering attacks such as high-temperature baking, light illumination, and radiation exposure. Therefore, the present all-printed analog version of CNT PUF can be implemented by simple and low-cost fabrication to provide identification of things on-demand for the IoT era. KEYWORDS: carbon nanotube network, physically unclonable function, printed electronics, Internet of Things, hardware security



INTRODUCTION Traditionally, assets have been secured so that any important information, property, or transaction can only be accessed when a key is placed on the lock.1 Physical locks and keys have changed to electronic versions in the information age, so we create passcodes and store them in electrical devices. Recent smart devices feature an even higher level of security measures akin to human fingerprint, iris, and facial recognition, as these methods provide not only unique but also complex patterns and stable characteristics.2 However, the anticipated tremendous increase in the number of devices in the era of the Internet of Things (IoT) would make the lock and key system inadequate.3,4 Direct access between things without human intervention is required in the ideal IoT environment, and therefore, a unique means of identification of things is critical.4,5 There are two major hardware security issues due to the explosive increase in the number of information devices. First, it is difficult to create and assign an identification code to each device. Second, it is difficult to safely store the identification codes assigned to the devices. In general, the randomly generated passcode is stored in the memory of the device through an encryption process, but such digital keys are vulnerable to physical attacks.6−8 In order to address these © 2019 American Chemical Society

problems, a physical randomness generated from intrinsic physical imperfections has been introduced as a hardware security method.9 This physically unclonable function (PUF) has been intensively studied because PUFs provide unique digital keys for authentication and identification methods as well as the cryptographic key generation.10 Most materials and devices have a structural disorder originating from fabrication processes or inherent defects; accordingly, PUFs as digital keys have been reported in a variety of forms including the mesoscopic physics of coherent transport through a disordered medium,11 unique surface imperfections from documents and packaging,12 process-induced variations in silicon circuits,13 radiofrequency identification tags,14 field-programmable gate array,15 memory devices,16,17 nanoelectromechanical switch,18 organic electronics,19 carbon nanotubes (CNTs),20 and twodimensional materials.21 Flexible and printable electronics have been attracting attention in recent years and portable or wearable devices will be networked to meet the IoT era demands.22,23 These Received: March 15, 2019 Accepted: June 13, 2019 Published: June 13, 2019 1162

DOI: 10.1021/acsaelm.9b00166 ACS Appl. Electron. Mater. 2019, 1, 1162−1168

Article

ACS Applied Electronic Materials

Figure 1. Range of CNT resistances depending on the number of electrodes in a single network. (a) Conventional lumped electrode configuration. Two electrodes are placed on a single CNT network, which is equivalent to a number of CNT resistors connected in parallel. The equivalent resistance (Req) is always less than the smallest resistance in the parallel network; thus, the randomness of the resistance between multiple CNT networks is reduced. (b) Distributed electrode configuration. Sixteen electrodes are formed on a single CNT network, which is equivalent to 120 independent resistors (N × (N − 1)/2) from R1 to R120 in a single CNT network. Therefore, the distribution and the range of the resistances within a CNT network as well as between other CNT networks are varied. (c) Box plot with whiskers from minimum to maximum. The middle line of the box plot represents the median of the CNT resistances. As the number of electrodes on the CNT network increases, the minimum value of the CNT resistance is relatively constant, but the range of resistance, median, and maximum value change largely. This is because the internal CNT resistors hidden by a parallel connection can be read independently. The number of internal resistances that can be read increases in proportion to N2, and it becomes difficult to predict each resistance or to assume a range. Therefore, the randomness of the CNT network and the number of electrodes together determine the variability of the internal resistance and the complexity of the security key.

Figure 2. All-printed PUF based on a single CNT network. (a) Schematic of the proposed PUF with one CNT network (black) and 16 electrodes (gray) on a flexible substrate (brown). The CNT network is located at the center of the chip, and the electrodes are arranged along the periphery of the CNT film. The contact pads connected to the electrodes are located at the edge of the chip for measurement. (b) Image of the fabricated devices on a polyimide substrate showing mechanical flexibility. (c) Microscope image of the CNT PUF showing the boundary between the silver (Ag) electrode and the CNT film. The scale bar is 200 μm. (d) Scanning electron microscope image of the inkjet printed CNTs showing a random network. The scale bar is 1 μm. (e) Cumulative percentage versus resistance from 11 different PUF devices. Each device has 120 resistance values, and the range and distribution of resistance vary widely. (f,g) Contour maps of the CNT PUFs having the red and blue data set in (e), respectively. The two devices have similar resistance distributions, but their contour maps show a different pattern due to the introduction of electrode information.

devices will process various information including personal data. However, there is still a lack of research on PUF that can be applied to the emerging technologies, particularly low-cost technology with simple and on-demand fabrication and amenability for integration with various flexible substrates. Furthermore, robust packaging such as in silicon chips may be difficult with printed electronics, and therefore, it is necessary to study the environmental effects, as the PUF can be vulnerable to the surrounding environment which can be exploited for creating physical attack. In this work, an all-printed analog version of PUF based on a single-walled carbon nanotube (SWCNT) network is demonstrated. The analog PUF herein is differentiated from the multibit digital PUF such as ternary and quaternary bits; whereas the multibit digital PUF uses multilevel yet discretized values, the analog PUF uses continuous values. As-produced

SWCNTs are typically a mixture of semiconducting and metallic nanotubes, and as of yet, there is no proven technique to produce a specific kind of nanotube (selected chirality for example) on demand which is a bottleneck in many electronics applications; even purified samples of one kind feature some other minor content.24 CNTs forming a network are randomly tangled with each other through the printing process.25 The proposed all-printed CNT PUF is attractive in terms of process simplicity, cost-effectiveness, and application perspective. A unique distribution of CNTs in a network can be used for authentication, and this feature can be a secret key for a highlevel hardware security. Here, the CNT network does not require any advanced purification process, alignment of nanotubes, high-resolution lithography, or patterning.26 Rather, we utilize and exploit the intrinsic well-known challenges and shortcomings of CNTs as mentioned above 1163

DOI: 10.1021/acsaelm.9b00166 ACS Appl. Electron. Mater. 2019, 1, 1162−1168

Article

ACS Applied Electronic Materials

The raw data extracted from the CNT PUF is plotted in Figure 2e. A resistance is measured from any electrode pair in the CNT network and the measurement is repeated for all possible combinations of electrode pairs to create a data set. When N electrodes are placed in the network, a total set of N × (N − 1)/2 independent measurements are possible. This approach is an effective way to get a lot of data from a given area of the network. As a result, 120 resistance values are extracted from 16 electrodes in one CNT network. The CNT PUF can have a wide variety of resistance values depending on the electrode design and the CNT network formation. In order to standardize this, the following method was used. First, resistance normalization was performed to produce unit distance in order to eliminate the length dependence, as the distance between the electrode pairs is different. Second, the units were transformed as the numbers were too large and the range was wide. The transfer function adopted here was f(x) = log(log(x)), which is commonly used in statistics. Third, we drew a contour map based on the transformed data. In this work, the 120 data points obtained from one CNT PUF were arranged in a 15-by-8 matrix. In addition, the matrix can be properly arranged to match the security level and system requirement. In the case of digitized PUF, the comparison between PUFs can be made using binarized data, array of 1 and 0. However, since the proposed CNT PUF here uses analog data, a method to compare the PUFs is needed. We attempt to visualize the resistance distribution using a contour map here, which provides a unique resistance pattern based on the electrode information. In other words, whereas the conventional PUF key reported in all previous works in the literature is a 1D stream of binary bits, the proposed PUF key here is a 2D pattern of analog values. A human fingerprint as an identification key is not digital but a 2D analog expression embodied by nature. The matching is normally done by comparing several aggregated features of the fingerprint pattern such as arch, loop, whorl, etc. Likewise, the 2D resistance distribution map here can be a hardware fingerprint. The contour maps were drawn from two devices with the closest range and distribution of resistance values in Figure 2e. However, as shown in Figure 2f,g, these were converted into completely different resistance patterns. Devices with a CNT network are highly unlikely to have the same resistance distribution, and even if they have a similar resistance distribution, the probability of the resistance resembling the location inside the network is also very low. Therefore, the CNT PUF can be applicable for the identification of things in the same manner as a human fingerprint. The NIST statistical randomness test suite has been widely used for the random number qualification test.33 The approach and software are devoted to only the binary bits; for example, the frequency test assures that the fraction of 0 and 1 in the sequence should be about the same, i.e., 50% each. The frequency with a block test assures that the frequency of 1 in an M-bit block is approximately M/2. The run test measures the total number of identical bits running in the entire sequence, which determines the irregularity of the expected length of the bits. The purpose of the run test originates from the fact that the random number is highly repeatable by its nature. Such frequency and run test become meaningful as the random values only have a binary choice. Therefore, this suite cannot be directly applied to the proposed all-printed PUF, as the data set from the CNT network here is analog. There is currently no established technique for randomness testing of

to obtain the randomness. In addition, the tamper resistance of the all-printed CNT PUF is investigated here. Finally, the printed PUF has an advantage over any ordinary solution processing. The latter is not amenable for producing ondemand PUF, because the PUF gets issued when the system is built so that there is enough time for tampering prior to its use. However, the printed PUF can minimize that possibility as it is issued just before its use.



RESULTS AND DISCUSSION CNT networks have found applications including thin film transistors,27 energy storage devices, 28 displays,29 and sensors.30 The CNT network in most cases serves as a channel with two electrodes at both ends of the network, reading one resistance as shown in Figure 1a. However, we have introduced here a method of reading multiple resistances by placing multiple electrodes around a single CNT network as shown in Figure 1b. Each nanotube in a CNT network can be a conduction path, and the resistance can vary depending on the location of the electrode pair. When there is only one electrode pair in the CNT network, the connection with the lowest resistance among the various conduction paths becomes the dominant conduction path. In contrast, if a plurality of electrode pairs is arranged in the network, then various resistance values according to the electrode pair can be generated. As summarized in Figure 1c, as the number of electrodes placed in the CNT network increases, a resistance with a very different range of values can be read. Even with CNT ink of the same purity and concentration, there is an inevitable variation between conduction paths located inside the CNT network, which is due to the randomness of the metallic/semiconducting fraction, network formation, and nanotube density.31 Interdevice and intradevice (device-todevice) variability, which has posed huge challenges for commercialization of CNT applications including transistors and sensors, is harnessed here deliberately for the PUF application. The details related to the measurement setup and fabrication of the distributed electrodes can be found in Supporting Information. Figure 2a shows the all-printed PUF formed with a CNT network and 16 silver electrodes along the edges of the device. Semiconducting CNT and metallic silver inks were respectively printed on a polyimide (PI) film for electrodes and random resistors (Figure 2b). Images of a silver electrode and a CNT network are shown in Figure 2c and d. The results of the bending test to confirm the flexibility of the fabricated device and its impact on device performance can be found in Supporting Information. We formed the CNT film by various printing methods such as drop casting and plasma jet32 as well as inkjet deposition and confirmed the randomness of each process (see Table S1). In addition, other deposition methods used in semiconductor processing and printing techniques can be combined. For example, the CNT PUF can be augmented to the back-end-of-line part of CMOS processing, as high temperature processing is not required. Roll-to-roll based approaches, screen, gravure, offset, flexographic printing, and any combination of them can also be used to produce the CNT PUF. Furthermore, the design of the CNT PUF presented here is an example and can be modified to various forms depending on the number and arrangement of the electrodes. The fabrication details including studies on scalability (Figure S2) and purity of the CNT network (Figure S3) can be found in Supporting Information. 1164

DOI: 10.1021/acsaelm.9b00166 ACS Appl. Electron. Mater. 2019, 1, 1162−1168

Article

ACS Applied Electronic Materials

Figure 3. Robustness and stability of the CNT PUF. (a) Electrical endurance test. Comparing the entire internal resistance of the CNT network between one (R1) and 10k (R10k) readings, 74 data increased, and 46 data decreased in the 120 data points. (b,c) Contour maps of the CNT PUF in its initial state and after 10k readings, respectively. There is a change in the individual resistance of the CNT PUF due to electrical stress, but the pattern difference is very slight in the contour map. This is because the proposed CNT PUF utilizes the relative difference without using the absolute value of the individual resistance. A pattern in (d), (e), and (f) consists of 15 resistances through one fixed electrode. (d) Effect of temperature on CNT PUF at 25 °C (black), 50 °C (green), and 80 °C (red). The resistance decreased by an average of 0.6% per 1 °C (see Figure S6). (e) Resistance change under various light conditions including dark (black), fluorescent (green), and UV light (red). The resistance changed by an average of 2.1% and 4.5% from dark to fluorescent and UV light, respectively. (f) Radiation exposure experiment. In the case of exposure to gamma ray of 0.1 Mrad, an average resistance change of 11.1% was observed between the pre-radiation (black) and post-radiation (red).

analog versions of PUF and this requires further attention. Thus, a nonparametric statistics method is used instead to evaluate the randomness of the present work as a basic qualification. In order to evaluate the independence of the PUF samples, statistical analysis was performed based on transformed data sets with the transformation f(x) = log(log(x)). The resistance values ranging from tens of ohms to tens of kiloohms span three orders magnitude, which poses a high computation complexity to evaluate the randomness. The transformed data set mapped all the data in a tractable smaller region from 0.1 to 1, which only increases similarity of the data but simplifies the calculations. The so-called Kruskal−Wallis test of each fabricated sample has a p-value of about 0.01, which means this null hypothesis would be rejected at the traditional significance level of 0.05.34 It may be better from the point of view of PUFs for the distributions to be different. The p-value of the Kruskal−Wallis test as well as that of the median test is practically zero, i.e., the assumption about the existence of one common distribution for the samples is untenable. All nonparametric tests applied to the proposed allprinted PUF have rejected the null hypothesis about their common distribution, which would make the PUFs predictable or cloneable. PUFs should be unique, unpredictable, and unclonable. Also, the PUF once set should not change; that is, it should be robust against environmental changes and remain stable over time. As the CNT PUF uses analog data here, it can be an advantage in terms of reliability. In the case of the digitized PUF, there exists a reference criterion such as the voltage corresponding to 0.5 that distinguishes between 1 and 0. There is always a possibility of error when the bit happens to be flipped, requiring a method to correct these errors. Likewise, the instability of the CNT may give rise to changes in its resistance by any unpredictable environmental fluctuations, which could also be unlawfully utilized to tamper with the PUF. However, the PUF here solves these problems by using the relative difference between the adjacent resistances rather

than using the absolute value obtained from the electrode pair. Figure 3a shows the resistance distribution of the CNT PUF as in the initial state and after 10k readings. The raw data for each measurement point is plotted in Figure S5a. Also, the results of long-term stability evaluation can be found in Figure S5b. Some resistance values changed due to repetitive electrical stresses and over time, but there is no significant difference in the resistance pattern (Figures 3b,c, and S5). The maximum increase and decrease among CNT resistors were 8.7% and −16.7%, respectively, but the image matching test showed only 1.0% difference (see the image matching test in the Methods and Experimental Details). Therefore, the resistance patterns can be distinguished if the difference between adjacent resistances is maintained at a certain level. The error tolerance may vary depending on the application, and this can be used to set the desired level of security. In the case of the endurance test, the resistance value of each resistance tends to alter because of the locally applied electric stress. In contrast, the effects of temperature (Figure 3d), humidity (Figure S7b), and light (Figure 3e) act globally; accordingly, the resistance values can move in one direction. Note that the resistance value distributions in Figures 3d,e, and S7b are meant to indicate the quantitative value but implication is identical to the 2D resistivity pattern such as the ones in Figure 3b,c. When the temperature was increased from 25 to 80 °C, the resistance decreased by 33% on average, but the resistance pattern remained unchanged. The internal resistance of the CNT network increased with humidity, but a unique resistance pattern was maintained as in the case of temperature. In addition, there was little difference resulting from the degree of light exposure including ultraviolet (UV) light. More information about temperature, humidity, and light experiments can be found in Methods and Experimental Details and Supporting Information. The local resistance change inside the CNT network has little effect on the overall pattern. In addition, when a resistance change occurs in the entire CNT network, all resistances are affected together, so 1165

DOI: 10.1021/acsaelm.9b00166 ACS Appl. Electron. Mater. 2019, 1, 1162−1168

Article

ACS Applied Electronic Materials

resistivity was 1.6 × 10−6 Ω·cm after the curing process at 130 °C for 10 min done to obtain high electrical conductivity (Figure S1c). In this process, the color of the Ag patterns changed from translucent to shiny metallic. The 16 individual Ag electrodes were printed in a concentric fashion with 450 μm line width and 150 μm spacing. Each silver pad was 700 μm × 700 μm in area with 900 μm spacing. Pristine SWCNT powder (Nanostructured and Amorphous Materials) was used to synthesize the semiconducting ink for the PUF layer. 40 mg of purified SWCNTs was dispersed in 20 mL of deionized water. The solution was then sonicated for 2 h to disperse and shorten the nanotubes by breaking them at any defects already present. 69.7 wt % HNO3 was then slowly added to form a 40 mL 8 M HNO3/ SWCNT solution. The mixture was refluxed at 120 °C for 4 days. Then, the SWCNT solution was diluted with DI water, centrifuged, and washed three times to remove any remaining HNO3. The SWCNT film was then printed to overlay the Ag electrodes with the film bridging arbitrary pairs of Ag electrodes, followed by natural drying at room temperature (Figure S1d). Measurement Setup. The fabricated PUF chip was mounted on a clamp-shell type test socket for electrical measurements (Figure S4a). There is an open window in the middle of the test socket to examine physical tampering such as temperature, light illumination, and radiation attack. A computer-based automatic measurement system was custom-built for PUF characterization. The PUF test socket was directly linked to a multimeter (Keithley 2700) through a switching matrix module (Keithley 7709) in order to serially measure multiple data. The overall operation, i.e., the 16-channel input signal and output data, was simultaneously controlled and logged by the computer (LabView) system (Figure S4b). Temperature Test. We experimented with a furnace (NEYTECH Qex) to see the resistance change of the CNT PUF with temperature. A test socket containing the printed device was placed in the furnace and the socket was connected to the multimeter through an electrical lead. The temperature was divided into 6 sections from 25 to 80 °C and the resistance of the CNT PUF was measured after each temperature was stabilized. Under the experimental conditions, the resistance of the each CNT path varied similarly with temperature (Figure S6). Humidity Test. In order to assess the impact of humidity, the open window of the test socket (Figure S4a) was connected to the outlet of a gas mixer system with a rubber stopper and a tube (Figure S7a). The air gas with controlled humidity was supplied from the mixer (Series 4020, Environics), and the relative humidity (RH) of air was varied from 0% to 87%. For the accuracy of the experiment, the resistance was read after stabilizing for 10 min under each humidity condition. Light Test. In order to investigate the effect of light on the CNT PUF, the change of resistance according to the light source was measured. All measurements were made in real-time, while the light was being irradiated on the device. An EPROM eraser (Leap Electronic Co., Ltd, Model LER-121A) was used as the ultraviolet (UV) source, and the device was irradiated with a wavelength of 254 nm and an intensity of 2.8 mW/cm2. The effect on the visible light was measured under a general fluorescent lamp. Also, the resistance of the CNT PUF was measured in a dark environment where the light was blocked. Radiation Test. The radiation damage of the all-printed CNT PUF was evaluated with Cs-137 source that emits γ rays with a nominal energy of 0.66 MeV. The dose rate from the irradiator was 60 rad/s and the total delivered dose was 100 krad. In the case of radiation test, no measurements were performed during exposure to radiation, but resistances from pre-radiation and post-radiation conditions were measured. The point data and the contour map of each case are compared in Figures 3f and S8, respectively. Image Matching Test. In order to quantify the similarity of the color contour maps of different PUF samples, an image comparison software (Prismatic Software Dup Detector v 3.0) was used. The software creates a data file by opening and reading image pixel data for each image. It then finds similarity between PUF images by % match. The matching algorithm used in this work was based on the

that the unique pattern is maintained. One more aspect to emphasize is the robustness of the CNT PUF to radiation, which is a concern in military and space applications. In addition, when a large number of devices in the aviation environment are considered in the future, such as chip scale satellites and drones, for example, a high-level security system capable of identifying each entity in a harsh environment will be required. Similar to electrical stress, radiation can cause localized damage to the CNT PUF. CNTs may be damaged by high energy waves or particles, but the risk is definitely reduced compared to silicon.35 The resistance pattern remained unchanged after exposure to γ rays of 100 krad(Si) as seen in Figure 3f. The detailed radiation experiment and full-sized contour maps of the preradiation and postradiation network can be found in Methods and Experimental Details and in Figure S8. Also, this result indicates that the CNT PUF has sufficient radiation tolerance since the total ionizing dose in low earth orbit (LEO) can range from 4 to 40 krad(Si)/year with 10 mils of aluminum shielding.36 In addition, the allprinted CNT PUF meets the specifications required for the radiation-hardening design without any effort to suppress the radiation damage. The CNT PUF exposed to various environmental changes can read the assigned resistance pattern as long as the distribution is maintained even if some data changes. This fact has the advantage not only of keeping security keys stable, but also for maintaining robustness against security attacks. As can be seen from the nanotube network distribution in Figure 2d, it is impossible to duplicate the CNT network or to find the internal resistance distribution without accessing the device. A local physical attack can destroy a device, but it cannot infer the entire resistance distribution. Even if there is an attempt to tamper with a device globally using temperature, light, etc., the entire CNT network changes together so that security can be maintained.



CONCLUSIONS A carbon nanotube network was demonstrated for an analog version of physically unclonable function (PUF) using an inkjet printing technique. Sixteen electrodes were formed and 120 resistances from arbitrary electrode pairs were extracted from a single CNT network. As CNTs and their network have an inherent randomness, the resistance distribution in the CNT network is unique, unpredictable, and unclonable. In order to standardize the CNT PUF, the random resistance data was visualized as a contour map, which can be an identification of things such as a human fingerprint and iris scan. In addition, the CNT PUF showed robustness and stability against electrical stress, temperature, light, humidity, and even radiation. The all-printed CNT PUF can provide a low-cost, simple fabrication solution and on-demand design for hardware security in the IoT era.



METHODS AND EXPERIMENTAL DETAILS

Device Fabrication. The process steps and images of the fabricated devices are shown in Figure S1. The device fabrication totally relied on common printing technology using commercial equipment (FUJIFILM Dimatix DMP-2830). Polyimide (PI) film was selected as substrate due to its thermal stability over 200 °C, good chemical resistance, and excellent mechanical properties (Figure S1a). Metallic and semiconducting material inks were used for the electrode and PUF layer, respectively. A conductive Ag ink (InkTec, TEC-IJ060) was used for metal contacts and interconnection lines (Figure S1b). The viscosity and surface tension of the Ag ink ranged from 5 to 15 cps and 27 to 32 dyn/cm at 25 °C, respectively. The bulk silver 1166

DOI: 10.1021/acsaelm.9b00166 ACS Appl. Electron. Mater. 2019, 1, 1162−1168

Article

ACS Applied Electronic Materials Euclidean distance. The method for comparing CNT PUF images requires optimization depending on the degree of security and the hardware system. In addition, in order to use the CNT PUF as a security key, it is not necessary to convert into an image, and various other methods can be considered.



(10) Herder, C.; Yu, M.-D.; Koushanfar, F.; Devadas, S. Physical Unclonable Functions and Applications: A Tutorial. Proc. IEEE 2014, 102 (8), 1126−1141. (11) Pappu, R.; Recht, B.; Taylor, J.; Gershenfeld, N. Physical oneway functions. Science 2002, 297 (5589), 2026−2030. (12) Buchanan, J. D. R.; Cowburn, R. P.; Jausovec, A.-V.; Petit, D.; Seem, P.; Xiong, G.; Atkinson, D.; Fenton, K.; Allwood, D. A.; Bryan, M. T. ‘Fingerprinting’ documents and packaging. Nature 2005, 436 (7050), 475−475. (13) Devadas, S.; Suh, G. E. Physical Unclonable Functions for Device Authentication and Secret Key Generation. In 44th ACM/ IEEE Design Automation Conference; IEEE: San Diego, CA, USA, 2007; pp 9−14. (14) Tuyls, P.; Batina, L. RFID-Tags for Anti-counterfeiting. In Cryptographers’ Track at the RSA Conference; San Jose, CA, USA, 2006; pp 115−131. (15) Guajardo, J.; Kumar, S. S.; Schrijen, G.-J.; Tuyls, P. FPGA Intrinsic PUFs and Their Use for IP Protection. In International Conference on Cryptographic Hardware and Embedded Systems; Leuven, Belgium, 2012; pp 63−80. (16) Nili, H.; Adam, G. C.; Hoskins, B.; Prezioso, M.; Kim, J.; Mahmoodi, M. R.; Bayat, F. M.; Kavehei, O.; Strukov, D. B. Hardware-intrinsic security primitives enabled by analogue state and nonlinear conductance variations in integrated memristors. Nat. Electron. 2018, 1 (3), 197−202. (17) Chen, H.; Song, M.; Guo, Z.; Li, R.; Zou, Q.; Luo, S.; Zhang, S.; Luo, Q.; Hong, J.; You, L. Highly Secure Physically Unclonable Cryptographic Primitives Based on Interfacial Magnetic Anisotropy. Nano Lett. 2018, 18 (11), 7211−7216. (18) Hwang, K.-M.; Park, J.-Y.; Bae, H.; Lee, S.-W.; Kim, C.-K.; Seo, M.; Im, H.; Kim, D.-H.; Kim, S.-Y.; Lee, G.-B.; Choi, Y.-K. Nanoelectromechanical Switch Based on a Physical Unclonable Function for Highly Robust and Stable Performance in Harsh Environments. ACS Nano 2017, 11 (12), 12547−12552. (19) Kuribara, K.; Hori, Y.; Katashita, T.; Kakita, K.; Tanaka, Y.; Yoshida, M. Organic physically unclonable function on flexible substrate operable at 2 V for IoT/IoE security applications. Org. Electron. 2017, 51, 137−141. (20) Hu, Z.; Comeras, J. M. M. L.; Park, H.; Tang, J.; Afzali, A.; Tulevski, G. S.; Hannon, J. B.; Liehr, M.; Han, S.-J. Physically unclonable cryptographic primitives using self-assembled carbon nanotubes. Nat. Nanotechnol. 2016, 11 (6), 559−565. (21) Alharbi, A.; Armstrong, D.; Alharbi, S.; Shahrjerdi, D. Physically Unclonable Cryptographic Primitives by Chemical Vapor Deposition of Layered MoS2. ACS Nano 2017, 11 (12), 12772−12779. (22) Hong, S.; Myung, S. A flexible approach to mobility. Nat. Nanotechnol. 2007, 2 (4), 207−208. (23) Perelaer, J.; Smith, P. J.; Mager, D.; Soltman, D.; Volkman, S. K.; Subramanian, V.; Korvink, J. G.; Schubert, U. S. Printed electronics: the challenges involved in printing devices, interconnects, and contacts based on inorganic materials. J. Mater. Chem. 2010, 20 (39), 8446. (24) Hu, L.; Hecht, D. S.; Grüner, G. Percolation in Transparent and Conducting Carbon Nanotube Networks. Nano Lett. 2004, 4 (12), 2513−2517. (25) Chen, K.; Gao, W.; Emaminejad, S.; Kiriya, D.; Ota, H.; Nyein, H. Y. Y.; Takei, K.; Javey, A. Printed Carbon Nanotube Electronics and Sensor Systems. Adv. Mater. 2016, 28 (22), 4397−4414. (26) Zhang, Q.; Huang, J.-Q.; Qian, W.-Z.; Zhang, Y.-Y.; Wei, F. The Road for Nanomaterials Industry: A Review of Carbon Nanotube Production, Post-Treatment, and Bulk Applications for Composites and Energy Storage. Small 2013, 9 (8), 1237−1265. (27) Unalan, H. E.; Fanchini, G.; Kanwal, A.; Du Pasquier, A.; Chhowalla, M. Design Criteria for Transparent Single-Wall Carbon Nanotube Thin-Film Transistors. Nano Lett. 2006, 6 (4), 677−682. (28) Kaempgen, M.; Chan, C. K.; Ma, J.; Cui, Y.; Gruner, G. Printable Thin Film Supercapacitors Using Single-Walled Carbon Nanotubes. Nano Lett. 2009, 9 (5), 1872−1876.

ASSOCIATED CONTENT

S Supporting Information *

The Supporting Information is available free of charge on the ACS Publications website at DOI: 10.1021/acsaelm.9b00166.



Additional information regarding device fabrication including studies on scalability and purity of the CNT network; impact of using other CNT deposition methods besides inkjet printing; PUF characterization including the measurement setup, electrode distribution, long-term reliability, temperature, humidity, radiation, and bending test (PDF)

AUTHOR INFORMATION

Corresponding Author

*E-mail: [email protected]. Phone: +1 650 604 3985. ORCID

Dong-Il Moon: 0000-0001-8292-1978 Ram P. Gandhiraman: 0000-0001-8957-7938 Sunjin Kim: 0000-0002-5738-416X Jin-Woo Han: 0000-0002-5118-1310 Notes

The authors declare no competing financial interest.



ACKNOWLEDGMENTS KJY was a Visiting Scholar at NASA Ames from Seoul National University and she is currently at Intel Corporation. Baseline printing technologies used here were developed under the In Space Manufacturing Program of the Advanced Exploration Systems (AES) Office of the NASA HEOMD and STMD and the authors acknowledge the support of Niki Werkheiser and Curtis Hill.



REFERENCES

(1) Bonomi, J.; Botta, P. É . Nineveh and its palaces, The discoveries of Botta and Layard, applied to the elucidations of Holy Writ; Illustrated London library: London, 1853. (2) Prabhakar, S.; Pankanti, S.; Jain, A. K. Biometric recognition: security and privacy concerns. IEEE Secur. Priv. Mag. 2003, 1 (2), 33− 42. (3) Guidelines for smart grid cybersecurity; National Institute of Standards and Technology, 2014. (4) Weber, R. H. Internet of Things − New security and privacy challenges. Comput. Law Secur. Rev. 2010, 26 (1), 23−30. (5) Voas, J. M. Networks of “things”; National Institute of Standards and Technology, 2016. (6) Tehranipoor, M.; Wang, C. Introduction to Hardware Security and Trust; Springer: New York, NY, 2012; Vol. 9781441980. (7) Skorobogatov, S. P. Semi-invasive attacks − A new approach to hardware security analysis; University of Cambridge, Cambridge, UK, 2005. (8) Anderson, R.; Bond, M.; Clulow, J.; Skorobogatov, S. Cryptographic Processors-A Survey. Proc. IEEE 2006, 94 (2), 357− 369. (9) Lee, J. W.; Lim, D.; Gassend, B.; Suh, G. E.; van Dijk, M.; Devadas, S. A technique to build a secret key in integrated circuits for identification and authentication applications. In Symposium on VLSI Circuits; IEEE: Honolulu, HI, USA, 2004; pp 176−179. 1167

DOI: 10.1021/acsaelm.9b00166 ACS Appl. Electron. Mater. 2019, 1, 1162−1168

Article

ACS Applied Electronic Materials (29) Zhang, D.; Ryu, K.; Liu, X.; Polikarpov, E.; Ly, J.; Tompson, M. E.; Zhou, C. Transparent, Conductive, and Flexible Carbon Nanotube Films and Their Application in Organic Light-Emitting Diodes. Nano Lett. 2006, 6 (9), 1880−1886. (30) Li, Z.; Ding, J.; Guo, C.; Lefebvre, J.; Malenfant, P. R. L. Decomposable s-Tetrazine Copolymer Enables Single-Walled Carbon Nanotube Thin Film Transistors and Sensors with Improved Sensitivity. Adv. Funct. Mater. 2018, 28 (13), 1705568. (31) Gaviria Rojas, W. A.; McMorrow, J. J.; Geier, M. L.; Tang, Q.; Kim, C. H.; Marks, T. J.; Hersam, M. C. Solution-Processed Carbon Nanotube True Random Number Generator. Nano Lett. 2017, 17 (8), 4976−4981. (32) Gandhiraman, R. P.; Singh, E.; Diaz-Cartagena, D. C.; Nordlund, D.; Koehne, J.; Meyyappan, M. Plasma jet printing for flexible substrates. Appl. Phys. Lett. 2016, 108 (12), 123103. (33) Rukhin, A.; Soto, J.; Nechvatal, J.; Miles, S.; Barker, E.; Leigh, S.; Levenson, M.; Vangel, M.; Banks, D.; Heckert, A.; Dray, J.; Vo, S. NIST Special Publication 800−22 Revision 1a; National Institute of Standards and Technology, 2010. (34) Hollander, M.; Wolfe, D. A. Nonparametric statistical methods; Wiley: New York, 1999. (35) Cress, C. D.; McMorrow, J. J.; Robinson, J. T.; Friedman, A. L.; Landi, B. J. Radiation effects in single-walled carbon nanotube thinfilm-transistors. IEEE Trans. Nucl. Sci. 2010, 57 (6), 3040−3045. (36) Avery, K.; Finchel, J.; Mee, J.; Kemp, W.; Netzer, R.; Elkins, D.; Zufelt, B.; Alexander, D. Total Dose Test Results for CubeSat Electronics. In IEEE Radiation Effects Data Workshop; Las Vegas, NV, USA, 2011; pp 1−8.

1168

DOI: 10.1021/acsaelm.9b00166 ACS Appl. Electron. Mater. 2019, 1, 1162−1168