Trusted Electronics: Current And Future Developments


In today’s world, we encounter electronics increasingly as complex hardware/software systems, such as those in vehicles, machines, and communication devices. These systems are characterized by dramatic increases in functionality in areas like environment sensing, stages of autonomy, and the installation of future updates. Developing and manufacturing such electronic systems today requires glo... » read more

Bug, Flaw, Or Cyberattack?


The lines between counterfeiting, security, and design flaws are becoming increasingly difficult to determine in advanced packages and process nodes, where the number of possible causes of unusual behavior grow exponentially with the complexity of a device. Strange behavior may be due to a counterfeit part, including one that contains a trojan. Or it may be the result of a cyberattack. It al... » read more

How Voltage-Controlled MRAM Devices Can Be Used To Create Unique Fingerprints Of Microelectronic Chips


A technical paper titled "Reconfigurable Physically Unclonable Functions Based on Nanoscale Voltage-Controlled Magnetic Tunnel Junctions" was published by researchers at Northwestern University, Western Digital Corporation, Fe Research Inc., and University of Messina. Abstract: "With the fast growth of the number of electronic devices on the internet of things (IoT), hardware-based securi... » read more

Hiding Security Keys Using ReRAM PUFs


Resistive RAM and physically unclonable functions (PUFs) have been gaining traction for completely different reasons, but when combined they create an extremely secure and inexpensive way of storing authentication keys. As security concerns shift from purely software to a combination of hardware and software, chipmakers and systems companies have been scrambling to figure out how to prevent ... » read more

Making PUFs Even More Secure


As security has become a must-have in most systems, hardware roots of trust (HRoTs) have started appearing in many chips. Critical to an HRoT is the ability to authenticate and to create keys – ideally from a reliable source that is unviewable and immutable. “We see hardware roots of trust deployed in two use models — providing a foundation to securely start a system, and enabling a se... » read more

Anti-Tamper Benefits Of Encrypted Helper-Data Images For PUFs


PUFs are mixed-signal circuits which rely on variations unique to a specific chip to self-generate a digital “fingerprint.” Most PUFs require a “helper-data” image that is generated during the initial digitization process, also known as Enrollment. Leveraging the chip-unique transformation function of PUFs and encrypted helper data, an unclonable challenge-response mechanism can be impl... » read more

Graphene-based PUFs that are reconfigurable and resilient to ML attacks


Researchers at Pennsylvania State University propose using graphene to create physically unclonable functions (PUFs) that are energy efficient, scalable, and secure against AI attacks. Abstract "Graphene has a range of properties that makes it suitable for building devices for the Internet of Things. However, the deployment of such devices will also likely require the development of s... » read more

New And Innovative Supply Chain Threats Emerging


The electronics supply chain is seeing evidence of increased sophistication in the counterfeiting of complex ICs and simple passives, both of which can impact the functioning and safety of the systems that use them. New technologies are being developed to build trust by helping to identify counterfeit devices before assembly and during failure analysis. It's too early to tell how effective t... » read more

How Physically Unclonable Function (PUF) Technology Protects Embedded Systems


Security experts have been excited about the promise of physically unclonable function (PUF) technology for many years. It wasn't until recently, however, that reliable, cost-effective ICs with integrated PUF technology became available on the market. What's driving all of the excitement over PUF? In this white paper, I'll demystify PUF and highlight how it benefits a variety of embedded system... » read more

Making Sense Of PUFs


As security becomes a principal design consideration, physically unclonable functions (PUFs) are seeing renewed interest as new players emerge onto the market. PUFs can play a central role in hardware roots of trust (HRoTs), but the messaging in the market can make it confusing to understand the different types of PUF as well as their pros and cons. PUFs leverage some uncertain aspect of som... » read more

← Older posts