Hardware-Intrinsic Physical Unclonable Functions by Harnessing Nonlinear Conductance Variation in Oxide Semiconductor-Based Diode

Nanomaterials (Basel). 2023 Feb 9;13(4):675. doi: 10.3390/nano13040675.

Abstract

With the advancement of the Internet of Things (IoT), numerous electronic devices are connected to each other and exchange a vast amount of data via the Internet. As the number of connected devices increases, security concerns have become more significant. As one of the potential solutions for security issues, hardware intrinsic physical unclonable functions (PUFs) are emerging semiconductor devices that exploit inherent randomness generated during the manufacturing process. The unclonable security key generated from PUF can address the inherent limitations of conventional electronic systems which depend solely on software. Although numerous PUFs based on the emerging memory devices requiring switching operations have been proposed, achieving hardware intrinsic PUF with low power consumption remains a key challenge. Here, we demonstrate that the process-induced nonlinear conductance variations of oxide semiconductor-based Schottky diodes provide a suitable source of entropy for the implementation of PUF without switching operation. Using a mild oxygen plasma treatment, the surface electron accumulation layer that forms naturally in oxide semiconductor film can be partially eliminated, resulting in a large variation of nonlinearity as an exotic entropy source. The mild plasma-treated Schottky diodes showed near ideal 50% average uniformity and uniqueness, as well as an ideal entropy value without the need for additional hardware area and power costs. These findings will pave the way for the development of hardware intrinsic PUFs to realize energy-efficient cryptographic hardware.

Keywords: IoT; Schottky diode; oxide semiconductor; physical unclonable function.