ABSTRACT

This chapter focuses on the hardware security primitives based on resistive random access memory (RRAM) technology. The typical RRAM device structure is a metal/oxide/metal stack, which can be integrated in the contact vias between interconnect layers on top of the complementary-metal-oxide-semiconductor circuits. Owing to the stochastic nature of the conductive filament formation and rupture, RRAM shows probabilistic switching behaviors under weak programming conditions. In RRAM read-out current measurements, noise or random telegraph noise (RTN) is often observed and attributed to the charge trapping/detrapping process, which contributes to read current fluctuation over time. RRAM's conduction mechanism is trap-assisted-tunneling in the oxide, which inherently introduces RTN phenomenon. Physical unclonable function is a hardware security primitive that leverages the inherent randomness in the physical systems to produce unique responses upon the inquiry of challenges. Hardware security has emerged as one of the most important challenges due to electronic devices penetrating every aspect of our society.