Memory devices and applications for in-memory computing

A Sebastian, M Le Gallo, R Khaddam-Aljameh… - Nature …, 2020 - nature.com
Traditional von Neumann computing systems involve separate processing and memory
units. However, data movement is costly in terms of time and energy and this problem is …

Hardware designs for security in ultra-low-power IoT systems: An overview and survey

K Yang, D Blaauw, D Sylvester - IEEE Micro, 2017 - ieeexplore.ieee.org
The development of ultra-low-power (ULP) electronic devices has opened up opportunities
for disruptive systems like the Internet of Things (IoT). The main concern is the security and …

[HTML][HTML] A novel true random number generator based on a stochastic diffusive memristor

H Jiang, D Belkin, SE Savel'ev, S Lin, Z Wang… - Nature …, 2017 - nature.com
The intrinsic variability of switching behavior in memristors has been a major obstacle to
their adoption as the next generation of universal memory. On the other hand, this natural …

D-RaNGe: Using commodity DRAM devices to generate true random numbers with low latency and high throughput

JS Kim, M Patel, H Hassan, L Orosa… - 2019 IEEE International …, 2019 - ieeexplore.ieee.org
We propose a new DRAM-based true random number generator (TRNG) that leverages
DRAM cells as an entropy source. The key idea is to intentionally violate the DRAM access …

An all-digital edge racing true random number generator robust against PVT variations

K Yang, D Blaauw, D Sylvester - IEEE Journal of Solid-State …, 2016 - ieeexplore.ieee.org
This paper presents an all-digital true random number generator (TRNG) harvesting entropy
from the collapse of two edges injected into one even-stage ring, fabricated in 40 and 180 …

Trends in hardware security: From basics to ASICs

M Alioto - IEEE Solid-State Circuits Magazine, 2019 - ieeexplore.ieee.org
This article presents an excerpt of the tutorial on hardware security delivered at the 2019
IEEE International Solid-State Circuits Conference and an introduction to a performance …

14.2 A physically unclonable function with BER <10−8 for robust chip authentication using oscillator collapse in 40nm CMOS

K Yang, Q Dong, D Blaauw… - 2015 IEEE International …, 2015 - ieeexplore.ieee.org
Security is a key concern in today's mobile devices and a number of hardware
implementations of security primitives have been proposed, including true random number …

RNG: A 300–950 mV, 323 Gbps/W All-Digital Full-Entropy True Random Number Generator in 14 nm FinFET CMOS

SK Mathew, D Johnston, S Satpathy… - IEEE Journal of Solid …, 2016 - ieeexplore.ieee.org
This paper describes μRNG, an ultra-lightweight all-digital full-entropy true-random number
generator (TRNG), fabricated in 14 nm high-k/metal-gate FinFET CMOS, targeted for on-die …

An all-digital unified physically unclonable function and true random number generator featuring self-calibrating hierarchical Von Neumann extraction in 14-nm tri-gate …

SK Satpathy, SK Mathew, R Kumar… - IEEE Journal of Solid …, 2019 - ieeexplore.ieee.org
This paper describes a unified static/dynamic entropy generator based on a 512-b common
entropy source (ES) array fabricated in 14-nm tri-gate CMOS with reconfigurable and …

TROT: A three-edge ring oscillator based true random number generator with time-to-digital conversion

M Grujić, I Verbauwhede - … on Circuits and Systems I: Regular …, 2022 - ieeexplore.ieee.org
This paper introduces a new true random number generator (TRNG) based on a three-edge
ring oscillator. Our design uses a new technique with a time-to-digital converter to effectively …