Resistive switching materials for information processing

Z Wang, H Wu, GW Burr, CS Hwang, KL Wang… - Nature Reviews …, 2020 - nature.com
The rapid increase in information in the big-data era calls for changes to information-
processing paradigms, which, in turn, demand new circuit-building blocks to overcome the …

Recent advances of volatile memristors: Devices, mechanisms, and applications

R Wang, JQ Yang, JY Mao, ZP Wang… - Advanced Intelligent …, 2020 - Wiley Online Library
Due to the rapid development of artificial intelligence (AI) and internet of things (IoTs),
neuromorphic computing and hardware security are becoming more and more important …

[HTML][HTML] All-in-one, bio-inspired, and low-power crypto engines for near-sensor security based on two-dimensional memtransistors

A Dodda, N Trainor, JM Redwing, S Das - Nature communications, 2022 - nature.com
In the emerging era of the internet of things (IoT), ubiquitous sensors continuously collect,
consume, store, and communicate a huge volume of information which is becoming …

[HTML][HTML] Probabilistic computing using Cu0.1Te0.9/HfO2/Pt diffusive memristors

KS Woo, J Kim, J Han, W Kim, YH Jang… - Nature …, 2022 - nature.com
A computing scheme that can solve complex tasks is necessary as the big data field
proliferates. Probabilistic computing (p-computing) paves the way to efficiently handle …

Graphene-based physically unclonable functions that are reconfigurable and resilient to machine learning attacks

A Dodda, S Subbulakshmi Radhakrishnan… - Nature …, 2021 - nature.com
Graphene has a range of properties that makes it suitable for building devices for the
Internet of Things. However, the deployment of such devices will also likely require the …

Advanced Data Encryption​ using 2D Materials

C Wen, X Li, T Zanotti, FM Puglisi, Y Shi… - Advanced …, 2021 - Wiley Online Library
Advanced data encryption requires the use of true random number generators (TRNGs) to
produce unpredictable sequences of bits. TRNG circuits with high degree of randomness …

Flexible and biocompatible physical unclonable function anti‐counterfeiting label

YW Hu, TP Zhang, CF Wang, KK Liu… - Advanced Functional …, 2021 - Wiley Online Library
Optical physical unclonable functions (PUFs) have been proven to be one of the most
effective anti‐counterfeiting strategies. However, optical PUFs endowed with flexibility and …

[HTML][HTML] Conductive bridge random access memory (CBRAM): challenges and opportunities for memory and neuromorphic computing applications

H Abbas, J Li, DS Ang - Micromachines, 2022 - mdpi.com
Due to a rapid increase in the amount of data, there is a huge demand for the development
of new memory technologies as well as emerging computing systems for high-density …

Physically unclonable surfaces via dewetting of polymer thin films

N Torun, I Torun, M Sakir, M Kalay… - ACS applied materials & …, 2021 - ACS Publications
From anti-counterfeiting to biotechnology applications, there is a strong demand for encoded
surfaces with multiple security layers that are prepared by stochastic processes and are …

[HTML][HTML] Tunable stochastic memristors for energy-efficient encryption and computing

KS Woo, J Han, S Yi, L Thomas, H Park… - Nature …, 2024 - nature.com
Abstract Information security and computing, two critical technological challenges for post-
digital computation, pose opposing requirements–security (encryption) requires a source of …