4.8 Article

Physically Unclonable Cryptographic Primitives by Chemical Vapor Deposition of Layered MoS2

Journal

ACS NANO
Volume 11, Issue 12, Pages 12772-12779

Publisher

AMER CHEMICAL SOC
DOI: 10.1021/acsnano.7b07568

Keywords

security; cryptographic primitives; physically unclonable; MoS2; CVD growth

Funding

  1. NSF Award [1638598]
  2. U.S. Army Research Office Award [W911NF-16-1-0301]
  3. U.S. DOE Office of Science Facility [DE-SC0012704]
  4. Directorate For Engineering
  5. Div Of Electrical, Commun & Cyber Sys [1638598] Funding Source: National Science Foundation

Ask authors/readers for more resources

Physically unclonable cryptographic primitives are promising for securing the rapidly growing number of electronic devices. Here, we introduce physically unclonable primitives from layered molybdenum disulfide (MoS2) by leveraging the natural randomness of their island growth during chemical vapor deposition (CVD). We synthesize a MoS2 monolayer film covered with speckles of multilayer islands, where the growth process is engineered for an optimal speckle density. Using the Clark-Evans test, we confirm that the distribution of islands on the film exhibits complete spatial randomness, hence indicating the growth of multilayer speckles is a spatial Poisson process. Such a property is highly desirable for constructing unpredictable cryptographic primitives. The security primitive is an array of 2048 pixels fabricated from this film. The complex structure of the pixels makes the physical duplication of the array impossible (i.e., physically undonable). A unique optical response is generated by applying an optical stimulus to the structure. The basis for this unique response is the dependence of the photoemission on the number of MoS2 layers, which by design is random throughout the film. Using a threshold value for the photoemission, we convert the optical response into binary cryptographic keys. We show that the proper selection of this threshold is crucial for maximizing combination randomness and that the optimal value of the threshold is linked directly to the growth process. This study reveals an opportunity for generating robust and versatile security primitives from layered transition metal dichalcogenides.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.8
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available