UMass Amherst Engineers Create More Secure and Efficient Hardware Systems Using Memristors

Image
Qiangfei Xia
Qiangfei Xia

AMHERST, Mass. – A team of researchers at the University of Massachusetts Amherst has discovered a new technique to support hardware security systems using memristor crossbar arrays. The findings are published in the journal Nature Electronics.

The researchers, led by Qiangfei Xia, Daniel E. Holcomb, and Joshua Yang, professors in the UMass Amherst electrical and computer engineering department, say they are using a unique property of memristors, a hidden, intrinsic fingerprint that can only be revealed by erasing the stored “digital keys” with a certain electrical operation, to provide the new level of security.

Memristors are electrical resistance switches that can alter their resistance based on the history of applied voltage and current. These devices can store and process information at the same location on a chip and offer several important performance characteristics that exceed conventional integrated circuit technology.

The research team explains that stored digital keys are commonly used in today’s security systems to encrypt and decrypt data and to unlock certain functions on a variety of electronic circuits and chips. However, once the user’s key-based permissions are revoked or forfeited, the digital key should be erased. But until now, there has been no method of proving that the key has been erased.

“Take pay television for instance,” says Xia. “If a user decides to cancel service, a deactivation signal will be sent out from the cable company to wipe out the key. However, if the user is dishonest, he or she can block the signal physically and still retain the key without the awareness from the cable company. With our new technology, the cable company will be able to find out if the key has been erased, because only after it is erased, the fingerprint of the device becomes visible.” Other important applications of this technique include secure outsourcing of chip manufacturing.

The team says it has found a provable key destruction scheme based on the properties of memristive devices. “The fingerprint is extracted by comparing the conductance of neighboring memristors in an array, and it can only be revealed if a digital key stored on the same array has been erased.”

Xia adds that the new key-erasing technique developed by the team can have a far-reaching impact on memristor hardware. “From a technology advancement perspective, our chip integrates security, memory, and computing functionalities into the same circuits, leading to much more compact and efficient hardware systems.”

The other co-authors of the Nature Electronics paper are Hao Jiang, Can Li, Rui Zhang, Peng Yan, Peng Lin, and Yunning Li, all from the UMass Amherst electrical and computer engineering department.