"Graphene Key for Novel Hardware Security"

More private data is being stored and shared digitally, making it more important than ever to explore the different ways in which data could be protected against attacks. Silicon technology, used today, exploits the tiny differences between computing components to produce secure keys. However, there are Artificial Intelligence (AI) techniques that malicious actors can use to predict these keys and gain access to data. A team of Penn State researchers has developed a new method to make it more difficult to crack encrypted keys. The researchers used graphene, which is a layer of carbon one atom thick, to develop a new reconfigurable, scalable, and low-power hardware security device. This security device is said to be significantly resilient against AI attacks. According to the researchers, the device is the first demonstration of a graphene-based Physically Unclonable Function (PUF). A PUF is a device that uses the inherent, unique variations introduced during manufacturing to give physical entities unique fingerprints. PUFs are useful for authentication, identification, preventing counterfeiting, and more. The fabrication process, along with the physical and electrical properties of graphene, increase the energy efficiency, scalability, and security of the novel PUF against AI attacks that threaten silicon PUFs. The team tested their graphene-based PUFs using Machine Learning (ML). They trained AI with graphene PUF simulation data to observe whether the AI could use this training to make predictions regarding encrypted data and to reveal system vulnerabilities. The researchers emphasized that the PUF's resistance to ML attacks strengthens its security so that potential hackers would not be able to use breached data to reverse engineer a device for future exploitation. This article continues to discuss the graphene-based PUF developed by Penn State researchers to improve hardware security.

Penn State reports "Graphene Key for Novel Hardware Security"

 

Submitted by Anonymous on