@inproceedings{ErozanGolanbariBishnoietal.2018, author = {Ahmet Turan Erozan and Mohammad Saber Golanbari and Rajendra Bishnoi and Jasmin Aghassi-Hagmann and Mehdi Baradaran Tahoori}, title = {Design and Evaluation of Physical Unclonable Function for Inorganic Printed Electronics}, series = {Proceedings of the Nineteenth International Symposium on Quality Electronic Design}, publisher = {IEEE}, isbn = {978-1-5386-1214-9 (Elektronisch)}, doi = {10.1109/ISQED.2018.8357323}, pages = {419 -- 424}, year = {2018}, abstract = {Printed Electronics (PE) is a promising technology that provides mechanical flexibility and low-cost fabrication. These features make PE the key enabler for emerging applications, such as smart sensors, wearables, and Internet of Things (IoTs). Since these applications need secure communication and/or authentication, it is vital to utilize security primitives for cryptographic key and identification. Physical Unclonable Functions (PUF) have been adopted widely to provide the secure keys. In this work, we present a weak PUF based on Electrolyte-gated FETs using inorganic inkjet printed electronics. A comprehensive analysis framework including Monte Carlo simulations based on real device measurements is developed to evaluate the proposed PE-PUF. Moreover, a multi-bit PE-PUF design is proposed to optimize area usage. The analysis results show that the PE-PUF has ideal uniqueness, good reliability, and can operates at low voltage which is critical for low-power PE applications. In addition, the proposed multi-bit PE-PUF reduces the area usage around 30\%.}, language = {en} }