Author of the publication

Optimization of Random Telegraph Noise Characteristics in Memristor for True Random Number Generator.

, , , , , and . Adv. Intell. Syst., (May 2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Nano-Intrinsic True Random Number Generation: A Device to Data Study., , , , , , , , , and 1 other author(s). IEEE Trans. Circuits Syst. I Regul. Pap., 66-I (7): 2615-2626 (2019)Nano-Intrinsic True Random Number Generation., , , , , , , , and . CoRR, (2017)A Physical Unclonable Function with Redox-based Nanoionic Resistive Memory., , , , , , , , and . CoRR, (2016)A Physical Unclonable Function With Redox-Based Nanoionic Resistive Memory., , , , , , , , and . IEEE Trans. Inf. Forensics Secur., 13 (2): 437-448 (2018)ChipSecure: A Reconfigurable Analog eFlash-Based PUF with Machine Learning Attack Resiliency in 55nm CMOS., , , , and . DAC, page 137. ACM, (2019)Towards the Development of Analog Neuromorphic Chip Prototype with 2.4M Integrated Memristors., , , , , , and . ISCAS, page 1-5. IEEE, (2019)Efficient Erasable PUFs from Programmable Logic and Memristors., , , , , , , , , and . IACR Cryptology ePrint Archive, (2018)4K-Memristor Analog-Grade Passive Crossbar Circuit., , , and . CoRR, (2019)Highly-Secure Physically Unclonable Cryptographic Primitives Using Nonlinear Conductance and Analog State Tuning in Memristive Crossbar Arrays., , , , , , and . CoRR, (2016)The Impact of Device Uniformity on Functionality of Analog Passively-Integrated Memristive Circuits., , , , and . IEEE Trans. Circuits Syst. I Regul. Pap., 68 (10): 4090-4101 (2021)