eMemory Receives ISSCC Award for Breakthrough Security Technology

(Hsinchu Taiwan, Feb. 19th, 2019) — eMemory’s chip-embedded security IP received the Takuo Sugano Award for Outstanding Far-East Paper at the International Solid-State Circuits Conference (ISSCC).

The company received the honor at the flagship conference of the IEEE Solid-State Circuits Society February 18th in San Francisco for its paper “A PUF Scheme Using Competing Oxide Rupture with Bit Error Rate Approaching Zero”.

The paper, featuring eMemory’s patented security technology NeoPUF, was highly rated by attendees of the ISSCC, for its breakthrough in overcoming reliability issues common to conventional PUF (Physically Unclonable Functions) technologies.

While PUF is increasingly used in security applications, the conventional technologies are by nature sensitive to environmental conditions, such as temperature, voltage, and noise. As a result, they require not only ECC but also complicated pre/post-processing to generate stable PUF output as the root of random source.

eMemory’s NeoPUF, on the other hand, is able to produce reliable and uniformly distributed random PUF output without the need for complex error correction or helper data. The IP, verified for the 7nm technology, has been designed in by customers.

“eMemory has long been dedicated to developments of core technologies in line with latest trends in the marketplace. The (Takuo Sugano) Award recognizes that our team is capable of developing technologies that are commercially applicable as well as successful from the academic point of view.”

Rick Shen, President of eMemory

The NeoPUF technology, derived from the standard CMOS logic process, generates a silicon fingerprint on individual ICs, which can be used as an entropy source or a root of trust in security applications.

An embedded NeoPUF scheme can secure the chip and the hardware from the first point of the manufacturing process to their implementation and long-term operation, ideal for security-sensitive applications including AIoT(AI+IoT) and automotive.

A NeoPUF macro, comprised of eMemory’s patented cell array architecture and verified security circuitry, can generate an entropy source up to 64K bits.

The PUF outputs are consistent without bit errors at an extended temperature range from -40°C to +150°C. The zero bit error rate eliminates the need for complicated error correction measures.

The NeoPUF solution also includes IP blocks of key provisioning, crypto engine, and tamper protections, providing a holistic protection for hardware.

About eMemory

eMemory (TPEX:3529) is a semiconductor IP provider specialized in embedded hard IP cores. Ranked as the world’s 7th largest silicon IP provider, eMemory has delivered best-in-class IP designs to over 1,300 foundries, IDMs and fabless companies globally since its establishment in 2000. The company has received TSMC’s “Best IP Partner Award” since its inception in 2010.

As a global leader in the eNVM (embedded Non-volatile Memory) market, eMemory provides patented eNVM solutions with the industry’s most comprehensive process technology coverage. The company also pioneers in providing the security IP core based on silicon biometrics.

eMemory’s eNVM IP offerings include one-time programmable memories (NeoBit/NeoFuse) and multi-time programmable memories (NeoMTP/NeoFlash/NeoEE). NeoPUF is the company’s embedded root of trust technology for security application.

For more information about eMemory, please visit www.ememory.com.tw.

Share:

Related Posts

PUFsecurity Unveils Next-Gen Crypto Coprocessor PUFcc7 Featuring High-speed Performance and TLS 1.3 Support
PUFsecurity and Himax Prioritize User Security and Data Protection in Endpoint AI with PUF-based Root of Trust
Actions Technology Partners with PUFsecurity to Secure Wireless Bluetooth and IoT Applications