Table of Contents Table of Contents
Previous Page  49 / 62 Next Page
Information
Show Menu
Previous Page 49 / 62 Next Page
Page Background edfas.org

49

ELECTRONIC DEVICE FAILURE ANALYSIS | VOLUME 18 NO. 1

Reliability Simulation,”

Microelectron. Reliab.,

2015,

55

, p. 15.

• I. Moukhtari, V. Pouget, F. Darracq, et al.:

“Negative

Bias Temperature Instability Effect on the Single

Event Transient Sensitivity of a 65 nm CMOS

Technology,”

IEEE Trans. Nucl. Sci.,

2013,

60

, p. 2635.

• S.P. Ogden, J. Borja, J.L. Plawsky, et al.:

“Charge

Transport Model to Predict Intrinsic Reliability for

DielectricMaterials,”

J. Appl. Phys.,

2015,

118

, p. 124102.

• M. Pecht:

“The Counterfeit Electronics Problem,”

Open J. Soc. Sci.,

2013,

1

, p. 12.

• A. Shrivastava and M. Pecht:

“Counterfeit Capacitors

in the Supply Chain,”

J. Mater. Sci.: Mater. Electron.,

2014,

25

, p. 645.

• S. Tyaginov,M.Bina, J. Franco, etal.:

“Onthe Importance

of Electron-Electron Scattering for Hot-Carrier

Degradation,”

Jpn. J. Appl. Phys.,

2015,

54

, p. 04dc18.

• J.B. Velamala:

“Failure Analysis of Asymmetric Aging

under NBTI,”

IEEE Trans. Dev. Mater. Reliab.,

2013,

13

,

p. 167.

• Y. Wang and P.S. Ho:

“Mode II Electromigration Failure

Mechanism in Sn-Based Pb-Free Solder Joints with

Ni Under-Bump Metallization,”

Appl. Phys. Lett.,

2013,

103

, p. 121909.

• Q. Wu, M. Porti, A. Bayerl, et al.:

“Channel-Hot-Carrier

Degradationof StrainedMOSFETs: ADevice Level and

Nanoscale Combined Approach,”

J. Vac. Sci. Technol.

B,

2015,

33

, p. 022202.

GUEST EDITORIAL

(CONTINUED FROM PAGE 2)

with secret codes becomes much more reliable and suc-

cessful. Backside CE also offers access to all active devices

for writing and duplication of access codes. As one publi-

cation put it, it is like “breaking and entering” IC security.

Also, it is much harder to protect the backside, because

alignment of frontside to backside for contacting is almost

impossible, or very expensive with through-silicon vias.

However, optical backside attacks need to transfer

the logic circuit information through bulk silicon, and the

photons need to have smaller energies than the silicon

bandgap to avoid much electron-hole pair generation,

which would shorten the penetration depth too much

for easy device preparation. This is practically limiting

the microscope’s wavelength to approximately 1 µm.

Conventional optical microscopes would then have a

feature-size resolution limit in the same range. If we

think of optically separating the smallest units carrying

local data, MOS transistors, which consist of the gate as

the smallest feature and require source, drain, and isola-

tion that are each a little relaxed in size, we typically end

up with a node size of approximately 8 times minimum

feature size. This means the attack risk with conventional

microscopes is given as long as the technology is 120 nmor

larger. Therefore, the rapidmove to smaller feature sizes of

90 or 60 nm, even down to 22 nm, seems to offer a certain

protection against optical SCAs in the future.

The progress of electronic device FA tools and tech-

niques continues to feed thehacker’sdreams andmaintains

the threat to security systems in ICs. This is especially

important for newer FA tool developments, such as solid

immersion lenses (SILs) or visible light access for nanoscale

feature sizes. It all depends on howquickly hackers take on

the opportunities offered by recent FA developments. Also,

on the protection side, advanced FA tools are expensive

and not easy to apply.

In the end, it becomes a question of how available

advanced FA is to a hacker, who won’t invest millions of

dollars in latest-generation tools. However, commercial

labs that offer their equipment on an hourly basis are pos-

sible sources that could serve in attacks. Also, universities

with more public access might be an open door. We at

TU Berlin look very closely at who is operating our tools.

Another path to facilitate an attack is to find very inexpen-

sive ways to obtain advanced FA performance through

simple microscopes, handcrafted parts such as SILs, and

so on. It is very hard to make assumptions about where in

the world a fewpeoplemay exist who are capable of doing

all of this successfully.

Failure analysis tools will always challenge secret infor-

mation in ICs, so only backside protection is the solution.

This is the key activity in the security community today.

Because we know how inventive FA engineers are, we can

assure the developers of IC hardware protection: It does

and always will require a lot of creativity to improve pro-

tection against the power of silicon debug and diagnosis

development.