TW388942B - Anti-tamper bond wire shield for an intergated circuit - Google Patents

Anti-tamper bond wire shield for an intergated circuit Download PDF

Info

Publication number
TW388942B
TW388942B TW087102495A TW87102495A TW388942B TW 388942 B TW388942 B TW 388942B TW 087102495 A TW087102495 A TW 087102495A TW 87102495 A TW87102495 A TW 87102495A TW 388942 B TW388942 B TW 388942B
Authority
TW
Taiwan
Prior art keywords
processor
wire
patent application
endpoints
scope
Prior art date
Application number
TW087102495A
Other languages
English (en)
Inventor
Brant Candelore
Original Assignee
Gen Instrument Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gen Instrument Corp filed Critical Gen Instrument Corp
Application granted granted Critical
Publication of TW388942B publication Critical patent/TW388942B/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • G06F21/87Secure or tamper-resistant housings by means of encapsulation, e.g. for integrated circuits
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L23/00Details of semiconductor or other solid state devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • G06K19/07372Means for preventing undesired reading or writing from or onto record carriers by detecting tampering with the circuit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • G07F7/082Features insuring the integrity of the data on or in the card
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C7/00Arrangements for writing information into, or reading information out from, a digital store
    • G11C7/24Memory cell safety or protection circuits, e.g. arrangements for preventing inadvertent reading or writing; Status cells; Test cells
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L23/00Details of semiconductor or other solid state devices
    • H01L23/57Protection from inspection, reverse engineering or tampering
    • H01L23/576Protection from inspection, reverse engineering or tampering using active circuits
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L24/00Arrangements for connecting or disconnecting semiconductor or solid-state bodies; Methods or apparatus related thereto
    • H01L24/01Means for bonding being attached to, or being formed on, the surface to be connected, e.g. chip-to-package, die-attach, "first-level" interconnects; Manufacturing methods related thereto
    • H01L24/42Wire connectors; Manufacturing methods related thereto
    • H01L24/47Structure, shape, material or disposition of the wire connectors after the connecting process
    • H01L24/49Structure, shape, material or disposition of the wire connectors after the connecting process of a plurality of wire connectors
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2224/00Indexing scheme for arrangements for connecting or disconnecting semiconductor or solid-state bodies and methods related thereto as covered by H01L24/00
    • H01L2224/01Means for bonding being attached to, or being formed on, the surface to be connected, e.g. chip-to-package, die-attach, "first-level" interconnects; Manufacturing methods related thereto
    • H01L2224/02Bonding areas; Manufacturing methods related thereto
    • H01L2224/04Structure, shape, material or disposition of the bonding areas prior to the connecting process
    • H01L2224/05Structure, shape, material or disposition of the bonding areas prior to the connecting process of an individual bonding area
    • H01L2224/0554External layer
    • H01L2224/0555Shape
    • H01L2224/05552Shape in top view
    • H01L2224/05554Shape in top view being square
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2224/00Indexing scheme for arrangements for connecting or disconnecting semiconductor or solid-state bodies and methods related thereto as covered by H01L24/00
    • H01L2224/01Means for bonding being attached to, or being formed on, the surface to be connected, e.g. chip-to-package, die-attach, "first-level" interconnects; Manufacturing methods related thereto
    • H01L2224/42Wire connectors; Manufacturing methods related thereto
    • H01L2224/47Structure, shape, material or disposition of the wire connectors after the connecting process
    • H01L2224/48Structure, shape, material or disposition of the wire connectors after the connecting process of an individual wire connector
    • H01L2224/4805Shape
    • H01L2224/4809Loop shape
    • H01L2224/48091Arched
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2224/00Indexing scheme for arrangements for connecting or disconnecting semiconductor or solid-state bodies and methods related thereto as covered by H01L24/00
    • H01L2224/01Means for bonding being attached to, or being formed on, the surface to be connected, e.g. chip-to-package, die-attach, "first-level" interconnects; Manufacturing methods related thereto
    • H01L2224/42Wire connectors; Manufacturing methods related thereto
    • H01L2224/47Structure, shape, material or disposition of the wire connectors after the connecting process
    • H01L2224/48Structure, shape, material or disposition of the wire connectors after the connecting process of an individual wire connector
    • H01L2224/481Disposition
    • H01L2224/4813Connecting within a semiconductor or solid-state body, i.e. fly wire, bridge wire
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2224/00Indexing scheme for arrangements for connecting or disconnecting semiconductor or solid-state bodies and methods related thereto as covered by H01L24/00
    • H01L2224/01Means for bonding being attached to, or being formed on, the surface to be connected, e.g. chip-to-package, die-attach, "first-level" interconnects; Manufacturing methods related thereto
    • H01L2224/42Wire connectors; Manufacturing methods related thereto
    • H01L2224/47Structure, shape, material or disposition of the wire connectors after the connecting process
    • H01L2224/49Structure, shape, material or disposition of the wire connectors after the connecting process of a plurality of wire connectors
    • H01L2224/491Disposition
    • H01L2224/4912Layout
    • H01L2224/49175Parallel arrangements
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L24/00Arrangements for connecting or disconnecting semiconductor or solid-state bodies; Methods or apparatus related thereto
    • H01L24/01Means for bonding being attached to, or being formed on, the surface to be connected, e.g. chip-to-package, die-attach, "first-level" interconnects; Manufacturing methods related thereto
    • H01L24/42Wire connectors; Manufacturing methods related thereto
    • H01L24/47Structure, shape, material or disposition of the wire connectors after the connecting process
    • H01L24/48Structure, shape, material or disposition of the wire connectors after the connecting process of an individual wire connector
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/0001Technical content checked by a classifier
    • H01L2924/00014Technical content checked by a classifier the subject-matter covered by the group, the symbol of which is combined with the symbol of this group, being disclosed without further technical details
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/01Chemical elements
    • H01L2924/01005Boron [B]
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/01Chemical elements
    • H01L2924/01013Aluminum [Al]
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/01Chemical elements
    • H01L2924/01014Silicon [Si]
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/01Chemical elements
    • H01L2924/01015Phosphorus [P]
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/01Chemical elements
    • H01L2924/01047Silver [Ag]
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/01Chemical elements
    • H01L2924/01074Tungsten [W]
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/01Chemical elements
    • H01L2924/01079Gold [Au]
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/013Alloys
    • H01L2924/014Solder alloys
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/10Details of semiconductor or other solid state devices to be connected
    • H01L2924/11Device type
    • H01L2924/14Integrated circuits
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/10Details of semiconductor or other solid state devices to be connected
    • H01L2924/11Device type
    • H01L2924/14Integrated circuits
    • H01L2924/143Digital devices
    • H01L2924/1433Application-specific integrated circuit [ASIC]
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/15Details of package parts other than the semiconductor or other solid state devices to be connected
    • H01L2924/181Encapsulation
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/19Details of hybrid assemblies other than the semiconductor or other solid state devices to be connected
    • H01L2924/1901Structure
    • H01L2924/1904Component type
    • H01L2924/19041Component type being a capacitor
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/19Details of hybrid assemblies other than the semiconductor or other solid state devices to be connected
    • H01L2924/1901Structure
    • H01L2924/1904Component type
    • H01L2924/19043Component type being a resistor
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/19Details of hybrid assemblies other than the semiconductor or other solid state devices to be connected
    • H01L2924/191Disposition
    • H01L2924/19101Disposition of discrete passive components
    • H01L2924/19107Disposition of discrete passive components off-chip wires
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/30Technical effects
    • H01L2924/301Electrical effects
    • H01L2924/3011Impedance
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/30Technical effects
    • H01L2924/301Electrical effects
    • H01L2924/3025Electromagnetic shielding

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Power Engineering (AREA)
  • General Engineering & Computer Science (AREA)
  • Condensed Matter Physics & Semiconductors (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)
  • Semiconductor Integrated Circuits (AREA)
  • Wire Bonding (AREA)
  • Structures Or Materials For Encapsulating Or Coating Semiconductor Devices Or Solid State Devices (AREA)
  • Shielding Devices Or Components To Electric Or Magnetic Fields (AREA)

Description

經濟部中央梯準局負工消費合作衽印製 -, A 7 ------—B7_ 五、發明説明(1 ) 、 二 * 發明之背景 本發明是有關積體電路(ICs)之保護,並特別針對一種用 於防止ICs之反向工程之方法。在保護被使用於有線及衛 星電視解碼器之安全ICs ,以防止未授權使用者接收電視 廣播,本發明特別有用《在保護使用於其他應用之安全 Ics ,包括用於電子資金交易之終端機及智慧卡、引導存 取控制及電子遊戲等,本發明同樣有用。 由於付費電視市場之持續流行,對於如所知"盜竊訊疼" 之未授權者,擅自修改設定機盒上之存琅控制,以未經^ 付所需收視費更容許其接收電視節目,存在有很大的金融 引發動機。該等被修改解碼器,藉不道德之個人透過不同 市場而買到,並用以非法接收及觀看電視訊號。 爲了生產一被修改解碼器,一盜竊訊#这通笙只 有被授權製造商知道之眞實解碼器獲得某些資訊。該解碼 器典型包括一安全(例如,密碼)處理器,包括如使用於使 一被干擾頻率之電視訊號或其他節目服務訊號(例如,聲 B或資料)不被干擾之密碼鍵之資訊。由於該安全處理器 執行存取控制$能,這是一該盜竊訊號注意之焦點。因 此,該盜竊訊號將會在一嘗試中使用不同技術,以自該安 全處理器獲得資料。 ¥用技術是所知的"探測"。一安全處理器包括一積體 電路(1C),與一包括互相連結於半導體材質内一單石方塊 之電晶體、電阻、電容及二極體之主動及被動元件之整 體,製造爲一單石裝置。當探測時,如超超大型積體 (請先閲讀背面之注意事項再填寫本頁)
本紙張尺度適用中國國家標準( CNS ) μ規格(2 丨0X297公t ) A7 87 經濟部中央標準局—工消費合作社印家 五、發明説明(2 (vLSI)電路之ICs受制於一侵襲,其中該晶片格⑼如, ?片或:晶片二被非封膠曝光。當非封膠時,封膠或圍繞該 时片格I複合材質被有系統地移去。然後,測量電流及其 他參m在該晶片之主動^件中被用來監視該等電 予訊號。在此處所用之術語"搗毁"是指圍繞探測及非 二者。 -盜竊訊號可以執行以下非封膠㈣,以準備—用於探 測之晶片。首先,該晶片格仍在該Ic封裝内時,該晶片 自琢解碼器板被移去。通常,這是當—晶片安裝於一大板 上之情形。該解碼器板可以是如使用於_個人電腦㈣中 之電腦板。假如該晶片需要自一電池之直接電流或避開— 自行毁滅特性,則自該板移去之前,電池導線要被焊接至 該晶片外部一正極電壓接腳(例如,Vbatt)及一負極電壓接 腳(例如,vss)上。該晶片接著自電池導線仍附著之板上 移去。假如該電池電源被中斷,該晶片可以藉抹除儲存於 δ己憶體之臨界資訊而自行毀減。藉著在連接至該電池之板 上作追踪之阻彳几測量’然後並藉一主要電壓(例如,V。。) 離線時作追踩之電壓讀取以確認,該盜竊訊號能夠識別正 確電池接腳。 弟2 ,在該1C封裝之非封膠複合内該晶片格之位置, 能夠藉作一該iC封裝之X-光而決定。第3 ,一機械研磨 機能夠不損壞晶片格下’用來移去該晶片之頂端表層上最 多可能之封膠複合。第4,化學蝕刻或電漿蚀刻被執行, 以移去餘留在將被探測該晶片格之區域之最後封膠複合部 -5- 本紙張尺度適用中國國-家標準(CNS ) A4規格(210X297公釐) (請先聞讀背面之注意事項再填寫本頁) _Ί·^· Γ -、1Τ 經濟部中央樣準局員工消費合作社印裝 A7 ________ B7 五、發i説明(3 ) '-- 分。一些化學蝕刻機在該封膠複合上運作得很好,所以該 研磨步驟經常能夠被省略。 在目前1C設計中,包括用於應用特殊ICs(AsiCs),一 盜竊訊號在執行以上4步驟通常不會遭到有效障碍。自電 池導線仍附著之板上移去該晶片,常被視爲最精巧之操 作。如此,藉一無法性塗附玻璃層保護之未受損晶片格, 只要該電池電源不產生一短路或一開路,則能夠被一盜竊 訊號曝光。而且,接合線之損壞也能夠容易被避免。在該 保護封膠封裝中,接合線可以連接該晶片之接合襯墊至封 裝襯墊’並被設置於該裝置之週邊,將在以下作更詳細討 論。該非封膠製程能夠避免臨界接合襯墊被設置之區域 中,亦即該電池電源被放入該主動元件處,使該晶片格曝 光。 一防止探測之方法,在19卯年6月12日發出給Gilberg etal.之一般讓受美國專利4,933,898爲"關於傳導居蔽 之安全積體電路晶片"中被討論。Gilberg et al•揭示了使用 或更多傳導層以覆蓋· — 1C之安全區域。該等傳導層屏 蔽了安全區域,使免於被偵測及傳遞—電源信號至該 1C 。藉一盜竊訊或移去傳導層之一 ’導致至該安全區域 之元件電源之失去。然而,此方法之完成有—些複雜。 因此’提供一藉一盜竊訊號以阻止或妨碍一 ic晶片之 探測之裝置將令人滿意。特別是當該接合線破裂時,提供 一障碍至使用標準接合線使該1C不起作用之非封膠,將 會令人滿意。該障得必須與現有晶片設計相容而且花費不 本紙張尺度適用中國國京標準(CNS ) A4規格(210X 297公釐) (請先閲讀背面之注意事項再填寫本頁} ------訂------K-- • i m A7 A7 經濟部中央標準局貝工消費合作社印裝 __B7 五、發明説明(4 ) 多即可完成。本發明提供一具有以上及其他優點之系統。 發明概述 依照本發明’ 一種用於一積體電路(ic)之防搗毀異蔽被 提出。該屏蔽被配接’用於與包括一用於傳遞一主動元 件,如一可以包括一記憶體、CPU及其他微電子元件之 安全處理器之基板使用。該1C可以具有如一用於保護該 處理器之環氧基樹脂封膠層之保護層。 該防搗毁異蔽包括一電傳導部分,如—用於傳遞一容許 該處理器起作用之4s戚之接合線。此信號可以包括經由正 極及負極端子之電池所提供之穩態電流。該導線至少一部 分在一該1C之保護層被傳遞,使得該保護層之移去將使 該導線破裂,藉以導致一開路。 在不同配置中,該導線可以被連結至該處理器。例如, 該導線可以被連結於一該處理器外部之第一終點及一該處 理器内部之第二終點間。而且,該電傳導部分可以延伸至 該處理器之微電子電路外部及/或内部之點間。該終點可 以是一該處理器内之接合襯墊,或例如一該處理器外之接 合襯墊或導線欄框接點。 可另選地,該導線或其他電傳導部分可以被連結於第一 及第二終點間,二者皆在該處理器外部。該導線可以選擇 橫斷該微電子電路之頂端表層,及/或可以延伸至〜離開 該微電子電路及/或處理器之區域。 該電傳導部分可以被連結於第一及第二終點間’二者皆 在該處理器外部。 本紙張尺度適用中國國笨橾準(CNS ) A4規格(210X297公廣) (請先閱讀背面之注意事項再填寫本頁)
經濟部中央標準局負工消費合作社印製 A 7 ____ B7 五、發明説明(5 ) 在其他配置中,該電傳導部分可以包括傳導環氧基樹 脂’及/或一適合具有一至一蝕刻機所需阻抗之基板。該 傳導環氧基樹脂被印刷爲一該微電子電路上之追踪。在此 例中’一藉一盜竊訊號以移去該1C之保護層之蚀刻機之 使用,也將毁滅該傳導環氧基樹脂’藉以終止容許該處理 器起作用之訊號。 在所有配置中,即使該傳導部分維持原狀下—盜竊訊號 在使該晶片格非封膠中成功’由於一傳導部分暫停於空間 呈現出一難以克服之危險,該傳導部分將提出一具體障' 得,與機械探針或一電子顯微鏡作探測。探針必須藉該盜 竊訊號不斷被提鬲及重新配置於新位置,容許爲了探測一 晶片格及避免任何該等傳導部分破裂之方法之不同角度。 事實上,該電傳導部分可以被形成於一栅格模式,以使探 測位置更不易測得。 而且,一金屬屏蔽層可以被配置於該處理器及該封膠層 t頂端部分間,以防止一自使用—電子顯微鏡之盜竊訊 號,例如檢查(例如,地圖)包含其中之處理器或微電子電 路。一與該防搗毁接合線屏蔽連結金屬屏蔽之使用,提出 一附加障碍至該盜竊訊號,藉以使該盜竊訊號之工作較爲 費時及昴貴β 孩1C可以在一智慧卡中被傳遞。而且,該智慧卡本體 之一部分可以提供該封膠層。 可另選地,一未傳遞一電訊號之導線,至少一部分可以 延伸至該微電子元件,以防止該微電子元件之探測。特別 本紙張尺度適用中國國家標準(CNS)八4規格(210><297公趁) (請先閱讀背面之注意事項再填寫本寶) I1Q------1Τ------- 經濟部中央標準局員工消費合作社印製 A7 ------ B7__________ 五、發明説明(6 ) 是該導線可以形成一柵格模式,使一盜竊訊號作定位及移 動一探針尖端接近該微電子元件變得困難。 圖示之簡單説明 圖1是一説明一非封膠積體電路之簡化圖表。 依照本發明,圖2是一説明一有一防搗毁接合線屏蔽一 積體電路之斷面圖。 依照本發明,圖3是一有一防捣毁接合線屏蔽一積體電 路之安全處理器之俯視圖。 依照本發明,圖4是一有一防探測線栅格屏蔽一積體電 路之安全處理器之俯視圖。 發明之詳細説明 —種用於一積體電路(1C)之防搗毁裝置被提出,以防土 例如用於一電視解碼器之安全處理器之主動元件被搗毀 (例如,反向工程)。 圖1是一非封膠積體電路之簡化囷表。一般顯示在100 之積體電路(1C),包括一環氧基樹脂複合區域11〇。一些 封裝排針P經由導引導線w,被連接至個別接合襯墊 B。一接合襯墊或晶片格襯整是存在於該晶片格13〇之週 邊中許多金屬連接排針之一,並被用來與一對應外部封裝 排針連結一唯一電路部分(例如,輸入/輸出(1/0)埠)。該 襯墊距是該接近I/O接合襯墊B之中點間之距離(例如, 以微米計)。該晶片格可以包括,例如一包括微電子裝置 之矽微晶片》該等封裝排針P、導線W及接合襯墊B傳 遞電流至及自該1C 100,且當正常涵蓋該晶片格13〇之環 ___ - 9 - 本紙張尺度適用中家標準(CNS) Λ4規格(21()><_297公 --~ ---- (請先閱讀背面之注意事項再填寫本页) —4 ,ιτ 經濟部中央標準局員工消費合作社印掣 Α7 Β7 五、發明説明(7 ) - 氧基樹月EI複合利$先前討論過之非封膠步冑被移去時被曝 光。 在薄導線被接合於晶片格1/〇襯墊及封裝襯墊間處,導 '線接合是—晶片封裝製程之步驟。該晶片格130包括典型 王動凡件15〇、152、154及150。特別是,元件150可 以是一包括密碼資訊之安全處理器。如此,該等晶片格元 件被曝光並藉—盜竊訊號被探測,以確定密碼資訊及其他 主動元件之操作特性β 依照本發明,圖2是一有一防搗毁接合線屏蔽一積體常, 路I斷面圖。—般顯示在200之1C包括一頂端環氧基樹 脂層210及一底部環氧基樹脂層212。一電傳導部分如所 顯不一連結接合襯墊26〇及262之接合導27〇。須注意該 電傳導部分不須具有一循環斷面。如此,應可了解在此使 用之術語"電傳導部分"及"導線"並未被限制爲一具有一循 環斷面之單一鎢絲,但可以包括配置爲一些被上緊或绞繞 一起之鎢絲、—有—改變斷面之配置、一有一矩形斷面之 配置、一其一單一導線被連結至較二端子更多之配置或實 質上任何電傳導部分。特別是,該等導線可以被提供於— 足夠小之空隙之栅格模式中,以防止一穿過該網孔或容易 在該網孔内移動之探測,如以下與圖4連結所討論。即使 當該導線未傳遞該處理器必須起作用之電子訊號,事實上 一栅格配置仍可以被使用。該栅格之提出僅作爲一探測之 障碍物。 而且’該電傳導部分270可以包括一基板,例如藉與一 -10- 本紙張尺度適用中國國—家標準(CNS ) Α4規格(210Χ297公釐) (請先閱讀背面之注意事項存填寫本頁)
I I I I I '-IT 經濟部中央梯準局貝工消費合作社印裝 A7 _____B7_ 五、發明説明(8 ) 如銀之傳導材質作環氧基樹脂濃液處理所形成之傳導環氧 基樹脂,以達到所需傳導體。較有利的是,該環氧基樹脂 能夠被選擇以具有一對相同於該ic保護層阻抗之蝕刻之 阻抗,及/或該傳導環氧基樹脂之阻抗能夠根據一盜竊訊 號希望被使用之特定蚀刻機被修整爲合適。該傳導環氧基 樹脂可以直接被印刷至該晶片格之表層。 也提供了 一塗附玻璃層220。塗附玻璃參考一安置於一 元成晶片格之極體表層上之無活性保護層,以保護該電 路。%附玻璃保護該晶片格之表層,使其免於化學及濕氣 之污染、操作損壞及由游離粒子所導致短少該晶片格之可 能性。也可以阻止金屬離子移動及其他金屬剝蝕。 塗附玻璃一屏蔽230是一在1C 200内提供電流至不同元 件之金屬層,例如圖1之元件150-156。假如至該展蔽之 電源被中斷,則一安全處理元件可以自行毁減,使得儲存 於該安全處理器之密碼資料被抹除。另外,該屏蔽23〇作 爲防止一盜竊訊號,使其免於利用一掃描電子顯微鏡以偵 測該安全處理器如一隨機存取記憶體(RAM)之部分中之改 變(例如,電壓改變),並使被該屏蔽覆蓋元件間之區別變 模糊。該屏蔽可以被設置於該封膠層内,包括被配置在基 板250中之晶片上方一或更多保護層。—被動層24〇是— 保護表層,例如包括在不同擴散步驟間被配置至該晶片格 之表層之二氧化矽》該基板250是該1C被製造或組裝所 在·^具體材質。對於一單石裝置,該基板典型地包括矽。 如所討論,即使當該晶片格具有一電池驅動自行毁減特 "11 - 本紙張尺度適WWiT家鮮(CNS ) A4規格(21GX297公釐) —--- (請先閲讀背面之注意事項再填寫本頁)
經濟部中央標準局員工消費合作社印製 A7 B7 五、發明説明(9 ) 性’ 一如一 ASIC之晶片能夠被一盜竊訊號作非封膠,以 在一相對直接方式中使該晶片格曝光。依照本發明,一或 更多電傳導部分,例如被用來連接一接合襯鳌與如接合導 線270該型態之標準接合導線,被設置以涵蓋該晶片格, 使得一防搗毁屏蔽被形成》特別是,當一晶片製造時,該 非封膠複合是處於融化狀態並四處流動及在被懸浮至該晶 片格之防捣毁接合導線之下方。當該複合(例如,層21〇 ) 已凝固,由於一盜竊訊號較難以利用機械研磨裝置以移去 該導線嵌入層,惟恐其切斷(例如,破裂)該等接合導線並 啓動該安全處理器之自行毀滅特性,它提供一非常大之障 碍。 例如,在由一自一電池或相同物之直接電流所驅動之密 碼晶片之例中,假如該電傳導部分被破壞,至—維持該秘 密資料RAM之電源將被切斷,藉以導致該資料被抹除。 假如一電傳導部分被使用於一無電池驅動抹除特性之元件 中,則該電傳導部分可以代替傳遞不同控制訊號。然而, 即使如此一控制訊號傳遞電傳遞部分不用抹除秘密資料之 破壞,將妨碍一盜竊訊號之探測侵襲,直到該盜竊訊號執 行必要費時及困難之修理。 而且,即使一盜竊訊號能夠不用破壞該電傳導部分設法 小心移去該層210,此時該傳導部分下方之環氧基樹脂被 蝕刻’由於該蝕刻機之腐蝕,該傳導部分可以被侵蝕掉及 破壞。這是事實,因爲該傳導部分之金屬被選擇對蝕刻該 環氧基樹脂中有用之化學蝕刻機起反應。如此,選擇一如 •12- 本紙張尺度適用中國國家標準(CNS ) Α4規格(21〇χ 297公釐) (請先閱该背面之注意事項再填寫本頁)
、1T A7 B7 五、發明説明(10 ) — 具有一對蝕刻機相對低阻抗之鋁之材質可以令人滿意。其 他如金之金屬,具有一對蝕刻機相對之高阻抗。而且,假 如一傳導部分由一電池所驅動,蝕刻機將以一較爲積極方 式起反應。一般而言,該傳導部分材質之選擇能被調整, 以提供對特殊蝕刻機一所需之阻抗。傳導環氧基樹脂特別 有用,因爲它可以被整理以具有一如同該環氧基樹脂封膠 層對蝕刻之相同阻抗。 圖3是一以簡化形式説明之俯視圖,依照本發明一有一 防搗毁接合線屏蔽之積髏電路之安全處瑄器。該安全處理 器150包括如一 RAM 300之典型微電子元件、—中央處理 單元(CPU) 302、一僅讀記憶體(R0M) 3〇4及一資料保護碼 標準(DES)處理器306 。然而,須注意本發明同樣可應用 於可以被保護之無安全處理器,以保存未保護但專有之資 訊。如此,在此所使用之術語"處理器"被指爲園繞保護處 理器、無保護處理器及事實上微電子電路或.微電子元件之 任何形態。 圖3是指一傳導部分之不同可能安排之顯示,例如一 1C之防捣毁屏蔽中之接合線。必須了解並非所有所顯示 之接合線都需要,而且該等接合線之特定目及定位能作改 變。 在一典型配置中,一具有一正電壓Vbatt之訊號,可以被 提供至一被電連結至一接合襯墊312、—追踪314及一接 合襯墊316之接合襯墊310。同樣地,一負電壓Vss被提 出至一被連接至一接合襯墊320、一追踪322及一接合襯 -13- 本紙張尺度適用中國國·家標準(CNS ) A4規格(210X297公釐} W - —II . ^ --^ (請先閱讀背面之注意事項再填寫本頁) 訂 經濟部中央標準局員工消費合作社印製 B7 五、發明説明(11 ) 墊324之接合襯墊318。該電壓Vbatt可以被用以提供當終 止時一觸發該處理器150之自動抹除(例如,自行毀滅)特 性0 接合線能夠被連結在該處理器150外部之接合襯墊與該 處理器150内部(例如,設置於内)之接合襯墊間。例如, 一接合線313可以被連結在RAM 300之區域中該外部接合 襯墊312及内部襯墊326間。襯墊326如所示被設置於 RAM 300之外,但可以經由一追踪連結一電訊號RAM 300,例如不顯示。 同樣地,該CPU 302之區域中,一接合線319可以被連 結於該處理器150外部之接合襯墊320與該處理器150内 部CPU 302之接合襯墊328間。一接合線317可以被連結 於該處理器150外部之接合襯墊316及該處理器内部CPU 之接合襯墊332間。在ROM 304之區域中,一接合線325 可以被連結於ROM 304之外部接合襯墊324及内部接合襯 墊336之間。 經濟部中央標準局員工消费合作社印策 (請先閱讀背面之注意事項再填寫本頁) 接合線也能夠被連結於皆在該處理器150内部之接合襯 墊間。例如,一接合331可以被連結於内部接合襯墊 330 及 338 間。 P% 接合線能夠被更進一步連結於該處理器150外部之接合 襯整間。例如,一接合線341可以被連結於外部襯整340 及342間,而一接合線345可以被連結於外部襯墊344及 346 間。 另外,接合線能夠被連結於導引欄框接點與外或内部接 -14- 本紙張尺度適用中國國家標準(CNS ) A4規格(210X297公釐) 經濟部中央標準局員工消費合作社印掣 A7 __^ _B7 五、發明説明(12) 合概塾或其他導引棚框接點間。例如,一接合線3 51可以 被連結於一導引攔框接點350與一外部接合襯墊352間。 一接合線356可以被連結於一導引攔框接點355與一内部 接合襯墊357間。一接合線361可以被遂結於一導引欄框 接點360與另一導引欄框接點362間。如被該切斷線所指 出,該導引欄框接點362可以是一較接點360更遠於該處 理器150被設置之封裝導引。須注意在圖3中該等導引欄 框接點與接合襯墊之定位,並不必去作調整。一接合線 366可以被連結於一導引欄框接點365與一外部接合襯替 367間。一接合線371可以被連結於一導引欄框接點37〇 與另一導引攔框接點372間。 而且,一接合線能夠被連結於一處理器15〇被傳遞處直 接至一解碼器板(例如,個人電腦(pc)板)處理器15〇之接 合觀整*或導引欄框接點’或任何其他容許該接合線傳遞一 電流迴路之位置或其他用於由處理器15〇使用之訊號間。 在此例中,僅自該板或其他位置移去該晶片封裝,將破壞 該防搗毁接合線。 另外,一接合線能夠被連結於如襯墊340及342之外部 襯墊間,該接合線並未延伸至處理器150之表層,而是離 開該處理器之表層延伸,例如在—迴路中(未顯示接合 線371離開該處理器150延伸處’—相同配置能夠與如接 點370及372之接點被得到。如此,該接合線能夠被發送 至有些遠離孩處理器150之區域,例如該盜竊訊號可能 不希望發現它之處。 __-15- ( CNS ) ( 210X297^j^ ~------ (請先聞讀背面之注意事項再填寫本頁) —4
.IT A7 B7 五、發明説明(13) 一― 該安全處理器150可以被傳遞於一被嵌入—智慧卡之 中。一智慧卡典型是一包含ICS之塑膠***尺寸之装 置。該智慧卡被***一讀取機,以容許一元件阻碍該 ICs。例如一 1C被作線接合至一導引欄框之接點,在一卡 片射出成型之前,環氧基樹脂能夠在晶片格四周被轉移塑 造。另一方法是在將該接點/晶片格組裝***相同智慧卡 本禮之前’塗抹環氧基樹脂至--^片本體中之洞隙。在任 一例中,一環氧基樹脂封膠複合製造,以流動於該等傳導 部分四周。 ^ 而且,該智慧卡之本體形成部分該1C之封膠層。而 且,該1C之接合線可以被發送於離開該IC被嵌入區域該 智慧卡之本體中’使得任何與該智慧卡之搗毁破壞了該等 接合線。 傳導環乳基樹脂之使用,提供了 一智慧卡中之防搗毀属 蔽是特別有利的,因爲它對該卡片提供一較低之外形。該 傳導壤氧基樹脂能夠被印刷爲一延伸至該1C之薄追踪。 依照本發明,圖4是一有一防探測線晶片格屏蔽一積禮 電路之安全處理器之俯視圖。接合線可以被提供於有—足 夠小間隙之柵格模式中,以防止一探測尖端穿過該網孔或 在該網孔内輕易移動。事實上,即使當該導線並未傳遞一 該處理器所需以起作用之電訊號,此配置仍可被使用。該 等導線(例如,虛設導線)在一栅格中提出,僅作爲一對探 測之障碍物。 在一導線柵格屏蔽之典型實施中,一處理器450包括如 -16 - 本紙張尺度適用中國國家標準(CNS ) Λ4規格(210X297公蝥〉 (請先閱讀背面之注意事項再填寫本頁) 訂 經濟部中央橾準局員工消費合作社印製 A7 -----B7 五、發明説明(14 ) 一—" 一記憶體之微電子元件410。接合線421、423及425被 個別連結於接合襯墊420及430、422及432間及424及 434。同樣地,接合線4M、453及454被個別連結於接 合襯墊448及460、452及462及454與464間《該等導線 形成一通常顯示在46〇之栅格模式,包含該微電子元件 410 »該柵格460之容積可以被調整,以使一盜竊訊號苛 能使用一探針尖端之移動不易。 該柵格460之導線可以視需要傳遞—被微電子電路41〇 使用以操作之訊號。在此例中,它對一些或全部導線避免 彼此接觸可能較佳,以避免一短路。假如這樣,該等導線 可以彼此依需要被代替,當避免一短路時維持該柵格模 式。 當虚設導線被使用於一柵格或其他模式,令人滿意的可 選擇具有一對該等化學蝕刻機高阻抗之導線合成,該蝕刻 機可以被一盜竊訊號使用於蝕刻該環氧基樹脂或該1C之 其他保護層。如所提及’例如金之金屬具有一對蚀刻機之 相對高阻抗。 經濟部中央標準局貝工消費合作社印製 (锖先聞讀背面之注意事項再填寫本頁) 因此,可以了解有很多用於使用接合線於一防捣毀屏蔽 中之可能配置,以防止一晶片之未授權非封膠。有了本發 明之防搗毁屏蔽’一用於非封膠使用一機械研磨機之盜竊 訊號。將必須在上面留下大量封膠合成或冒險破壞該等接 合導線。事實上,該等接合線能夠被安排,使得大部分環 氧基樹脂必須不受干擾留下以避免破壞該等導線。假如一 導線被破壞,一該晶片之自行毁滅結果可能被啓動,或 -17- 本紙張尺度適用中國國家標準(CNS ) Λ4规格(210Χ297公釐) B7 五、發明説明(is ) 一需要的控制訊號路徑可能被中斷’藉以使該盜竊訊號必 須作一費時及困難之修理。 而且,即使該導線未並啓動一自行毁滅結果或傳遞一需 要之訊號,僅該導線之提出能夠經由一心光機器阻碍映對 該晶片之努力。如此,由於該盜竊訊號可能不知道是否破 壞該導線將使該處理器不起作用,僅在一防搗毁辉蔽中虛 設接合線之提出,特別是在一栅格模式中,將作爲一障碍 物。在任一例中,假如不是不可能,該盜竊訊號工作變得 更加困難、/費時及筇貴。 經濟部中央標隼局員工消費合作社印裂 雖然本發明已説明相關各種不同特殊具體實施例,熟諳 此藝者將察知許多改裝及修改可能被完成,並未脱離如本 發明之申請專利範圍中所發表之精神及範疇。例如,本發 明未被限制與具有一環氧基樹脂封膠層使用,但可以被配 接用於與一具有實質任何保護層之形態或甚至無保護層使 用。例如,本發明可以與如一電可程式化僅讀記憶體 (EPROM)之裝置使用’當被紫外線曝光時能夠被抹除。— EPROM典型被一空氣間隙及一透明窗口所保護。在此例 中’該電傳導部分可以只被傳遞於該空氣間隙中,且即使 沒有該環氧基樹脂層將對一盜竊訊號引起一障碍。 ______— -18-
本紙張尺度適用中國國家標準(CNS

Claims (1)

  1. 第87102495號專利申請案 申請專利範困修正本(88年8月) A8 B8 C8 D8 r. 經濟部中央標準局貝工消費合作社印製 申請專利範圍 1. 一種防搗毁裝置,用以保護一積體電路(1C)之主動元件 免於被探測,該裝置包括: 一適於傳遞容許該主動元件起作用之信號的導線; 其中: 該導線至少一部分延伸過該主動元件上方,當該主 動元件正作用時用以阻止其進入該處。 2. 如申請專利範圍第1項之裝置,其中: 該導線延伸至第一及第二端點間;以及 該第一端點是在該處理器之外,而該第二端點是在 該處理器之内。 3. 如申請專利範圍第1項之裝置,其中: 該導線延伸第一及第二端點間;以及 該第一及第二端點皆在該處理器之外。 4. 如申請專利範圍第1項之裝置,其中: 該導線延伸至第一及第二端點間;且 該第一及第二端點皆在該處理器之内。 5. 如申請專利範圍第1項之裝置,其中: 該導線形成一柵格樣型。 6. 如申請專利範圍第1項之裝置,其中: 該導線至少一部分被傳送於該1C之一保護層内,使 得當該保護層被移去時,該導線因而破裂。 7. 如申請專利範圍第1項之裝置,還包括: 一屏蔽該主動電路之至少一部分的金屬屏蔽層。 8. 如申請專利範圍第1項之裝置,其中: 本紙張尺度適用中國困家榇準(CNS ) Α4規格(210Χ297公釐) C (請先閱讀背面之注意事項再填寫本頁) 、1T 第87102495號專利申請案 申請專利範困修正本(88年8月) A8 B8 C8 D8 r. 經濟部中央標準局貝工消費合作社印製 申請專利範圍 1. 一種防搗毁裝置,用以保護一積體電路(1C)之主動元件 免於被探測,該裝置包括: 一適於傳遞容許該主動元件起作用之信號的導線; 其中: 該導線至少一部分延伸過該主動元件上方,當該主 動元件正作用時用以阻止其進入該處。 2. 如申請專利範圍第1項之裝置,其中: 該導線延伸至第一及第二端點間;以及 該第一端點是在該處理器之外,而該第二端點是在 該處理器之内。 3. 如申請專利範圍第1項之裝置,其中: 該導線延伸第一及第二端點間;以及 該第一及第二端點皆在該處理器之外。 4. 如申請專利範圍第1項之裝置,其中: 該導線延伸至第一及第二端點間;且 該第一及第二端點皆在該處理器之内。 5. 如申請專利範圍第1項之裝置,其中: 該導線形成一柵格樣型。 6. 如申請專利範圍第1項之裝置,其中: 該導線至少一部分被傳送於該1C之一保護層内,使 得當該保護層被移去時,該導線因而破裂。 7. 如申請專利範圍第1項之裝置,還包括: 一屏蔽該主動電路之至少一部分的金屬屏蔽層。 8. 如申請專利範圍第1項之裝置,其中: 本紙張尺度適用中國困家榇準(CNS ) Α4規格(210Χ297公釐) C (請先閱讀背面之注意事項再填寫本頁) 、1T A8 B8 C8 D8 六、申請專利範圍 該1C被嵌入一智慧卡中;以及 當該1C自該智慧卡被移去時,該導線因而破裂。 9· 一種防搗毁裝置,用以保護一積體電路(1C)之主動元件 免於被探測,該裝置包括: 一適於傳遞容許該主動元件起作用之信號之傳導環 氧基樹脂構件;其中: 該傳導環氧基樹脂構件至少一部分延伸過該主動元 件上方,當該主動元件起作用時,防止其進入該處。 10. 如申請專利範圍第9項之裝置,其中: 該傳導環氧基樹脂構件至少一部分被印刷於該主動 元件上。 11. 如申請專利範圍第9項之裝置,其中: 該1C係在入於一智慧卡中;以及 當該1C自該智慧卡移去時, 該傳導環氧基樹脂構件因而破裂。 12. 如申請專利範圍第9項之裝置,其中: 該傳導環氧基樹脂構件延伸於第一及第二端點間; 且 經濟部中央標率局負工消费合作社印装 (請先Μ讀背面之注意事項再填寫本頁 該第一端點是在該處理器之外’而該第二端點是在 該處理器之内。 13. 如申請專利範圍第9項之裝置,其中: 該傳導環乳基樹脂構件延伸於第一及第二端點之 間:且 該第一及第二端點皆在該處理器之外。 本紙張尺度適用中國國家橾準(CNS ) A4規格(210 X 25)7公釐) 388942 ?S -------____ '申請專利範圍 14. 如申請專利範圍第9項之裝置,其中: 該傳導環氧基樹脂部分延伸於第一及第二端點之 間;JL 該第一及第二端點皆在該處理器之内。 15. 如申請專利範圍第9項之裝置,其中: 該傳導環氧基樹脂構件之至少一部分被傳遞於該1C 之一保護層内,使得當該保護層被移去時,該傳導環 氧基樹脂構件因而破裂》 16. 如申請專利範圍第9項之裝置,尚包括: 一屏蔽該主動電路至少一部分之金屬属蔽層。 17· —種用以保護一積體電路(IC)之一主動元件,使免於被 探測之防搗毁裝置,該裝置包括: 至少一部分延伸過該主動元件上方以防止其進入該 處之一導線結構。 18.如申請專利範圍第17項之裝置,其中: 該導線結構形成一柵格樣型。 -n m I I - I —i n n n n I (請先«讀背面之注意事項再填寫本頁) 訂 蟓! 經濟部中央揉牟局貝工消费合作社印裝 本纸張尺度適用中國國家揉率(CNS ) A4^ ( 2獻297公羞)
TW087102495A 1997-02-24 1998-02-21 Anti-tamper bond wire shield for an intergated circuit TW388942B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US08/804,792 US5861662A (en) 1997-02-24 1997-02-24 Anti-tamper bond wire shield for an integrated circuit

Publications (1)

Publication Number Publication Date
TW388942B true TW388942B (en) 2000-05-01

Family

ID=25189846

Family Applications (1)

Application Number Title Priority Date Filing Date
TW087102495A TW388942B (en) 1997-02-24 1998-02-21 Anti-tamper bond wire shield for an intergated circuit

Country Status (7)

Country Link
US (1) US5861662A (zh)
EP (1) EP0860882A3 (zh)
JP (1) JPH10294325A (zh)
KR (1) KR19980071653A (zh)
CN (1) CN1200570A (zh)
CA (1) CA2230065C (zh)
TW (1) TW388942B (zh)

Families Citing this family (126)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5880523A (en) * 1997-02-24 1999-03-09 General Instrument Corporation Anti-tamper integrated circuit
TW399319B (en) * 1997-03-19 2000-07-21 Hitachi Ltd Semiconductor device
US6104280A (en) 1997-10-20 2000-08-15 Micron Technology, Inc. Method of manufacturing and testing an electronic device, and an electronic device
US6043745A (en) * 1997-11-13 2000-03-28 Micron Technology, Inc. Electronic devices and methods of forming electronic devices
US5920112A (en) * 1998-04-07 1999-07-06 Micro Networks Corporation Circuit including a corral for containing a protective coating, and method of making same
US6241907B1 (en) * 1998-12-09 2001-06-05 Advanced Micro Devices, Inc. Method and system for providing a package for decapsulating a chip-scale package
US6127194A (en) * 1998-12-09 2000-10-03 Advanced Micro Devices, Inc. Package removal for FBGA devices
JP2002536706A (ja) 1999-02-12 2002-10-29 マック ヒックス 証明書関連その他のサービスを提供するシステム及び方法
DE19913326A1 (de) * 1999-03-24 2000-10-05 Giesecke & Devrient Gmbh Vorrichtung zur Prüfung der Echtheit eines tragbaren Datenträgers
EP1041482A1 (de) * 1999-03-26 2000-10-04 Siemens Aktiengesellschaft Manipulationssichere integrierte Schaltung
JP3515012B2 (ja) 1999-04-23 2004-04-05 シャープ株式会社 半導体装置およびその製造方法
JP4470242B2 (ja) * 1999-04-23 2010-06-02 ソニー株式会社 半導体メモリカード
US6429509B1 (en) 1999-05-03 2002-08-06 United Microelectronics Corporation Integrated circuit with improved interconnect structure and process for making same
US7030466B1 (en) 1999-05-03 2006-04-18 United Microelectronics Corporation Intermediate structure for making integrated circuit device and wafer
US7179740B1 (en) 1999-05-03 2007-02-20 United Microelectronics Corporation Integrated circuit with improved interconnect structure and process for making same
US6387206B1 (en) 1999-08-17 2002-05-14 Advanced Micro Devices, Inc. Method and system for plastic package decapsulation of electronic devices
US20020029200A1 (en) 1999-09-10 2002-03-07 Charles Dulin System and method for providing certificate validation and other services
WO2001024082A1 (en) * 1999-09-24 2001-04-05 Mary Mckenney System and method for providing payment services in electronic commerce
FR2801999A1 (fr) * 1999-12-01 2001-06-08 Gemplus Card Int Procede de protection physique de puces electroniques et dispositifs electroniques ainsi proteges
JP2001185578A (ja) * 1999-12-24 2001-07-06 Toshiba Corp 半導体装置
JP3557990B2 (ja) * 2000-03-09 2004-08-25 ソニーケミカル株式会社 情報記録タグ
US6376283B1 (en) * 2000-04-19 2002-04-23 Power Digital Card Co., Ltd. Mono-chip multimediacard fabrication method
GB0012478D0 (en) * 2000-05-24 2000-07-12 Ibm Intrusion detection mechanism for cryptographic cards
US7165178B2 (en) * 2000-08-14 2007-01-16 Identrus Llc System and method for facilitating signing by buyers in electronic commerce
US7072870B2 (en) * 2000-09-08 2006-07-04 Identrus, Llc System and method for providing authorization and other services
US7000105B2 (en) * 2000-09-08 2006-02-14 Identrus, Llc System and method for transparently providing certificate validation and other services within an electronic transaction
AU2001290377A1 (en) * 2000-09-08 2002-03-22 Aurium Systems Limited Apparatus and method for securing electronic information
DE10044837C1 (de) 2000-09-11 2001-09-13 Infineon Technologies Ag Schaltungsanordnung und Verfahren zum Detektieren eines unerwünschten Angriffs auf eine integrierte Schaltung
US6982642B1 (en) 2000-11-20 2006-01-03 International Business Machines Corporation Security cloth design and assembly
US6923378B2 (en) * 2000-12-22 2005-08-02 Digimarc Id Systems Identification card
US20020199111A1 (en) * 2001-02-16 2002-12-26 Clark Dereck B. Methods and apparatus for preventing reverse-engineering of integrated circuits
DE10120520A1 (de) * 2001-04-26 2002-11-14 Infineon Technologies Ag Halbleiterbauelement und Herstellungsverfahren
US7065656B2 (en) * 2001-07-03 2006-06-20 Hewlett-Packard Development Company, L.P. Tamper-evident/tamper-resistant electronic components
US7296299B2 (en) 2001-07-03 2007-11-13 Hewlett-Packard Development Company, L.P. Tamper-evident and/or tamper-resistant electronic components
US7103180B1 (en) * 2001-10-25 2006-09-05 Hewlett-Packard Development Company, L.P. Method of implementing the data encryption standard with reduced computation
CA2470094C (en) 2001-12-18 2007-12-04 Digimarc Id Systems, Llc Multiple image security features for identification documents and methods of making same
CA2471457C (en) * 2001-12-24 2011-08-02 Digimarc Id Systems, Llc Covert variable information on id documents and methods of making same
AU2002361855A1 (en) * 2001-12-24 2003-07-15 Digimarc Id Systems Llc Pet based multi-multi-layer smart cards
ATE555911T1 (de) * 2001-12-24 2012-05-15 L 1 Secure Credentialing Inc Verfahren zur vollfarb-markierung von id- dokumenten
US7728048B2 (en) 2002-12-20 2010-06-01 L-1 Secure Credentialing, Inc. Increasing thermal conductivity of host polymer used with laser engraving methods and compositions
US7207494B2 (en) 2001-12-24 2007-04-24 Digimarc Corporation Laser etched security features for identification documents and methods of making same
US7694887B2 (en) * 2001-12-24 2010-04-13 L-1 Secure Credentialing, Inc. Optically variable personalized indicia for identification documents
JP2003296680A (ja) * 2002-03-29 2003-10-17 Hitachi Ltd データ処理装置
AU2003221894A1 (en) 2002-04-09 2003-10-27 Digimarc Id Systems, Llc Image processing techniques for printing identification cards and documents
US7824029B2 (en) * 2002-05-10 2010-11-02 L-1 Secure Credentialing, Inc. Identification card printer-assembler for over the counter card issuing
US6858945B2 (en) * 2002-08-21 2005-02-22 Broadcom Corporation Multi-concentric pad arrangements for integrated circuit pads
US7804982B2 (en) 2002-11-26 2010-09-28 L-1 Secure Credentialing, Inc. Systems and methods for managing and detecting fraud in image databases used with identification documents
US6853093B2 (en) * 2002-12-20 2005-02-08 Lipman Electronic Engineering Ltd. Anti-tampering enclosure for electronic circuitry
CA2522551C (en) 2003-04-16 2009-12-22 Digimarc Corporation Three dimensional data storage
KR100528477B1 (ko) * 2003-07-22 2005-11-15 삼성전자주식회사 스마트카드의 해킹검지회로
FR2864667B1 (fr) * 2003-12-29 2006-02-24 Commissariat Energie Atomique Protection d'une puce de circuit integre contenant des donnees confidentielles
DE102004014435A1 (de) * 2004-03-24 2005-11-17 Siemens Ag Anordnung mit einem integrierten Schaltkreis
GB2412996B (en) * 2004-04-08 2008-11-12 Gore & Ass Tamper respondent covering
US7343496B1 (en) 2004-08-13 2008-03-11 Zilog, Inc. Secure transaction microcontroller with secure boot loader
US7519763B2 (en) * 2004-10-21 2009-04-14 International Business Machines Corporation Apparatus, system, and method for deliberately preventing unauthorized access to data stored in a non-volatile memory device
US7705439B2 (en) * 2005-01-25 2010-04-27 Teledyne Technologies Incorporated Destructor integrated circuit chip, interposer electronic device and methods
FR2888975B1 (fr) 2005-07-21 2007-09-07 Atmel Corp Procede de securisation pour la protection de donnees
US7640658B1 (en) 2005-10-18 2010-01-05 Teledyne Technologies Incorporated Methods for forming an anti-tamper pattern
FR2892544B1 (fr) * 2005-10-25 2007-12-21 Gemplus Sa Detection de tentative d'effraction sur une puce a travers sa structure support
FR2893436B1 (fr) * 2005-11-15 2008-02-15 Oberthur Card Syst Sa Securisation entre des composants electroniques d'une entite electronique securisee portable
US7626123B2 (en) * 2005-12-12 2009-12-01 Raytheon Sarcos, Llc Electrical microfilament to circuit interface
US7333699B2 (en) * 2005-12-12 2008-02-19 Raytheon Sarcos, Llc Ultra-high density connector
US7603153B2 (en) * 2005-12-12 2009-10-13 Sterling Investments Lc Multi-element probe array
FR2902213B1 (fr) * 2006-06-08 2008-10-17 Thomson Licensing Sas Carte electronique dotee de fonctions securitaires
JP4349389B2 (ja) * 2006-07-28 2009-10-21 ソニー株式会社 データ記憶装置、および、通信装置
WO2008054715A2 (en) * 2006-10-31 2008-05-08 Solicore, Inc. Powered print advertisements, product packaging, and trading cards
WO2008054714A2 (en) * 2006-10-31 2008-05-08 Solicore, Inc. Powered authenticating cards
US7784691B2 (en) * 2006-12-08 2010-08-31 Verifone Inc. Security functionality for magnetic card readers and point of sales devices
US7497378B2 (en) 2006-12-08 2009-03-03 Verifone, Inc. Anti-tampering protection for magnetic stripe reader
WO2008082616A1 (en) * 2006-12-29 2008-07-10 Solicore, Inc. Card configured to receive separate battery
US8181879B2 (en) * 2006-12-29 2012-05-22 Solicore, Inc. Mailing apparatus for powered cards
US7898413B2 (en) * 2007-01-25 2011-03-01 Verifone, Inc. Anti-tamper protected enclosure
US7710286B1 (en) 2007-03-30 2010-05-04 Maxim Integrated Products, Inc. Intrusion detection using a conductive material
US7868441B2 (en) 2007-04-13 2011-01-11 Maxim Integrated Products, Inc. Package on-package secure module having BGA mesh cap
US7923830B2 (en) * 2007-04-13 2011-04-12 Maxim Integrated Products, Inc. Package-on-package secure module having anti-tamper mesh in the substrate of the upper package
KR100911379B1 (ko) 2007-06-14 2009-08-10 삼성전자주식회사 반도체 집적 회로의 해킹 검출기 및 그것의 검출 방법
US7843339B2 (en) 2007-08-27 2010-11-30 Verifone, Inc. Secure point of sale device employing capacitive sensors
US7615416B1 (en) 2007-08-31 2009-11-10 Maxim Integrated Products, Inc. Secure package with anti-tamper peripheral guard ring
KR101185371B1 (ko) * 2007-09-13 2012-09-25 브로드콤 코포레이션 메쉬 그리드 보호 시스템 및 방법
US7898090B1 (en) 2007-09-28 2011-03-01 Ixys Ch Gmbh General purpose ball grid array security cap
US7878397B2 (en) 2007-11-15 2011-02-01 Verifone, Inc. Enhanced security magnetic card reader especially useful in point of sale devices
US7812428B2 (en) * 2007-12-05 2010-10-12 Atmel Rousset S.A.S. Secure connector grid array package
CN101889344B (zh) * 2007-12-06 2013-04-24 美国博通公司 嵌入式封装防篡改网栅
US7772514B2 (en) * 2007-12-20 2010-08-10 Verifone, Inc. Capacitive user-interface switches
US7960845B2 (en) 2008-01-03 2011-06-14 Linear Technology Corporation Flexible contactless wire bonding structure and methodology for semiconductor device
CA2712242C (en) * 2008-01-18 2017-03-28 Identrust, Inc. Binding a digital certificate to multiple trust domains
US9013336B2 (en) 2008-01-22 2015-04-21 Verifone, Inc. Secured keypad devices
US8595514B2 (en) 2008-01-22 2013-11-26 Verifone, Inc. Secure point of sale terminal
US8552566B1 (en) 2008-05-30 2013-10-08 Maxim Integrated Products, Inc. Integrated circuit package having surface-mount blocking elements
JP4836995B2 (ja) * 2008-06-18 2011-12-14 セイコーインスツル株式会社 集積回路モジュール
US8006101B2 (en) * 2008-06-20 2011-08-23 General Instrument Corporation Radio transceiver or other encryption device having secure tamper-detection module
US20100026337A1 (en) * 2008-07-29 2010-02-04 International Business Machines Corporation Interdependent Microchip Functionality for Defeating Exploitation Attempts
US7902665B2 (en) * 2008-09-02 2011-03-08 Linear Technology Corporation Semiconductor device having a suspended isolating interconnect
FR2938953B1 (fr) * 2008-11-21 2011-03-11 Innova Card Dispositif de protection d'un boitier de circuit integre electronique contre les intrusions par voie physique ou chimique.
US8432300B2 (en) * 2009-03-26 2013-04-30 Hypercom Corporation Keypad membrane security
US8358218B2 (en) 2010-03-02 2013-01-22 Verifone, Inc. Point of sale terminal having enhanced security
US8330606B2 (en) 2010-04-12 2012-12-11 Verifone, Inc. Secure data entry device
US8275996B1 (en) 2010-04-12 2012-09-25 Stephen Waller Melvin Incremental encryption of stored information
US8812875B1 (en) 2010-04-12 2014-08-19 Stephen Melvin Virtual self-destruction of stored information
US8429420B1 (en) 2010-04-12 2013-04-23 Stephen Waller Melvin Time-based key management for encrypted information
CN101834430A (zh) * 2010-05-31 2010-09-15 深圳市新国都技术股份有限公司 具有绑定线安全网的数据电路保护结构
US8405506B2 (en) 2010-08-02 2013-03-26 Verifone, Inc. Secure data entry device
FR2965648B1 (fr) * 2010-09-30 2013-05-17 Ingenico Sa Dispositif de protection, terminal de paiement electronique et tete de lecture magnetique correspondants.
US8593824B2 (en) 2010-10-27 2013-11-26 Verifone, Inc. Tamper secure circuitry especially for point of sale terminal
KR101665562B1 (ko) 2010-11-05 2016-10-25 삼성전자주식회사 검출 회로, 그 검출 방법, 및 이를 포함하는 메모리 시스템
US8621235B2 (en) 2011-01-06 2013-12-31 Verifone, Inc. Secure pin entry device
US8884757B2 (en) 2011-07-11 2014-11-11 Verifone, Inc. Anti-tampering protection assembly
US9691066B2 (en) 2012-07-03 2017-06-27 Verifone, Inc. Location-based payment system and method
US8776260B2 (en) 2012-09-25 2014-07-08 Broadcom Corporation Mesh grid protection system
US9213869B2 (en) 2013-10-04 2015-12-15 Verifone, Inc. Magnetic stripe reading device
CN103500740B (zh) * 2013-10-10 2017-01-11 昆腾微电子股份有限公司 抗侵入式攻击的芯片及其制作方法和攻击检测的方法
US20160026275A1 (en) 2014-07-23 2016-01-28 Verifone, Inc. Data device including ofn functionality
US9595174B2 (en) 2015-04-21 2017-03-14 Verifone, Inc. Point of sale terminal having enhanced security
US10349517B2 (en) 2015-06-29 2019-07-09 Hewlett-Packard Development Company, L.P. Pad patterns
CN108920982B (zh) * 2015-10-30 2021-08-17 深圳国微技术有限公司 一种用于安全芯片的防篡改屏蔽层
US10651135B2 (en) 2016-06-28 2020-05-12 Marvell Asia Pte, Ltd. Tamper detection for a chip package
FR3079623B1 (fr) 2018-03-29 2022-04-08 St Microelectronics Grenoble 2 Capot pour dispositif electronique et procede de fabrication
US10544923B1 (en) 2018-11-06 2020-01-28 Verifone, Inc. Devices and methods for optical-based tamper detection using variable light characteristics
US10839109B2 (en) * 2018-11-14 2020-11-17 Massachusetts Institute Of Technology Integrated circuit (IC) portholes and related techniques
US10817768B1 (en) 2019-12-20 2020-10-27 Capital One Services, Llc Systems and methods for preventing chip fraud by inserts in chip pocket
US11049822B1 (en) 2019-12-20 2021-06-29 Capital One Services, Llc Systems and methods for the use of fraud prevention fluid to prevent chip fraud
US10888940B1 (en) 2019-12-20 2021-01-12 Capital One Services, Llc Systems and methods for saw tooth milling to prevent chip fraud
US10977539B1 (en) 2019-12-20 2021-04-13 Capital One Services, Llc Systems and methods for use of capacitive member to prevent chip fraud
US10810475B1 (en) 2019-12-20 2020-10-20 Capital One Services, Llc Systems and methods for overmolding a card to prevent chip fraud
KR20210089960A (ko) 2020-01-09 2021-07-19 삼성전자주식회사 침습성 공격을 검출하기 위한 장치 및 방법
US11715103B2 (en) 2020-08-12 2023-08-01 Capital One Services, Llc Systems and methods for chip-based identity verification and transaction authentication

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4293778A (en) * 1978-03-06 1981-10-06 Sandstone, Inc. Anti-theft screen construction
EP0128672A1 (en) * 1983-05-13 1984-12-19 Ira Dennis Gale Data security device
US4926480A (en) * 1983-08-22 1990-05-15 David Chaum Card-computer moderated systems
GB8521363D0 (en) * 1985-08-28 1985-10-02 De La Rue Co Plc Security card
US4860351A (en) * 1986-11-05 1989-08-22 Ibm Corporation Tamper-resistant packaging for protection of information stored in electronic circuitry
US4914741A (en) * 1987-06-08 1990-04-03 Digital Equipment Corporation Tape automated bonding semiconductor package
US5083293A (en) * 1989-01-12 1992-01-21 General Instrument Corporation Prevention of alteration of data stored in secure integrated circuit chip memory
US4933898A (en) * 1989-01-12 1990-06-12 General Instrument Corporation Secure integrated circuit chip with conductive shield
US5027397A (en) * 1989-09-12 1991-06-25 International Business Machines Corporation Data protection by detection of intrusion into electronic assemblies
US5053992A (en) * 1990-10-04 1991-10-01 General Instrument Corporation Prevention of inspection of secret data stored in encapsulated integrated circuit chip
US5272754A (en) * 1991-03-28 1993-12-21 Secure Computing Corporation Secure computer interface
US5072331A (en) * 1991-04-26 1991-12-10 Hughes Aircraft Company Secure circuit structure
EP0722596A4 (en) * 1991-11-12 1997-03-05 Security Domain Pty Ltd METHOD AND SYSTEM FOR SECURE, DECENTRALIZED PERSONALIZATION OF CHIP CARDS
US5585787A (en) * 1991-12-09 1996-12-17 Wallerstein; Robert S. Programmable credit card
US5389738A (en) * 1992-05-04 1995-02-14 Motorola, Inc. Tamperproof arrangement for an integrated circuit device
JPH0653277A (ja) * 1992-06-04 1994-02-25 Lsi Logic Corp 半導体装置アセンブリおよびその組立方法
US5422953A (en) * 1993-05-05 1995-06-06 Fischer; Addison M. Personal date/time notary device
US5657394A (en) * 1993-06-04 1997-08-12 Integrated Technology Corporation Integrated circuit probe card inspection system
US5668878A (en) * 1994-02-28 1997-09-16 Brands; Stefanus Alfonsus Secure cryptographic methods for electronic transfer of information
US5533123A (en) * 1994-06-28 1996-07-02 National Semiconductor Corporation Programmable distributed personal security
DE19512266C2 (de) * 1994-09-23 1998-11-19 Rainer Jacob Diebstahlschutzsystem für Fahrzeuge
US5525834A (en) * 1994-10-17 1996-06-11 W. L. Gore & Associates, Inc. Integrated circuit package
US5651068A (en) * 1995-03-08 1997-07-22 Hewlett-Packard Company International cryptography framework
TW471144B (en) * 1995-03-28 2002-01-01 Intel Corp Method to prevent intrusions into electronic circuitry
US5627405A (en) * 1995-07-17 1997-05-06 National Semiconductor Corporation Integrated circuit assembly incorporating an anisotropic elecctrically conductive layer
US5850450A (en) * 1995-07-20 1998-12-15 Dallas Semiconductor Corporation Method and apparatus for encryption key creation
US5723906A (en) * 1996-06-07 1998-03-03 Hewlett-Packard Company High-density wirebond chip interconnect for multi-chip modules
US5790670A (en) * 1996-07-18 1998-08-04 Citicorp Development Center, Inc. Apparatus and method for securing electronic circuitry
US5719449A (en) * 1996-09-30 1998-02-17 Lucent Technologies Inc. Flip-chip integrated circuit with improved testability

Also Published As

Publication number Publication date
EP0860882A3 (en) 1999-08-18
EP0860882A2 (en) 1998-08-26
JPH10294325A (ja) 1998-11-04
CA2230065C (en) 2005-06-28
US5861662A (en) 1999-01-19
KR19980071653A (ko) 1998-10-26
CN1200570A (zh) 1998-12-02
CA2230065A1 (en) 1998-08-24

Similar Documents

Publication Publication Date Title
TW388942B (en) Anti-tamper bond wire shield for an intergated circuit
US5880523A (en) Anti-tamper integrated circuit
US8522051B2 (en) Protection for circuit boards
US8455990B2 (en) Systems and methods of tamper proof packaging of a semiconductor device
US7923830B2 (en) Package-on-package secure module having anti-tamper mesh in the substrate of the upper package
JP5503526B2 (ja) Bgaメッシュ・キャップを有するパッケージ・オン・パッケージ・セキュア・モジュール
KR100486994B1 (ko) 집적회로다이를노출하는열림구를가지는집적회로장치및관련된방법
CN116417425A (zh) 用于键合结构的保护元件
US8198142B1 (en) General purpose ball grid array security cap
JP5933266B2 (ja) 物理的または化学的な侵入に対して電子集積回路ハウジングを保護する装置
JP2006216020A (ja) 電子メモリを備えたアクティブセキュリティデバイス
WO1997004378A1 (en) Microcircuit with memory that is protected by both hardware and software
TW200933830A (en) Secure connector grid array package
US9935042B2 (en) Semiconductor package, smart card and method for producing a semiconductor package
JP2000011129A (ja) Icカードおよびその製造方法
JP4566412B2 (ja) 追加薄膜の制御された破壊によってなされる攻撃に対して保護された集積回路を有するデバイス。
WO2022027535A1 (zh) 安全芯片和电子设备
JP3315768B2 (ja) 半導体装置
MXPA98001450A (en) Link wire protector against forces for an integr circuit
JP4836995B2 (ja) 集積回路モジュール
JPH0676000B2 (ja) Icカードの製造方法
JP4181068B2 (ja) 集積回路モジュール
JP2004127179A (ja) 半導体チップ及びその製造方法
JP2005134947A (ja) Icカード用半導体装置及びicカードモジュール
JPH10255013A (ja) 情報記録カード

Legal Events

Date Code Title Description
GD4A Issue of patent certificate for granted invention patent
MM4A Annulment or lapse of patent due to non-payment of fees