US20180365945A1 - Multi-layer stack with embedded tamper-detect protection - Google Patents

Multi-layer stack with embedded tamper-detect protection Download PDF

Info

Publication number
US20180365945A1
US20180365945A1 US16/048,622 US201816048622A US2018365945A1 US 20180365945 A1 US20180365945 A1 US 20180365945A1 US 201816048622 A US201816048622 A US 201816048622A US 2018365945 A1 US2018365945 A1 US 2018365945A1
Authority
US
United States
Prior art keywords
tamper
layer
respondent
component
component layer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US16/048,622
Other versions
US10169967B1 (en
Inventor
James A. Busby
Phillip Duane Isaacs
William Santiago-Fernandez
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Priority to US16/048,622 priority Critical patent/US10169967B1/en
Assigned to INTERNATIONAL BUSINESS MACHINES CORPORATION reassignment INTERNATIONAL BUSINESS MACHINES CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BUSBY, JAMES A., ISAACS, PHILLIP DUANE, SANTIAGO-FERNANDEZ, WILLIAM
Publication of US20180365945A1 publication Critical patent/US20180365945A1/en
Application granted granted Critical
Publication of US10169967B1 publication Critical patent/US10169967B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • G08B13/12Mechanical actuation by the breaking or disturbance of stretched cords or wires
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • G08B13/12Mechanical actuation by the breaking or disturbance of stretched cords or wires
    • G08B13/126Mechanical actuation by the breaking or disturbance of stretched cords or wires for a housing, e.g. a box, a safe, or a room
    • G08B13/128Mechanical actuation by the breaking or disturbance of stretched cords or wires for a housing, e.g. a box, a safe, or a room the housing being an electronic circuit unit, e.g. memory or CPU chip

Definitions

  • an encryption/decryption system may be implemented on an electronic assembly or printed circuit board assembly that is included in equipment connected to a communications network. Such an electronic assembly is an enticing target for malefactors since it may contain codes or keys to decrypt intercepted messages, or to encode fraudulent messages.
  • an electronic assembly may be mounted in an enclosure, which is then wrapped in a security sensor, and encapsulated with polyurethane resin.
  • a security sensor may be, in one or more embodiments, a web or sheet of insulating material with circuit elements, such as closely-spaced, conductive lines fabricated on it. The circuit elements are disrupted if the sensor is torn, and the disruption can be sensed in order to generate an alarm signal.
  • the alarm signal may be conveyed to a monitor circuit in order to reveal an attack on the integrity of the assembly.
  • the alarm signal may also trigger an erasure of encryption/decryption keys stored within the electronic assembly.
  • the electronic package or tamper-proof electronic package, may be difficult to test due to the presence of the security sensor wrapped fully around the enclosure. Additionally, in this configuration it is difficult to recover components from the electronic package, for instance, should a manufacturing defect in the package be detected.
  • a tamper-respondent assembly comprising a multi-layer stack including multiple discrete component layers stacked and electrically connected together via a plurality of electrical contacts in between the component layers; and a tamper-respondent electronic circuit structure embedded within the multi-layer stack, the tamper-respondent electronic circuit structure comprising at least one tamper-respondent sensor embedded, at least in part, within at least one component layer of the multiple discrete component layers of the multi-layer stack, the tamper-respondent electronic circuit structure defining a secure volume within the multi-layer stack.
  • the at least one tamper-respondent sensor embedded, at least in part, within the at least one component layer includes multiple stack tamper-detect circuits within one component layer of the at least one component layer of the multi-layer stack.
  • a method of fabricating a tamper-respondent assembly includes: providing a multi-layer stack comprising multiple discrete component layers stacked and electrically connected together via a plurality of electrical contacts in between the component layers; and embedding a tamper-respondent electronic circuit structure within the multi-layer stack, the tamper-respondent electronic circuit structure comprising at least one tamper-respondent sensor embedded, at least in part, within at least one component layer of the multiple discrete component layers of the multi-layer stack, the tamper-respondent electronic circuit structure defining a secure volume within the multi-layer stack.
  • the at least one tamper-respondent sensor embedded, at least in part, within the at least one component layer includes multiple stack tamper-detect circuits within one component layer of the at least one component layer of the multi-layer stack.
  • FIG. 1 is a partial cut-away of one embodiment of a tamper-proof electronic package
  • FIG. 2 is a cross-sectional elevational view of one embodiment of a tamper-proof electronic package comprising an electronic circuit
  • FIG. 3 depicts one embodiment of a tamper-respondent trace pattern or circuit which may be employed within a tamper-respondent sensor, in accordance with one or more aspects of the present invention
  • FIG. 4A is a cross-sectional elevational view of another embodiment of a tamper-proof electronic package, which includes a tamper-respondent sensor embedded within a multilayer circuit board, in accordance with one or more aspects of the present invention
  • FIG. 4B is a top plan view of the multilayer circuit board of FIG. 4A , depicting one embodiment of the secure volume where defined, in part, within the multilayer circuit board, in accordance with one or more aspects of the present invention
  • FIG. 5A is a partial cross-sectional elevational view of a tamper-proof electronic package comprising an electronic circuit with a multilayer circuit board and embedded tamper-respondent sensor, in accordance with one or more aspects of the present invention
  • FIG. 5B is a schematic of a portion of the tamper-proof electronic package of FIG. 5A , in accordance with one or more aspects of the present invention
  • FIG. 5C depicts an alternate embodiment of an electronic circuit comprising a multilayer circuit board and an embedded tamper-respondent sensor, in accordance with one or more aspects of the present invention
  • FIG. 6 illustrates one embodiment of a process for fabricating a multilayer circuit board with an embedded tamper-respondent sensor, in accordance with one or more aspects of the present invention
  • FIG. 7 is a plan view of one embodiment of a tamper-respondent mat layer for a tamper-respondent sensor embedded within a multilayer circuit board, in accordance with one or more aspects of the present invention
  • FIG. 8A is a plan view of the tamper-respondent mat layer of FIG. 7 , with conductive vias to an upper layer illustrated for electrically connecting to the conductive traces of the different circuit zones of the tamper-respondent mat layer, in accordance with one or more aspects of the present invention
  • FIG. 8B is a partial plan view of the tamper-respondent mat layer of FIG. 8A , showing a portion of the conductive traces provided within two adjacent circuit zones of the tamper-respondent mat layer, in accordance with one or more aspects of the present invention
  • FIG. 8C is a plan view of a wiring layer overlying the tamper-respondent mat layer of FIG. 8A , and illustrating an offsetting of the conductive vias from the tamper-respondent mat layer of FIG. 8A to selected locations within the wiring layer, which also accommodate (in the depicted example) external signal line vias facilitating communication to and from the secure volume associated with the multilayer circuit board, in accordance with one or more aspects of the present invention;
  • FIG. 8D depicts a tamper-respondent mat layer above the wiring layer of FIG. 8C , and illustrates further offsetting of conductive vias, from one mat layer to the next, to enhance security of the tamper-respondent sensor, in accordance with one or more aspects of the present invention
  • FIG. 8E is a plan view of a first tamper-respondent frame above the tamper-respondent mat layer of FIG. 8D , which facilitates defining, in part, the secure volume within the multilayer circuit board, in accordance with one or more aspects of the present invention
  • FIG. 8F is a partial depiction of conductive traces for a tamper-respondent frame such as illustrated in FIG. 8E , in accordance with one or more aspects of the present invention.
  • FIG. 8G is a plan view of a second tamper-respondent frame overlying the first tamper-respondent frame, and further facilitating defining the secure volume in association with the multilayer circuit board, in accordance with one or more aspects of the present invention
  • FIG. 9 is a schematic illustration of one embodiment of monitor circuitry and electrical interconnection of different circuit zones of different tamper-respondent layers of the tamper-respondent sensor within the secure volume associated with the multilayer circuit board, in accordance with one or more aspects of the present invention
  • FIG. 10 is an elevational view of one embodiment of a tamper-respondent assembly comprising a multi-layer stack with an embedded tamper-respondent electronic circuit structure, in accordance with one or more aspects of the present invention
  • FIG. 11A is a cross-sectional plan view of one embodiment of a sensor component layer of the multi-layer stack of FIG. 10 , taken along line 11 A- 11 A of FIG. 11B , and illustrating, in part, a mat-type, tamper-detect circuit within the sensor component layer, in accordance with one or more aspects of the present invention
  • FIG. 11B is a cross-sectional elevational view of the sensor component layer of FIG. 11A , taken along line 11 B- 11 B thereof, and depicting multiple mat-type, tamper-respondent circuits within the sensor component, as well as multiple frame-type, tamper-detect circuits, in accordance with one or more aspects of the present invention
  • FIG. 12A depicts a sub-stack of multiple in-between component layers of a multi-layer stack such as depicted in FIG. 10 , and illustrates one embodiment of at least one peripheral tamper-detect circuit facilitating defining a secure volume within the sub-stack, in accordance with one or more aspects of the present invention
  • FIG. 12B is a cross-sectional plan view of the structure of FIG. 12A , taken along line 12 B- 12 B thereof, and showing one embodiment of electrical interconnect at the sensor component layer of the sub-stack, depicting an electrical stitch pattern for connecting through-substrate vias within the in-between component layers of the sub-stack into the at least one peripheral tamper-detect circuit, in accordance with one or more aspects of the present invention.
  • FIG. 13 depicts an alternate embodiment of a tamper-respondent assembly comprising a multi-layer stack and an embedded tamper-respondent electronic circuit structure, in accordance with one or more aspects of the present invention.
  • FIG. 1 of the drawings illustrates one embodiment of an electronic assembly package 100 configured as a tamper-proof electronic assembly package for purposes of discussion.
  • an electronic assembly enclosure 110 is provided containing, for instance, an electronic assembly, which in one embodiment may include a plurality of electronic components, such as an encryption and/or decryption module and associated memory.
  • the encryption and/or decryption module may comprise security-sensitive information with, for instance, access to the information stored in the module requiring use of a variable key, and with the nature of the key being stored in the associated memory within the enclosure.
  • a tamper-proof electronic package such as depicted is configured or arranged to detect attempts to tamper-with or penetrate into electronic assembly enclosure 110 .
  • electronic assembly enclosure 110 also includes, for instance, a monitor circuit which, if tampering is detected, activates an erase circuit to erase information stored within the associated memory, as well as the encryption and/or decryption module within the communications card.
  • monitor circuit which, if tampering is detected, activates an erase circuit to erase information stored within the associated memory, as well as the encryption and/or decryption module within the communications card.
  • These components may be mounted on, and interconnected by, a multi-layer circuit board, such as a printed circuit board or other multi-layer substrate, and be internally or externally powered via a power supply provided within the electronic assembly enclosure.
  • electronic assembly enclosure 110 may be surrounded by a tamper-respondent sensor 120 , an encapsulant 130 , and an outer, thermally conductive enclosure 140 .
  • tamper-respondent sensor 120 may include a tamper-respondent laminate that is folded around electronic assembly enclosure 110 , and encapsulant 130 may be provided in the form of a molding.
  • Tamper-respondent sensor 120 may include various detection layers, which are monitored through, for instance, a ribbon cable by the enclosure monitor, against sudden violent attempts to penetrate enclosure 110 and damage the enclosure monitor or erase circuit, before information can be erased from the encryption module.
  • the tamper-respondent sensor may be, for example, any such article commercially available or described in various publications and issued patents, or any enhanced article such as disclosed herein.
  • tamper-respondent sensor 120 may be formed as a tamper-respondent laminate comprising a number of separate layers with, for instance, an outermost lamination-respondent layer including a matrix of, for example, diagonally-extending or sinusoidally-extending, conductive or semi-conductive lines printed onto a regular, thin insulating film.
  • the matrix of lines forms a number of continuous conductors which would be broken if attempts are made to penetrate the film.
  • the lines may be formed, for instance, by printing carbon-loaded Polymer Thick Film (PTF) ink onto the film and selectively connecting the lines on each side, by conductive vias, near the edges of the film.
  • PTF Polymer Thick Film
  • Connections between the lines and an enclosure monitor of the communications card may be provided via, for instance, one or more ribbon cables.
  • the ribbon cable itself may be formed of lines of conductive ink printed onto an extension of the film, if desired. Connections between the matrix and the ribbon cable may be made via connectors formed on one edge of the film.
  • the laminate may be wrapped around the electronic assembly enclosure to define the tamper-respondent sensor 120 surrounding enclosure 110 .
  • the various elements of the laminate may be adhered together and wrapped around enclosure 110 , in a similar manner to gift-wrapping a parcel, to define the tamper-respondent sensor shape 120 .
  • the assembly may be placed in a mold which is then filled with, for instance, cold-pour polyurethane, and the polyurethane may be cured and hardened to form an encapsulant 130 .
  • the encapsulant may, in one or more embodiments, completely surround the tamper-respondent sensor 120 and enclosure 110 , and thus form a complete environmental seal, protecting the interior of the enclosure.
  • the hardened polyurethane is resilient and increases robustness of the electronic package in normal use.
  • Outer, thermally conductive enclosure 140 may optionally be provided over encapsulant 130 to, for instance, provide further structural rigidity to the electronic package.
  • FIG. 2 depicts in detail one embodiment of a tamper-proof electronic package 200 .
  • Electronic package 200 is defined by, for instance, a base metal shell 202 and a top metal shell 204 . Outer surfaces of base metal shell 202 and top metal shell 204 may be provided with standoffs 206 , with an electronic assembly 208 resting on standoffs 206 defined in base metal shell 202 .
  • Electronic assembly 208 may include, for instance, a printed circuit board 210 with electronic components 212 that are electrically connected via conductors (not shown) defined within or on printed circuit board 210 .
  • Hollow spacers 213 may be placed below dimples 206 in top metal shell 204 , and rivets 214 provided, extending through openings in dimples 206 , through hollow spacers 213 and through openings in printed circuit board 210 to base metal shell 202 in order to fixedly secure electronic assembly 208 within the enclosure formed by base and top metal shells 202 , 204 .
  • a security mesh or tamper-respondent sensor 216 is wrapped around the top, base, and four sides of the enclosure formed by base and top metal shells 202 , 204 .
  • top metal shell 204 may have an opening through which a bus 220 extends.
  • bus 220 may be connected to conductors (not shown) on printed circuit board 210 , and the other end may be connected to conductors (not shown) on a printed circuit board 222 .
  • bus 220 passes through the opening, the bus extends between an inner edge region 223 of the security mesh 216 and an overlapping, outer edge region 224 of the security mesh 216 .
  • a group of wires 226 connect, in one embodiment, security mesh 216 to conductors on printed circuit board 210 .
  • Circuitry on printed circuit board 210 is responsive to a break or discontinuity in security sensor array 216 , in which case, an alarm signal may be emitted on bus 220 , and also encryption/decryption keys stored within electronic assembly 208 may be erased.
  • liquid polyurethane resin may be applied to security mesh 216 and cured.
  • An outer, thermally conductive enclosure 228 such as a copper enclosure, may be filled with liquid polyurethane resin with the electronic assembly and inner enclosure and security mesh suspended within it. Upon curing the resin, the electronic assembly and inner enclosure and security mesh become embedded in a polyurethane block or encapsulant 230 , as shown.
  • the enclosure 228 is mounted on the printed circuit board 222 , which can be accomplished using, for instance, legs 240 which extend through slots in printed circuit board 222 and terminate in flanges 242 , which are then bent out of alignment with the slots.
  • Bus 220 may be connected, by way of printed circuit board 222 to connectors 244 located along, for instance, one edge of printed circuit board 222 .
  • NIST FIPS 140-2 National Institutes of Standards and Technology (NIST) Publication FIPS 140-2, which is a U.S. Government Computer Security Standard, used to accredit cryptographic modules.
  • the NIST FIPS 140-2 defines four levels of security, named Level 1 to Level 4, with Security Level 1 providing the lowest level of security, and Security Level 4 providing the highest level of security.
  • Security Level 4 physical security mechanisms are provided to establish a complete envelope of protection around the cryptographic module, with the intent of detecting and responding to any unauthorized attempt at physical access.
  • Security Level 4 cryptographic modules are useful for operation in physically unprotected environments. Security Level 4 also protects a cryptographic module against a security compromise due to environmental conditions or fluctuations outside of the module's normal operating ranges for voltages and temperature. Intentional excursions beyond the normal operating ranges may be used by an attacker to thwart the cryptographic module's defenses.
  • the cryptographic module is required to either include specialized environmental protection features designed to detect fluctuations and zeroize critical security parameters, or to undergo rigorous environmental failure testing to provide reasonable assurance that the module will not be affected by fluctuations outside of the normal operating range in a manner that can compromise the security of the module.
  • enhancements to the tamper-proof, tamper-evident packaging for the electronic components or circuits at issue are desired.
  • Various enhancements are described hereinbelow to, for instance, tamper-respondent assemblies and tamper-respondent sensors. Note that the numerous inventive aspects described herein may be used singly, or in any desired combination.
  • the enhancements to tamper-proof electronic packaging described herein may be provided to work within defined space limitations for existing packages. For instance, one or more of the concepts described may be configured to work with peripheral component interconnect express (PCIe) size limits, and the limitations resulting from being capsulated in, for instance, an insulating encapsulant.
  • PCIe peripheral component interconnect express
  • FIGS. 3-13 disclosed hereinbelow with reference to FIGS. 3-13 are various approaches and/or enhancements to creating a secure volume for accommodating one or more electronic components, such as one or more encryption and/or decryption modules or circuits and associated components of a communications card or other electronic assembly.
  • FIG. 3 depicts a portion of one embodiment of a tamper-respondent layer 305 (or laser and pierce-respondent layer) of a tamper-respondent sensor 300 or security sensor, such as discussed herein.
  • the tamper-respondent layer 305 includes circuit lines or traces 301 provided on one or both opposite sides of a flexible layer 302 , which in one or more embodiments, may be a flexible insulating layer or film.
  • FIG. 3 illustrates circuit lines 301 on, for instance, one side of flexible layer 302 , with the traces on the opposite side of the film being, for instance, the same pattern, but (in one or more embodiments) offset to lie directly below spaces 303 , between circuit lines 301 .
  • the circuit lines on one side of the flexible layer may be of a line width W and have a pitch or line-to-line spacing W s such that piercing of the layer 305 at any point results in damage to at least one of the circuit lines traces 301 .
  • the circuit lines may be electrically connected in-series or parallel to define one or more conductors which may be electrically connected in a network to an enclosure monitor, which monitors the resistance of the lines, as described herein. Detection of an increase, or other change, in resistance, caused by cutting or damaging one of the traces, will cause information within the encryption and/or decryption module to be erased.
  • conductive lines 301 in a pattern may advantageously make it more difficult to breach tamper-respondent layer 305 without detection.
  • conductive lines 301 could be provided in any desired pattern.
  • conductive lines 301 could be provided as parallel, straight conductive lines, if desired, and the pattern or orientation of the pattern may vary between sides of a layer, and/or between layers.
  • the above-summarized tamper-respondent sensor 300 of FIG. 3 may be disposed over an outer surface of an electronic enclosure, such as an electronic enclosure described above in connection with FIGS. 1 & 2 .
  • the tamper-respondent sensor may cover or line an inner surface of an electronic enclosure to provide a secure volume about at least one electronic component to be protected.
  • the tamper-respondent sensor, or more particularly, the tamper-detect circuit(s) of the sensor could be embedded within a multi-layer stack, such as a multi-die stack, as described below. Numerous enhancements to the tamper-respondent sensor itself are described below.
  • a tamper-respondent sensor 300 with circuit lines 301 having reduced line widths W 1 of, for instance, 200 ⁇ m, or less, such as less than or equal to 100 ⁇ m, or even more particularly, in the range of 30-70 ⁇ m.
  • line-to-line spacing width W s 303 is also reduced to less than or equal to 200 ⁇ m, such as less than or equal to 100 ⁇ m, or for instance, in a range of 30-70 ⁇ m.
  • the circuit line width and pitch is on the same order of magnitude as the smallest intrusion instruments currently available, and therefore, any intrusion attempt will necessarily remove a sufficient amount of a circuit line(s) to cause resistance to change, and thereby the tamper intrusion to be detected.
  • any cutting or damage to the smaller-dimensioned circuit line will also be more likely to be detected, that is, due to a greater change in resistance.
  • an intrusion attempt cuts a 100 ⁇ m width line
  • a change in a narrower line width is more likely to result in a detectable change in resistance, compared with, for instance, a 50% reduction in a more conventional line width of 350 ⁇ m to, for instance, 175 ⁇ m.
  • the circuit lines may be formed of a conductive ink (such as a carbon-loaded conductive ink) printed onto one or both opposite sides of one or more of the flexible layers 302 in a stack of such layers.
  • a metal or metal alloy could be used to form the circuit lines, such as copper, silver, intrinsically conductive polymers, carbon ink, or nickel-phosphorus (NiP), or Omega-Ply®, offered by Omega Technologies, Inc. of Culver City, Calif. (USA), or TicerTM offered by Ticer Technologies, Chandler, Ariz. (USA).
  • the process employed to form the fine circuit lines or traces on the order described herein is dependent, in part, on the choice of material used for the circuit lines. For instance, if copper circuit lines are being fabricated, then additive processing, such as plating up copper traces, or subtractive processing, such as etching away unwanted copper between trace lines, may be employed. By way of further example, if conductive ink is employed as the circuit line material, fine circuit lines on the order disclosed herein can be achieved by focusing on the rheological properties of the conductive ink formulation.
  • the screen emulsion may be characterized as very thin (for instance, 150 to 200 ⁇ m), and a squeegee angle may be used such that the ink is sheared to achieve conductive ink breakaway rather than pumping the conductive ink through the screen apertures.
  • the screen for fine line width printing such as described herein may have the following characteristics in one specific embodiment: a fine polyester thread for both warp and weave on the order of 75 micrometers; a thread count between 250-320 threads per inch; a mesh thickness of, for instance, 150 micrometers; an open area between threads that is at least 1.5 ⁇ to 2.0 ⁇ the conductive ink particle size; and to maintain dimensional stability of the print, the screen snap-off is kept to a minimum due the screen strain during squeegee passage.
  • circuit lines 301 of tamper-respondent sensor 300 are electrically connected to define one or more resistive networks. Further, the circuit lines may include one or more resistive circuit lines by selecting the line material, line width W 1 and line length L 1 , to provide a desired resistance per line.
  • a “resistive circuit line” as used herein may comprise a line with 1000 ohms resistance or greater, end-to-end. In one specific example, a circuit line width of 50 ⁇ m, with a circuit line thickness of 10 ⁇ m may be used, with the line length L 1 and material selected to achieve the desired resistance.
  • good electrical conductors such as copper or silver may also be employed and still form a resistive network due to the fine dimensions noted.
  • materials such as conductive ink or the above-noted Omega-Ply® or TicerTM may be used to define resistive circuit lines.
  • the flexible layer 302 itself may be further reduced in thickness from a typical polyester layer by selecting a crystalline polymer to form the flexible layer or substrate.
  • the crystalline polymer could comprise polyvinylidene difluoride (PVDF), or Kapton, or other crystalline polymer material.
  • PVDF polyvinylidene difluoride
  • use of a crystalline polymer as the substrate film may reduce thickness of the flexible layer 302 to, for instance, 2 mils thick from a more conventional amorphous polyester layer of, for instance, 5-6 mils.
  • a crystalline polymer can be made much thinner, while still maintaining structural integrity of the flexible substrate, which advantageously allows for far more folding, and greater reliability of the sensor after folding.
  • the radius of any fold or curvature of the sensor is necessarily constrained by the thickness of the layers comprising the sensor.
  • the stack thickness can be reduced from, for instance, 20 mils in the case of a typical polyester film, to 10 mils or less with the use of crystalline polymer films.
  • FIGS. 4A-9 depict an alternate approach to creating a secure volume which utilizes one or more tamper-respondent sensors on an inner surface of an enclosure.
  • FIGS. 10-13 depict various embodiments of a multi-layer stack with an embedded tamper-respondent electronic circuit structure comprising one or more tamper-respondent sensors embedded within the discrete component layers of the stack.
  • the tamper-detect circuits of the one or more tamper-respondent sensors of the tamper-respondent assemblies of FIGS. 10-13 may have one or more similar attributes to those described above in connection with FIG. 3 , or described below with reference to FIGS. 4A-9 .
  • FIGS. 4A & 4B depict one embodiment of an electronic package, or tamper-proof electronic package 400 , comprising an electronic circuit 415 , in accordance with one or more aspects of the present invention.
  • electronic circuit 415 includes a multilayer circuit board 410 which has a tamper-respondent sensor 411 embedded therein that facilitates defining, in part, a secure volume 401 associated with multilayer circuit board 410 that extends into multilayer circuit board 410 .
  • secure volume 401 exists partially within multilayer circuit board 410 , and partially above multilayer circuit board 410 .
  • One or more electronic components 402 are mounted to multilayer circuit board 410 within secure volume 401 and may comprise, for instance, one or more encryption modules and/or decryption modules, and associated components, with the tamper-proof electronic package comprising, in one or more embodiments, a communications card of a computer system.
  • Tamper-proof electronic package 400 further includes an enclosure 420 , such as a pedestal-type enclosure, mounted to multilayer circuit board 410 within, for instance, a continuous groove (or trench) 412 formed within an upper surface of multilayer circuit board 410 .
  • enclosure 420 may comprise a thermally conductive material and operate as a heat sink for facilitating cooling of the one or more electronic components 402 within the secure volume.
  • a security mesh 421 such as the above-described security meshes, may be associated with enclosure 420 , for example, wrapping around the inner surface of enclosure 420 to facilitate defining, in combination with tamper-respondent sensor 411 embedded within multilayer circuit board 410 , secure volume 401 .
  • security mesh 421 extends down into continuous groove 412 in multilayer circuit board 410 and may, for instance, even wrap partially or fully around the lower edge of enclosure 420 within continuous groove 412 to provide enhanced tamper detection where enclosure 420 couples to multilayer circuit board 410 .
  • enclosure 420 may be securely affixed to multilayer circuit board 410 using, for instance, a bonding material such as an epoxy or other adhesive.
  • one or more external circuit connection vias 413 may be provided within multilayer circuit board 410 for electrically connecting to the one or more electronic components 402 ( FIG. 4A ) within secure volume 401 .
  • These one or more external circuit connection vias 413 may electrically connect to one or more external signal lines or planes (not shown) embedded within multilayer circuit board 410 and extending, for instance, into a secure base region of (or below) secure volume 401 , as explained further below. Electrical connections to and from secure volume 401 may be provided by coupling to such external signal lines or planes within the multilayer circuit board 410 .
  • secure volume 401 defined in association with multilayer circuit board 410 may be sized to house electronic components 402 to be protected, and be constructed to extend into multilayer circuit board 410 .
  • multilayer circuit board 410 includes electrical interconnect within the secure volume 401 defined in the board, for instance, for electrically connecting the multiple tamper-respondent layers of the embedded tamper-respondent sensor 411 to associated monitor circuitry also disposed within secure volume 401 .
  • the electronic circuit may comprise multiple multilayer circuit boards, each with a tamper-respondent sensor embedded within the multilayer circuit board with an appropriate connector, located within a secure volume defined between two adjacent multilayer circuit boards, interconnecting selected wiring of the multilayer circuit boards.
  • the overlying multilayer circuit board could be hollowed out to accommodate, for instance, the connector and/or one or more other electronic components between the multilayer circuit boards.
  • other configurations of enclosure 420 , and/or other approaches to coupling enclosure 420 and multilayer circuit board 410 may be employed.
  • FIG. 5A depicts a partial cross-sectional elevational view of one embodiment of multilayer circuit board 410 and enclosure 420 .
  • the embedded tamper-respondent sensor includes multiple tamper-respondent layers including, by way of example, at least one tamper-respondent mat (or base) layer 500 , and at least one tamper-respondent frame 501 .
  • the lower-most tamper-respondent mat layer 500 may be a continuous sense or detect layer extending completely below the secure volume being defined within multilayer circuit board 410 .
  • One or both tamper-respondent mat layers 500 below secure volume 401 may be partitioned into multiple circuit zones, as discussed further below.
  • each tamper-respondent mat layer or more particularly, within each circuit zone of each tamper-respondent mat layer, multiple circuits or conductive traces are provided in any desired configuration, such as the configuration described above in connection with FIG. 3 .
  • the conductive traces within the tamper-respondent layers may be implemented as, for instance, a resistive layer which is difficult to attach shunt circuits to, as explained further below.
  • one or more external signal lines or planes 505 enter secure volume 401 between, in this embodiment, two tamper-respondent mat layers 500 , and then electrically connect upwards into the secure volume 401 through one or more conductive vias, arranged in any desired location and pattern.
  • the one or more tamper-respondent frames 501 are disposed at least inside of the area defined by continuous groove 412 accommodating the base of enclosure 420 . Together with security mesh 421 associated with enclosure 420 , tamper-respondent frames 501 define secure volume 401 where extending, in part, into multilayer circuit board 410 .
  • the external signal line(s) 505 may be securely electrically connected to, for instance, the one or more electronic components 402 ( FIG. 4A ) mounted to multilayer circuit board 410 within secure volume 401 .
  • the secure volume 401 may accommodate electrical interconnection of the conductive traces of the multiple tamper-respondent layers, for instance, via appropriate monitor circuitry.
  • added security may be provided by extending tamper-respondent mat layers 500 (and if desired, tamper-respondent frames 501 ) outward past continuous groove 412 accommodating enclosure 420 .
  • a line of attack 510 may be made more difficult at the interface between enclosure 420 and multilayer circuit board 410 since the attack 510 would need to clear tamper-respondent mat layers 500 , the bottom edge of security mesh 421 associated with enclosure 420 , as well as the tamper-respondent frames 501 of the embedded tamper-respondent sensor.
  • FIG. 5C depicts a variation on the multilayer circuit board 410 of FIG. 5A .
  • the embedded tamper-respondent sensor again includes multiple tamper-respondent mat layers 500 and multiple tamper-respondent frames 501 , such as described above.
  • a tri-plate structure is provided comprising one or more external signal lines or layers 505 sandwiched between an upper ground plane 506 and a lower ground plane 507 . In this configuration, high-speed transfer of signals to and from the secure volume, and in particular, to and from the one or more electronic components resident within the secure volume, are facilitated.
  • conductive vias within the secure volume between layers of multilayer circuit board 410 may be either aligned, or offset, as desired, dependent upon the implementation. Alignment of conductive vias may facilitate, for instance, providing a shortest connection path, while offsetting conductive vias between layers may further enhance security of the tamper-proof electronic package by making an attack into the secure volume through or around one or more tamper-respondent layers of the multiple tamper-respondent layers more difficult.
  • Each tamper-respondent layer of the embedded tamper-respondent sensor formed within the multilayer circuit board of the electronic circuit or electronic package may include multiple conductive traces or lines formed between, for instance, respective sets of input and output contacts or vias at the trace termination points. Any number of conductive traces or circuits may be employed in defining a tamper-respondent layer or a tamper-respondent circuit zone within a tamper-respondent layer. For instance, 4, 6, 8, etc., conductive traces may be formed in parallel (or otherwise) within a given tamper-respondent layer or circuit zone between the respective sets of input and output contacts to those conductive traces.
  • the multilayer circuit board may be a multilayer wiring board or printed circuit board formed, for instance, by building up the multiple layers of the board.
  • FIG. 6 illustrates one embodiment for forming and patterning a tamper-respondent layer within such a multilayer circuit board.
  • a tamper-respondent layer such as a tamper-respondent mat layer or a tamper-respondent frame disclosed herein, may be formed by providing a material stack comprising, at least in part, a structural layer 601 , such as a pre-preg (or pre-impregnated) material layer, a trace material layer 602 for use in defining the desired trace patterns, and an overlying conductive material layer 603 , to be patterned to define conductive contacts or vias electrically connecting to the pattern of traces being formed within the trace material layer 602 , for instance, at trace terminal points.
  • a structural layer 601 such as a pre-preg (or pre-impregnated) material layer
  • a trace material layer 602 for use in defining the desired trace patterns
  • an overlying conductive material layer 603 to be patterned to define conductive contacts or vias electrically connecting to the pattern of traces being formed within the trace material layer 602 , for instance, at trace terminal points.
  • the trace material layer 602 may comprise nickel phosphorous (NiP), and the overlying conductive layer 603 may comprise copper. Note that these materials are identified by way of example only, and that other trace and/or conductive materials may be used within the build-up layer or stack 600 .
  • a first photoresist 604 is provided over stack 600 , and patterned with one or more openings 605 , through which the overlying conductive layer 603 may be etched. Depending on the materials employed, and the etch processes used, a second etch process may be desired to remove portions of trace material layer 602 to define the conductive traces of the subject tamper-respondent layer. First photoresist 604 may then be removed, and a second photoresist 604 ′ is provided over the conductive layer 603 features to remain, such as the input and output contacts.
  • conductive layer 603 Exposed portions of conductive layer 603 are then etched, and the second photoresist 604 ′ may be removed, with any opening in the layer being filled, for instance, with an adhesive (or pre-preg) and a next build-up layer is provided, as shown.
  • a next build-up layer is provided, as shown.
  • most of overlying conductive layer 603 is etched away, with only the conductive contacts or vias remaining where desired, for instance, at the terminal points of the traces formed within the layer by the patterning of the trace material layer 602 .
  • any of a variety of materials may be employed to form the conductive lines or traces within a tamper-respondent layer.
  • Nickel-phosphorous is particularly advantageous as a material since it is resistant to contact by solder, or use of a conductive adhesive to bond to it, making it harder to bridge from one circuit or trace to the next during an attempt to penetrate into the protected secure volume of the electronic circuit.
  • Other materials which could be employed include OhmegaPly®, offered by Ohmega Technologies, Inc., of Culver City, Calif. (USA), or TicerTM, offered by Ticer Technologies of Chandler, Ariz. (USA).
  • FIG. 7 is a partial plan view of one embodiment of a tamper-respondent mat layer 500 of an embedded tamper-respondent sensor within a multilayer circuit board, in accordance with one or more aspects of the present invention.
  • tamper-respondent mat layer 500 is divided into multiple tamper-respondent circuit zones 701 , 702 , 703 , 704 , 705 , of varying sizes.
  • conductive traces of the same or different wiring patterns may be provided with, for instance, the larger circuit zones 701 , 703 , 705 , having a same number of traces and similar resistance per trace, per zone.
  • tamper-respondent sense zones may be employed, including, for instance, equal or standard-sized circuit zones within a common tamper-respondent layer.
  • FIGS. 8A-8G depict, by way of example, one embodiment of multiple tamper-respondent layers, and the electrical interconnect associated with the tamper-respondent layers, such as for, for instance, the embedded tamper-respondent sensor depicted in FIG. 5A .
  • blind contact vias 710 , 711 are provided, by way of example, at the edge or boundary of each tamper-respondent circuit zone 701 , 702 , 703 , 704 , 705 within a lowermost tamper-respondent mat layer 500 .
  • Contact vias 710 , 711 facilitate electrical connection from the ends of the conductive traces (not shown) of the depicted tamper-respondent layer upwards into the secure volume for connection to appropriate monitor circuitry in any desired configuration. Note with respect to FIG. 8A , that there are no penetrations through the lowermost tamper-respondent mat layer 500 .
  • electrical interconnect may be provided above the lowermost tamper-respondent mat layer to shift the overlying contact vias to, for instance, the centers of tamper-respondent circuit zones 702 , 704 , for instance, to prevent direct penetration of one tamper-respondent layer from passing through other tamper-respondent layers.
  • any desired number and size of circuit zones of traces may be defined within a tamper-respondent layer.
  • a tamper-respondent mat layer may include, for instance, 20, 30, 40, or more, tamper-respondent circuit zones within the layer, each with a same number of traces.
  • FIG. 8B is a partial enlarged depiction of tamper-respondent mat layer 500 of FIG. 8A , showing a partial boundary between two tamper-respondent circuit zones 701 , 702 , with input contacts or vias 710 depicted.
  • an 8-band trace pattern of conductive traces or lines 800 is partially shown within circuit zones 701 , 702 .
  • the pattern of conductive traces 800 may be provided in any desired configuration and include, for instance, saw-tooth or sinusoidal line portions within the respective circuit zones 701 , 702 .
  • FIG. 8B depicts an example of the start of a pattern of the conductive traces 800 where connected to input contacts or vias 710 .
  • Configuring conductive traces 800 as illustrated further enhances security by making it harder to reach multiple vias to jump over or shut sections of circuitry within a particular tamper-respondent layer of the embedded tamper-respondent sensor.
  • the trace fill pattern is dense.
  • line-to-line or trace-to-trace spacing between the different circuit zones of a particular tamper-respondent layer may be the same as that employed within a particular tamper-respondent circuit zone.
  • FIG. 8C depicts an electrical interconnect layer over tamper-respondent mat layer 500 of FIG. 8A , with wiring illustrated to shift the conductive contacts to offset the vias to, by way of example, the middle of tamper-respondent circuit zones 702 , 704 .
  • this interconnect layer may comprise the external signal lines and contacts for connecting to and from the secure volume to external the secure volume, including, if desired, the provision of one or more high-speed interconnect circuits sandwiched between, for instance, respective ground planes, such as noted above with reference to the exemplary embodiment of FIG. 5C .
  • conductive lines 811 may be provided in this layer electrically connecting contacts 710 , 711 of the respective tamper-respondent circuit zones to offset vias 812 , 813 disposed, for instance, in alignment 810 over tamper-respondent circuit zones 702 , 704 .
  • one or more external signal line contacts 815 may also be provided in this electrical interconnect layer for facilitating electrical connection of the external signal lines into the secure volume.
  • FIG. 8D depicts a second tamper-respondent mat layer 500 , which in this example, is disposed above tamper-respondent mat layer 500 discussed above in connection with FIGS. 8A & 8B .
  • This second tamper-respondent mat layer 500 is similar to the first except, in the depicted embodiment, the sizes of the tamper-respondent circuit zones 721 , 722 , 723 , 724 , 725 , are different from the tamper-respondent circuit zones 701 , 702 , 703 , 704 , 705 , of the tamper-respondent mat layer 500 of FIGS. 8A & 8B .
  • the boundaries between the tamper-respondent circuit zones between the different layers are offset. This advantageously reduces the opportunity to penetrate both tamper-respondent mat layers along a zone boundary or seam.
  • electrical contacts to the depicted circuit vias or contacts in the tamper-respondent circuit zones depicted may extend directly upwards into the secure volume.
  • contact vias may be further offset into, for instance, the center lines of tamper-respondent circuit zones 722 , 724 , in a manner similar to that described above in connection with FIG. 8C .
  • a pattern of conductive traces (not shown) is provided within each tamper-respondent circuit zone 721 - 725 .
  • tamper-respondent mat layer 500 depicted in FIG. 8D may again comprise any desired number of circuit zones, such as 20, 30, 40, or more, circuit zones, each of which electrically connects within the secure volume in any desired monitor circuitry configuration.
  • contacts or vias from the signal layer(s) and/or the lowermost tamper-respondent may layer may extend through this second tamper-respondent mat layer.
  • FIG. 8E depicts an exemplary embodiment of a tamper-respondent frame 501 of a tamper-respondent sensor, in accordance with one or more aspects of the present invention.
  • Tamper-respondent frame 501 resides over the tamper-respondent mat layers 500 described above in connection with FIGS. 8A-8D , and is in one or more embodiments, a picture frame-type layer which completely encircles, and thus serves to define, the secure volume 401 ( FIGS. 4A & 5A ) within the multilayer circuit board.
  • the tamper-respondent frame illustrated may be a first tamper-respondent frame 501 , which provides protective sense wiring or traces, either on the inside or the outside of the enclosure 420 (see FIGS. 4A & 5A ), where coupled to the continuous groove or trench within the multilayer circuit board.
  • FIG. 8F depicts an exemplary embodiment of conductive contacts or vias 710 , 711 for tamper-respondent frame 501 of FIG. 8E , with four trace lines being depicted, by way of example only.
  • the input contacts 710 and output contacts 711 at the trace terminal points in a particular zone may be disposed in close proximity with the trace lines 801 of tamper-respondent frame 501 , and overlap or double back at the seam to minimize possibility of a successful attack through tamper-respondent frame 501 at the seam.
  • FIG. 8G depicts a second tamper-respondent frame 501 , which in one or more embodiments, overlies the first tamper-respondent frame 501 of FIG. 8E (in the example of FIG. 5A ), and which may be identical to the first tamper-respondent frame, except rotated 180° so that the wiring contacts 710 , 711 are separated from the layer below, as illustrated.
  • tamper-respondent frames 501 may be divided into distinct circuit zones to, for instance, further enhance security. For instance, 2, 4, 6, or more, circuit zones may be defined within a particular tamper-respondent frame 501 , each with a plurality of conductive traces defined between input contacts 710 and output contacts 711 at the trace terminal points.
  • monitor or compare circuitry 900 may include various bridge or compare circuits, and conventional printed wiring board electrical interconnect inside the secure volume 401 , for instance, located within the secure volume defined by the tamper-respondent frames 501 ( FIG. 5A ), and the tamper-respondent mat layers.
  • tamper-respondent circuit zones on different tamper-respondent layers may be electrically interconnected into, for instance, the same comparator circuit or Wheatstone bridge of the monitor circuitry.
  • any of a large number of interconnect configurations may be possible. For instance, if each tamper-respondent mat layer contains 30 tamper-respondent circuit zones, and each tamper-respondent frame contains four tamper-respondent circuit zones, then, for instance, the resultant sixty-eight tamper-respondent circuit zones may be connected in any configuration within the secure volume to create the desired arrangement of circuit networks within the secure volume being monitored for changes in resistance or tampering.
  • the power supply or battery for the tamper-respondent sensor may be located external to the secure volume, with the sensor being configured to trip and destroy any protected or critical data if the power supply or battery is tampered with.
  • FIGS. 10-13 depict various further embodiments of a tamper-respondent assembly or tamper-proof electronic package, in accordance with one or more aspects of the present invention.
  • the sensor array or circuitry of the tamper-respondent electronic circuit structure is embedded directly within a 2.5D or 3-D multi-layer stack comprising one or more electronic components or circuits to be protected.
  • a “component layer” of the multi-layer stack refers to, for instance, a die, an integrated circuit chip, a wafer, an integrated circuit layer, etc., comprising one or more electronic circuits.
  • one or more electronic circuits to be protected within the secure volume may comprise an encryption module and/or decryption module with associated circuits, such as memory, cache, etc.
  • a tamper-respondent assembly in this embodiment includes a multi-layer stack comprising multiple discrete component layers stacked and electrically connected together via a plurality of electrical contacts in between the component layers; and a tamper-respondent electronic circuit structure embedded within the multi-layer stack.
  • the tamper-respondent electronic circuit structure includes at least one tamper-respondent sensor embedded, at least in part, within at least one component layer of the multiple discrete component layers of the multi-layer stack.
  • the tamper-respondent electronic circuit structure defines a secure volume within the multi-layer stack.
  • the multi-layer stack includes a first component layer, at least one in-between component layer, and a second component layer, stacked together.
  • the at least one in-between component layer is disposed in between the first component layer and the second component layer in the multi-layer stack, and the tamper-respondent electronic circuit structure is associated with, for instance, embedded at least in part within, the first component layer, the at least one in-between component layer, and the second component layer, with the secure volume being, at least in part, defined within the at least one in-between component layer.
  • the at least one tamper-respondent sensor may include at least one lower tamper-detect circuit within the first component layer, and at least one upper tamper-detect circuit within the second component layer. Further, the at least one tamper-respondent sensor may include at least one peripheral tamper-detect circuit defined, at least in part, by a plurality of through-substrate vias extending through the at least one in-between component layer.
  • the at least one upper tamper-detect circuit, the at least one lower tamper-detect circuit, and the at least one peripheral tamper-detect circuit electrically connect to monitor circuitry of the tamper-respondent electronic circuit structure, and facilitate defining the secure volume within the multi-layer stack.
  • the monitor circuitry itself may be disposed within the secure volume defined within the multi-layer stack.
  • the at least one peripheral tamper-detect circuit may extend between the at least one upper tamper-detect circuit and the at least one lower tamper-detect circuit, and be disposed about the periphery of the at least one in-between component layer.
  • the multi-layer stack may further include or reside on a base component layer, with the base component layer being (for example) a 2.5D interposer.
  • the base component layer may be a more typical chip substrate layer, such as interconnect fan-out substrate to which a chip or a chip stack is mounted.
  • the multi-layer stack could mount directly to a circuit board, without an intervening base component layer.
  • the multi-layer stack may include multiple in-between component layers disposed between the first component and the second component layer.
  • the at least one tamper-respondent sensor may include at least one peripheral tamper-detect circuit which includes, or is defined by, respective pluralities of through-substrate vias, each plurality of through-substrate vias extending through a respective component layer of the multiple in-between component layers. At least some through-substrate vias of the respective pluralities of through-substrate vias are aligned, and are electrically interconnected in the at least one peripheral tamper-detect circuit by respective electrical contacts of the plurality of electrical contacts disposed in between component layers of the multi-layer stack.
  • a conventional under-fill material may be disposed between adjacent component layers of the multiple discrete component layers.
  • the under-fill material may surround, at least in part, electrical contacts of the plurality of electrical contacts in between the component layers, including electrical contacts forming part of the at least one peripheral tamper-detect circuit.
  • the at least one tamper-respondent sensor embedded, at least partially, within the at least one component layer may comprise multiple aligned or stacked tamper-detect circuits within the one component layer of the at least one component layer of the multi-layer stack.
  • multiple mat-type, tamper-detect circuits may be disposed in a first, lower component layer and/or a second, upper component layer of the multi-layer stack.
  • one or more mat-type, tamper-detect circuits may be disposed adjacent to each main surface of the two opposing main surfaces of the component layer, for instance, in a lower component layer or upper component layer of the multi-layer stack facilitating defining the secure volume therein.
  • the tamper-respondent electronic circuit structure is fully embedded within the multi-layer stack, and the secure volume resides fully within the multi-layer stack.
  • An anti-tamper, anti-intrusion, tamper-respondent assembly such as summarized above, with a multi-layer stack and an embedded tamper-respondent electronic circuit structure, may be implemented in various configurations, several examples of which are described below with reference to FIGS. 10-13 .
  • the tamper-respondent assembly may include one or more of: input/output electrical contacts or bumps to communicate with circuitry outside the multi-layer stack, for instance, for facilitating encrypting/decrypting of secure information within the multi-layer stack; power and ground contacts or bumps to power the function(s) of the tamper-respondent assembly; upper and/or lower sensor components; peripheral tamper-detect circuitry comprising, for instance, one or more layers of through-silicon vias, through-glass vias, through-encapsulant vias, or other similar structure (generally referred to herein as through-substrate vias), to function as an edge-tamper-detect circuit; monitor or compare circuitry to detect any attempt at intrusion into the tamper-respondent assembly; an optional encryption/decryption engine (or other electronic circuit to be protected); and/or other processes as needed for the tamper-respondent assembly to function for an intended purpose.
  • input/output electrical contacts or bumps to communicate with circuit
  • the tamper-respondent assembly may include a variety of circuit configurations and functions within the secure volume.
  • one or more integrated fiber optic circuits may be provided within the tamper-respondent assembly for communicating with other components or entities external to the assembly for faster and more secure communications.
  • FIG. 10 depicts one embodiment of a tamper-respondent assembly, generally denoted 1000 , in accordance with one or more aspects of the present invention.
  • tamper-respondent assembly 1000 includes a multi-layer stack 1010 which includes, or resides on, by way of example, a base component layer 1011 comprising (for instance) a 2 . 5 D interposer, or alternatively any typical chip substrtate (such as a substrate with electrical interconnect fan-out).
  • Base component layer 1011 may couple to (for instance) a multilayer circuit board 1001 , such as a printed circuit board or motherboard.
  • the multi-layer stack 1010 could couple directly to multilayer circuit board 1001 , without an intervening base component layer, such as a substrate interposer.
  • a thermally conductive cap 1020 resides over multi-layer stack 1010 and is sealed to or in contact with the base component layer 1011 , again by way of example only.
  • a thermal interface material 1021 may be provided between, for instance, an upper surface of multi-layer stack 1010 and cap 1020 .
  • a heat sink 1025 such as an air-cooled heat sink, or a liquid-cooled heat sink, may be coupled to cap 1020 , or alternatively, may be coupled to multi-layer stack 1010 directly in the absence of cap 1020 .
  • a tamper-respondent electronic circuit structure 1030 is embedded within multi-layer stack 1010 , and includes at least one tamper-respondent sensor (e.g., 1032 , 1033 , 1034 ) embedded, at least in part, within at least one component layer 1012 , 1013 , 1015 of the multiple discrete component layers of multi-layer stack 1010 , and includes monitor circuitry 1031 for monitoring the at least one tamper-respondent sensor for a tamper event.
  • Monitor circuitry 1031 is configured and connected to monitor for a tamper event similar to the monitor or compare circuitry described above in connection with the tamper-proof electronic packages of FIGS. 1-9 .
  • monitor circuitry 1031 may be disposed within one or more of the component layers 1012 , 1013 , 1015 in the multi-layer stack 1010 , and in particular, within the secure volume 1040 defined by the sensor array within the multi-layer stack 1010 .
  • the at least one tamper-respondent sensor includes at least one lower tamper-detect circuit 1032 , at least one upper tamper-detect circuit 1033 , and at least one peripheral tamper-detect circuit 1034 .
  • these tamper-detect circuits are formed within the component layers themselves using, for instance, conventional integrated circuit processes, such as back-end-of-line (BEOL) processes and conventional through-substrate via formation processes.
  • BEOL back-end-of-line
  • the tamper-detect circuits are configured and electrically connected to the monitor circuitry to define secure volume 1040 in three dimensions, fully embedded within the multi-layer stack 1010 , and sized to accommodate any number of electronic devices, components, modules, circuits, etc., to be protected within the stack.
  • the secure volume may be sized and configured to accommodate an encryption and/or decryption processor, as well as encryption and/or decryption keys.
  • sensor component layers 1012 , 1013 may comprise similarly configured tamper-detect circuits.
  • sensor component layer 1013 may be similarly configured, at least in terms of the tamper-detect circuits employed (in one example), however, possibly inverted in orientation within multi-layer stack 1010 of FIG. 10 .
  • sensor component layer 1013 could be differently configured, provided that the desired at least one upper tamper-detect circuit is provided within that sensor component layer in order to facilitate defining the sensor array comprising the secure volume within the multi-layer stack.
  • sensor component layer 1012 may comprise a substrate 1100 with, for instance, at least one lower tamper-detect circuit 1032 formed in association with substrate 1100 and extending outward to a periphery 1101 substantially aligned to the edge of the main opposing surfaces of the component layer.
  • substrate 1100 may have or be a substantially crystalline substrate material (e.g., bulk silicon), whereas in other embodiments, substrate 1100 may be formed on the basis of a silicon-on-insulator (SOI) architecture, in which a buried insulating layer may be provided below a circuit or interconnect layer.
  • SOI silicon-on-insulator
  • Other types of substrates 1100 may be used, including, for instance, n-type or p-type doped substrates, silicon-germanium substrates, or may include or be a non-semiconductor material.
  • the at least one lower tamper-detect circuit 1032 may include multiple mat-type, tamper-detect circuits 1110 (or circuit layers) and one or more frame-type, tamper-detect circuits 1111 (or circuit layers).
  • the tamper-detect circuits of the at least one lower tamper-detect circuit 1032 may be formed as front-end-of-line (FEOL) layers/structures and/or back-end-of-line (BEOL) layers/structures, depending on the desired implementation.
  • tamper-respondent sensors of the patterns described herein and depicted, by way of example, in FIGS. 3 and/or 5A-8G .
  • These tamper-respondent detect circuits may be embedded or formed, for instance, above an active layer of substrate 1100 and/or at a back surface of substrate 1100 , and may be electrically connected, via one or more electrical contacts in between component layers of the multi-layer stack to the monitor circuitry 1031 ( FIG. 10 ) disposed, for instance, within the secure volume of the tamper-respondent assembly.
  • BEOL layers/structures may conventionally include a plurality of interleaved BEOL dielectric layers and BEOL metallization layers.
  • forming the at least one lower tamper-detect circuit 1032 on or within substrate 1100 may comprise employing conventional BEOL processes to form the desired tamper-detect circuit patterns stacked one over the other, for instance, in different metal levels using conventional back-end-of-line (BEOL) processing techniques.
  • BEOL back-end-of-line
  • the tamper-detect circuits may comprise conductive lines, for instance, formed of a metal such as copper or a copper alloy, spaced apart by a dielectric material, and configured as a continuous protective or sense layer across or parallel to either or both of the opposite main surfaces of substrate 1100 .
  • separate zones may be formed within the individual tamper-detect circuits of the at least one lower tamper-detect circuit 1032 in a manner analogous to that described above in connection with FIGS. 8A-8G .
  • sensor component layer 10 will include input/output lines extending, in one or more embodiments, through sensor component layer 1012 , to electrical contacts, such as conductive bumps, between and electrically connecting sensor component layer 1012 to, for instance, 2.5D interposer 1011 ( FIG. 10 ), and thus to external circuitry.
  • electrical contacts such as conductive bumps
  • power and ground planes for the multi-layer stack could be provided through sensor component layer 1012 .
  • These lines would extend through or around or in between the mat-type, tamper-detect circuit layers 1110 ( FIG. 11B ) of the at least one lower tamper-detect circuit 1032 depicted in FIGS. 11A & 11B .
  • inclusion of one or more frame-type tamper-detect circuits 1111 within or as part of the at least one lower tamper-detect circuit 1032 facilitates extending the secure volume of the multi-layer stack into sensor component layer 1012 .
  • additional circuitry may be protected in the secure volume, including for instance, the below-discussed peripheral interconnect lines or stitching for the at least one peripheral tamper-detect circuit 1034 ( FIG. 10 ), which may be disposed on the sensor component layers 1012 , 1013 .
  • FIGS. 12A & 12B depict in greater detail a sub-stack 1200 of multi-layer stack 1010 of FIG. 10 .
  • sub-stack 1200 is shown to include multiple in-between component layers 1015 , each of which may include active circuitry, such as encrypt/decrypt circuitry, memory circuitry, cache circuitry, etc., as well as monitor circuitry 1031 of the tamper-respondent electronic circuit structure embedded within the multi-layer stack.
  • active circuitry such as encrypt/decrypt circuitry, memory circuitry, cache circuitry, etc.
  • monitor circuitry 1031 of the tamper-respondent electronic circuit structure embedded within the multi-layer stack Note that the three in-between component layer example of FIGS. 10 & 12A is presented by way of example only. For instance, discussed below with reference to FIG. 13 is an alternate example, wherein there is a single in-between component layer.
  • sub-stack 1200 is shown to include the at least one peripheral tamper-detect circuit 1034 of the at least one tamper-respondent sensor embedded, in part, within one or more component layers 1015 of the multiple discrete component layers of the multi-layer stack.
  • the at least one peripheral tamper-detect circuit 1034 includes respective pluralities of through-substrate vias 1201 extending through and disposed around the peripheries of respective component layers 1015 of sub-stack 1200 .
  • respective electrical contacts 1202 are disposed in between aligned through-substrate vias 1201 in adjacent component layers 1015 of sub-stack 1200 , and together with interconnect lines or stitching 1210 on upper and lower sensor component layers 1012 , 1013 , one or more peripheral tamper-detect circuits 1034 are formed extending, for example, in a vertically-oriented, continuous sinusoidal manner about the periphery of sub-stack 1200 .
  • the in-between component layers 1015 may comprise respective substrates that include a semiconductor material, such as a crystalline material.
  • the substrates may include silicon.
  • Other types of semiconductor materials such as silicon-germanium (SiGe), germanium (Ge), gallium-arsenic (GaAs), or any other suitable semiconductor materials, including subsequently developed materials, may also be used as or in association with the substrate.
  • the initial thickness of the substrates may be, for instance, about 500-800 ⁇ m, and the substrates may be processed to have a final thickness of, for example, about 50-100 ⁇ m. Note that the substrate thicknesses may vary depending upon component layer and application, or the integrated circuits formed within, for instance, the active region of the respective component layer.
  • each through-substrate via may include, for instance, a conductive material such as copper or a copper alloy.
  • a conductive material such as copper or a copper alloy.
  • Other types of conductive materials such as aluminum, tungsten, gold, silver, tin, other metals, or alloys thereof, may also be used to form the through-substrate vias 1201 .
  • the diameter of the through-substrate vias may range from, for instance, 10-25 ⁇ m, and the depth of the through-substrate vias may range, for instance, from about 20-100 ⁇ m. Other diameters and depths of through-substrate vias may also be useful.
  • the size of the through-substrate via is about 25 ⁇ m (diameter) by 50-60 ⁇ m (depth).
  • the plurality of electrical contacts 1202 electrically connecting aligned through-substrate vias 1201 of adjacent in-between component layers 1015 may comprise micro-sized electrical contacts, such as, micro-C4 bumps, such as micro-C4 solder bumps.
  • the micro-C4 bumps may be about 25-30 ⁇ m in diameter, by about 30 ⁇ m high.
  • the plurality of through-substrate vias 1201 in each respective component layer 1015 are disposed to form closely spaced, vertical tamper-detect lines of the at least one peripheral tamper-detect circuit 1034 .
  • the through-substrate vias 1201 may be spaced, for instance, 20-30 ⁇ m apart, such as about 25 ⁇ m apart. Those skilled in the art will understand that the spacing distance depends, in part, on the integrated circuit process technology employed to form the tamper-respondent sensor(s) of the tamper-respondent electronic circuit structure in the three-dimensional configuration of FIGS. 10-13 .
  • multiple continuous rows of through-substrate vias 1201 may be formed within the in-between component layers 1015 of the multi-layer stack, with three rows from the edge of each component layer inward being depicted, by way of example only. A single row, or two rows, or any number of rows, could be formed, depending on the tamper-detect application.
  • the aligned through-substrate vias 1201 are electrically connected in-series vertically by aligned interconnecting electrical contacts 1202 in between the component layers.
  • FIG. 12B is by way of example a cross-sectional plan view of one embodiment of the sub-stack 1200 of FIG. 12A at upper sensor component layer 1013 of multi-layer stack 1010 .
  • the plurality of electrical contacts 1202 disposed over respective aligned columns of through-substrate vias 1201 ( FIG. 12A ) extending through in-between component layers 1015 are electrically connected via respective electrical interconnect lines or stitching 1210 .
  • These interconnect lines 1210 (or stitch connections) are shown to alternate, with a similar but offset pattern of interconnect lines being provided on lower sensor component 1012 (FIG. 12 A) such that the vertically-oriented, sinusoidal configuration of FIG.
  • FIG. 12A is obtained for the at least one peripheral tamper-detect circuit 1034 ( FIG. 12A ).
  • various conductive materials and line widths may be employed to interconnect the adjacent electrical contacts 1202 in the patterns depicted in FIG. 12B .
  • copper conductors could be employed at or near a surface of upper sensor component layer 1013 using back-end-of-line (BEOL) processing.
  • BEOL back-end-of-line
  • the conductive lines could be, in one or more implementations, 5-15 ⁇ m wide, such as 10 ⁇ m wide.
  • the pattern depicted in FIG. 12B is continuous and facilitates defining, in combination with the respective pluralities of through-substrate vias 1201 ( FIG.
  • the vertically-extending, peripheral tamper-detect circuit(s) of the tamper-respondent sensor may vary from implementation to implementation.
  • the rows of peripheral tamper-detect circuitry may be connected in a single tamper-detect circuit, while in other configurations, separate tamper-detect circuits may be connected to the monitor circuitry within the secure volume, as desired.
  • the rows of through-substrate vias could be connected in any desired configuration of tamper-detect circuits, with the vertically-oriented, sinusoidal configuration depicted being provided as one example only. For instance, increased security may be provided by electrically interconnecting the through-substrate vias in a more random configuration.
  • FIG. 13 depicts an alternate embodiment of a tamper-respondent assembly 1000 ′ in connection with one or more aspects of the present invention.
  • a multi-layer stack 1300 is provided, which includes a lower component layer 1310 , an upper component layer 1320 , and one or more in-between component layer(s) 1015 .
  • the in-between component layer 1015 may be configured and characterized, in one or more implementations, as described above in connection with FIGS. 10-12B .
  • the secure volume 1301 defined within multi-layer stack 1300 extends, by way of example, into upper and lower sensor component layers 1310 , 1320 , such that (for instance) active layers of upper and lower sensor component layers 1310 , 1320 may be included within the secure volume, thereby increasing the amount of integrated circuitry or electronic components provided within the stack, notwithstanding a reduced number of component layers in the stack.
  • This can be accomplished, in one embodiment, by moving the lower and upper tamper-detect circuits 1032 , 1033 to, for instance, the outer-most surfaces of the lower and upper component layers 1310 , 1320 , respectively.
  • back-end-of-line (BEOL) processing could be employed to define one or more mat-type, tamper-detect circuits to protect the opposite main surfaces of the multi-layer stack 1300 .
  • through-substrate vias 1201 ′ may be provided within the lower and upper sensor component layers 1310 , 1320 aligned with respective through-substrate vias 1201 about the periphery or circumference of in-between component layer 1015 to form the one or more peripheral tamper-detect circuits 1034 ′ of the tamper-respondent sensor.
  • Monitor circuitry 1031 of the tamper-respondent electronic circuit structure may be disposed, for instance, in the active layer of any one or more of the component layers in the multi-layer stack, with monitor circuitry 1031 being illustrated in lower sensor component layer 1013 , by way of example only. Dimensions and operation of the tamper-respondent sensor, and more generally, the tamper-respondent electronic circuit structure, would be similar to those described above.
  • interconnect lines (or stitch connections) 1210 may be formed near the opposite main surfaces of the multi-layer stack 1300 below, in one or more implementations, one or more mat-type, tamper-detect circuits (or circuit layers) of the respective upper and lower tamper-detect circuits 1033 , 1032 .
  • a method or device that “comprises”, “has”, “includes” or “contains” one or more steps or elements possesses those one or more steps or elements, but is not limited to possessing only those one or more steps or elements.
  • a step of a method or an element of a device that “comprises”, “has”, “includes” or “contains” one or more features possesses those one or more features, but is not limited to possessing only those one or more features.
  • a device or structure that is configured in a certain way is configured in at least that way, but may also be configured in ways that are not listed.

Abstract

Tamper-respondent assemblies and methods of fabrication are provided which include a multi-layer stack having multiple discrete component layers stacked and electrically connected together via a plurality of electrical contacts in between the component layers. Further, the tamper-respondent assembly includes a tamper-respondent electronic circuit structure embedded within the multi-layer stack. The tamper-respondent electronic circuit structure includes at least one tamper-respondent sensor embedded, at least in part, within at least one component layer of the multiple discrete component layers of the multi-layer stack. The tamper-respondent electronic circuit structure defines a secure volume within the multi-layer stack. For instance, the tamper-respondent electronic circuit structure may be fully embedded within the multi-layer stack, with monitor circuitry of the tamper-respondent electronic circuit structure residing within the secure volume within the multi-layer stack.

Description

    BACKGROUND
  • Many activities require secure electronic communications. To facilitate secure electronic communications, an encryption/decryption system may be implemented on an electronic assembly or printed circuit board assembly that is included in equipment connected to a communications network. Such an electronic assembly is an enticing target for malefactors since it may contain codes or keys to decrypt intercepted messages, or to encode fraudulent messages. To prevent this, an electronic assembly may be mounted in an enclosure, which is then wrapped in a security sensor, and encapsulated with polyurethane resin. A security sensor may be, in one or more embodiments, a web or sheet of insulating material with circuit elements, such as closely-spaced, conductive lines fabricated on it. The circuit elements are disrupted if the sensor is torn, and the disruption can be sensed in order to generate an alarm signal. The alarm signal may be conveyed to a monitor circuit in order to reveal an attack on the integrity of the assembly. The alarm signal may also trigger an erasure of encryption/decryption keys stored within the electronic assembly.
  • In the above configuration, the electronic package, or tamper-proof electronic package, may be difficult to test due to the presence of the security sensor wrapped fully around the enclosure. Additionally, in this configuration it is difficult to recover components from the electronic package, for instance, should a manufacturing defect in the package be detected.
  • SUMMARY
  • Thus, provided herein, in one or more aspects, is a tamper-respondent assembly comprising a multi-layer stack including multiple discrete component layers stacked and electrically connected together via a plurality of electrical contacts in between the component layers; and a tamper-respondent electronic circuit structure embedded within the multi-layer stack, the tamper-respondent electronic circuit structure comprising at least one tamper-respondent sensor embedded, at least in part, within at least one component layer of the multiple discrete component layers of the multi-layer stack, the tamper-respondent electronic circuit structure defining a secure volume within the multi-layer stack. Further, the at least one tamper-respondent sensor embedded, at least in part, within the at least one component layer includes multiple stack tamper-detect circuits within one component layer of the at least one component layer of the multi-layer stack.
  • In a further aspect, a method of fabricating a tamper-respondent assembly is provided which includes: providing a multi-layer stack comprising multiple discrete component layers stacked and electrically connected together via a plurality of electrical contacts in between the component layers; and embedding a tamper-respondent electronic circuit structure within the multi-layer stack, the tamper-respondent electronic circuit structure comprising at least one tamper-respondent sensor embedded, at least in part, within at least one component layer of the multiple discrete component layers of the multi-layer stack, the tamper-respondent electronic circuit structure defining a secure volume within the multi-layer stack. Further, the at least one tamper-respondent sensor embedded, at least in part, within the at least one component layer includes multiple stack tamper-detect circuits within one component layer of the at least one component layer of the multi-layer stack.
  • Additional features and advantages are realized through the techniques of the present invention. Other embodiments and aspects of the invention are described in detail herein and are considered a part of the claimed invention.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • One or more aspects of the present invention are particularly pointed out and distinctly claimed as examples in the claims at the conclusion of the specification. The foregoing and other objects, features, and advantages of the invention are apparent from the following detailed description taken in conjunction with the accompanying drawings in which:
  • FIG. 1 is a partial cut-away of one embodiment of a tamper-proof electronic package;
  • FIG. 2 is a cross-sectional elevational view of one embodiment of a tamper-proof electronic package comprising an electronic circuit;
  • FIG. 3 depicts one embodiment of a tamper-respondent trace pattern or circuit which may be employed within a tamper-respondent sensor, in accordance with one or more aspects of the present invention;
  • FIG. 4A is a cross-sectional elevational view of another embodiment of a tamper-proof electronic package, which includes a tamper-respondent sensor embedded within a multilayer circuit board, in accordance with one or more aspects of the present invention;
  • FIG. 4B is a top plan view of the multilayer circuit board of FIG. 4A, depicting one embodiment of the secure volume where defined, in part, within the multilayer circuit board, in accordance with one or more aspects of the present invention;
  • FIG. 5A is a partial cross-sectional elevational view of a tamper-proof electronic package comprising an electronic circuit with a multilayer circuit board and embedded tamper-respondent sensor, in accordance with one or more aspects of the present invention;
  • FIG. 5B is a schematic of a portion of the tamper-proof electronic package of FIG. 5A, in accordance with one or more aspects of the present invention;
  • FIG. 5C depicts an alternate embodiment of an electronic circuit comprising a multilayer circuit board and an embedded tamper-respondent sensor, in accordance with one or more aspects of the present invention;
  • FIG. 6 illustrates one embodiment of a process for fabricating a multilayer circuit board with an embedded tamper-respondent sensor, in accordance with one or more aspects of the present invention;
  • FIG. 7 is a plan view of one embodiment of a tamper-respondent mat layer for a tamper-respondent sensor embedded within a multilayer circuit board, in accordance with one or more aspects of the present invention;
  • FIG. 8A is a plan view of the tamper-respondent mat layer of FIG. 7, with conductive vias to an upper layer illustrated for electrically connecting to the conductive traces of the different circuit zones of the tamper-respondent mat layer, in accordance with one or more aspects of the present invention;
  • FIG. 8B is a partial plan view of the tamper-respondent mat layer of FIG. 8A, showing a portion of the conductive traces provided within two adjacent circuit zones of the tamper-respondent mat layer, in accordance with one or more aspects of the present invention;
  • FIG. 8C is a plan view of a wiring layer overlying the tamper-respondent mat layer of FIG. 8A, and illustrating an offsetting of the conductive vias from the tamper-respondent mat layer of FIG. 8A to selected locations within the wiring layer, which also accommodate (in the depicted example) external signal line vias facilitating communication to and from the secure volume associated with the multilayer circuit board, in accordance with one or more aspects of the present invention;
  • FIG. 8D depicts a tamper-respondent mat layer above the wiring layer of FIG. 8C, and illustrates further offsetting of conductive vias, from one mat layer to the next, to enhance security of the tamper-respondent sensor, in accordance with one or more aspects of the present invention;
  • FIG. 8E is a plan view of a first tamper-respondent frame above the tamper-respondent mat layer of FIG. 8D, which facilitates defining, in part, the secure volume within the multilayer circuit board, in accordance with one or more aspects of the present invention;
  • FIG. 8F is a partial depiction of conductive traces for a tamper-respondent frame such as illustrated in FIG. 8E, in accordance with one or more aspects of the present invention;
  • FIG. 8G is a plan view of a second tamper-respondent frame overlying the first tamper-respondent frame, and further facilitating defining the secure volume in association with the multilayer circuit board, in accordance with one or more aspects of the present invention;
  • FIG. 9 is a schematic illustration of one embodiment of monitor circuitry and electrical interconnection of different circuit zones of different tamper-respondent layers of the tamper-respondent sensor within the secure volume associated with the multilayer circuit board, in accordance with one or more aspects of the present invention;
  • FIG. 10 is an elevational view of one embodiment of a tamper-respondent assembly comprising a multi-layer stack with an embedded tamper-respondent electronic circuit structure, in accordance with one or more aspects of the present invention;
  • FIG. 11A is a cross-sectional plan view of one embodiment of a sensor component layer of the multi-layer stack of FIG. 10, taken along line 11A-11A of FIG. 11B, and illustrating, in part, a mat-type, tamper-detect circuit within the sensor component layer, in accordance with one or more aspects of the present invention;
  • FIG. 11B is a cross-sectional elevational view of the sensor component layer of FIG. 11A, taken along line 11B-11B thereof, and depicting multiple mat-type, tamper-respondent circuits within the sensor component, as well as multiple frame-type, tamper-detect circuits, in accordance with one or more aspects of the present invention;
  • FIG. 12A depicts a sub-stack of multiple in-between component layers of a multi-layer stack such as depicted in FIG. 10, and illustrates one embodiment of at least one peripheral tamper-detect circuit facilitating defining a secure volume within the sub-stack, in accordance with one or more aspects of the present invention;
  • FIG. 12B is a cross-sectional plan view of the structure of FIG. 12A, taken along line 12B-12B thereof, and showing one embodiment of electrical interconnect at the sensor component layer of the sub-stack, depicting an electrical stitch pattern for connecting through-substrate vias within the in-between component layers of the sub-stack into the at least one peripheral tamper-detect circuit, in accordance with one or more aspects of the present invention; and
  • FIG. 13 depicts an alternate embodiment of a tamper-respondent assembly comprising a multi-layer stack and an embedded tamper-respondent electronic circuit structure, in accordance with one or more aspects of the present invention.
  • DETAILED DESCRIPTION
  • Aspects of the present invention and certain features, advantages, and details thereof, are explained more fully below with reference to the non-limiting example(s) illustrated in the accompanying drawings. Descriptions of well-known materials, fabrication tools, processing techniques, etc., are omitted so as not to unnecessarily obscure the invention in detail. It should be understood, however, that the detailed description and the specific example(s), while indicating aspects of the invention, are given by way of illustration only, and are not by way of limitation. Various substitutions, modifications, additions, and/or arrangements, within the spirit and/or scope of the underlying inventive concepts will be apparent to those skilled in the art for this disclosure. Note further that reference is made below to the drawings, which are not drawn to scale for ease of understanding, wherein the same reference numbers used throughout different figures designate the same or similar components. Also, note that numerous inventive aspects and features are disclosed herein, and unless otherwise inconsistent, each disclosed aspect or feature is combinable with any other disclosed aspect or feature as desired for a particular application, for establishing a secure volume for an electronic component or electronic circuit to be protected.
  • Reference is first made to FIG. 1 of the drawings, which illustrates one embodiment of an electronic assembly package 100 configured as a tamper-proof electronic assembly package for purposes of discussion. In the depicted embodiment, an electronic assembly enclosure 110 is provided containing, for instance, an electronic assembly, which in one embodiment may include a plurality of electronic components, such as an encryption and/or decryption module and associated memory. The encryption and/or decryption module may comprise security-sensitive information with, for instance, access to the information stored in the module requiring use of a variable key, and with the nature of the key being stored in the associated memory within the enclosure.
  • In one or more implementations, a tamper-proof electronic package such as depicted is configured or arranged to detect attempts to tamper-with or penetrate into electronic assembly enclosure 110. Accordingly, electronic assembly enclosure 110 also includes, for instance, a monitor circuit which, if tampering is detected, activates an erase circuit to erase information stored within the associated memory, as well as the encryption and/or decryption module within the communications card. These components may be mounted on, and interconnected by, a multi-layer circuit board, such as a printed circuit board or other multi-layer substrate, and be internally or externally powered via a power supply provided within the electronic assembly enclosure.
  • In the embodiment illustrated, and as one example only, electronic assembly enclosure 110 may be surrounded by a tamper-respondent sensor 120, an encapsulant 130, and an outer, thermally conductive enclosure 140. In one or more implementations, tamper-respondent sensor 120 may include a tamper-respondent laminate that is folded around electronic assembly enclosure 110, and encapsulant 130 may be provided in the form of a molding. Tamper-respondent sensor 120 may include various detection layers, which are monitored through, for instance, a ribbon cable by the enclosure monitor, against sudden violent attempts to penetrate enclosure 110 and damage the enclosure monitor or erase circuit, before information can be erased from the encryption module. The tamper-respondent sensor may be, for example, any such article commercially available or described in various publications and issued patents, or any enhanced article such as disclosed herein.
  • By way of example, tamper-respondent sensor 120 may be formed as a tamper-respondent laminate comprising a number of separate layers with, for instance, an outermost lamination-respondent layer including a matrix of, for example, diagonally-extending or sinusoidally-extending, conductive or semi-conductive lines printed onto a regular, thin insulating film. The matrix of lines forms a number of continuous conductors which would be broken if attempts are made to penetrate the film. The lines may be formed, for instance, by printing carbon-loaded Polymer Thick Film (PTF) ink onto the film and selectively connecting the lines on each side, by conductive vias, near the edges of the film. Connections between the lines and an enclosure monitor of the communications card may be provided via, for instance, one or more ribbon cables. The ribbon cable itself may be formed of lines of conductive ink printed onto an extension of the film, if desired. Connections between the matrix and the ribbon cable may be made via connectors formed on one edge of the film. As noted, the laminate may be wrapped around the electronic assembly enclosure to define the tamper-respondent sensor 120 surrounding enclosure 110.
  • In one or more implementations, the various elements of the laminate may be adhered together and wrapped around enclosure 110, in a similar manner to gift-wrapping a parcel, to define the tamper-respondent sensor shape 120. The assembly may be placed in a mold which is then filled with, for instance, cold-pour polyurethane, and the polyurethane may be cured and hardened to form an encapsulant 130. The encapsulant may, in one or more embodiments, completely surround the tamper-respondent sensor 120 and enclosure 110, and thus form a complete environmental seal, protecting the interior of the enclosure. The hardened polyurethane is resilient and increases robustness of the electronic package in normal use. Outer, thermally conductive enclosure 140 may optionally be provided over encapsulant 130 to, for instance, provide further structural rigidity to the electronic package.
  • FIG. 2 depicts in detail one embodiment of a tamper-proof electronic package 200. Electronic package 200 is defined by, for instance, a base metal shell 202 and a top metal shell 204. Outer surfaces of base metal shell 202 and top metal shell 204 may be provided with standoffs 206, with an electronic assembly 208 resting on standoffs 206 defined in base metal shell 202. Electronic assembly 208 may include, for instance, a printed circuit board 210 with electronic components 212 that are electrically connected via conductors (not shown) defined within or on printed circuit board 210.
  • Hollow spacers 213 may be placed below dimples 206 in top metal shell 204, and rivets 214 provided, extending through openings in dimples 206, through hollow spacers 213 and through openings in printed circuit board 210 to base metal shell 202 in order to fixedly secure electronic assembly 208 within the enclosure formed by base and top metal shells 202, 204. A security mesh or tamper-respondent sensor 216 is wrapped around the top, base, and four sides of the enclosure formed by base and top metal shells 202, 204. As illustrated, in one or more embodiments, top metal shell 204 may have an opening through which a bus 220 extends. One end of bus 220 may be connected to conductors (not shown) on printed circuit board 210, and the other end may be connected to conductors (not shown) on a printed circuit board 222. As bus 220 passes through the opening, the bus extends between an inner edge region 223 of the security mesh 216 and an overlapping, outer edge region 224 of the security mesh 216. A group of wires 226 connect, in one embodiment, security mesh 216 to conductors on printed circuit board 210. Circuitry on printed circuit board 210 is responsive to a break or discontinuity in security sensor array 216, in which case, an alarm signal may be emitted on bus 220, and also encryption/decryption keys stored within electronic assembly 208 may be erased.
  • In one or more implementations, liquid polyurethane resin may be applied to security mesh 216 and cured. An outer, thermally conductive enclosure 228, such as a copper enclosure, may be filled with liquid polyurethane resin with the electronic assembly and inner enclosure and security mesh suspended within it. Upon curing the resin, the electronic assembly and inner enclosure and security mesh become embedded in a polyurethane block or encapsulant 230, as shown. The enclosure 228 is mounted on the printed circuit board 222, which can be accomplished using, for instance, legs 240 which extend through slots in printed circuit board 222 and terminate in flanges 242, which are then bent out of alignment with the slots. Bus 220 may be connected, by way of printed circuit board 222 to connectors 244 located along, for instance, one edge of printed circuit board 222.
  • When considering tamper-proof packaging, the electronic package needs to maintain defined tamper-proof requirements, such as those set forth in the National Institutes of Standards and Technology (NIST) Publication FIPS 140-2, which is a U.S. Government Computer Security Standard, used to accredit cryptographic modules. The NIST FIPS 140-2 defines four levels of security, named Level 1 to Level 4, with Security Level 1 providing the lowest level of security, and Security Level 4 providing the highest level of security. At Security Level 4, physical security mechanisms are provided to establish a complete envelope of protection around the cryptographic module, with the intent of detecting and responding to any unauthorized attempt at physical access. Penetration of the cryptographic module enclosure from any direction has a very high probability of being detected, resulting in the immediate zeroization of all plain text critical security parameters (CSPs). Security Level 4 cryptographic modules are useful for operation in physically unprotected environments. Security Level 4 also protects a cryptographic module against a security compromise due to environmental conditions or fluctuations outside of the module's normal operating ranges for voltages and temperature. Intentional excursions beyond the normal operating ranges may be used by an attacker to thwart the cryptographic module's defenses. The cryptographic module is required to either include specialized environmental protection features designed to detect fluctuations and zeroize critical security parameters, or to undergo rigorous environmental failure testing to provide reasonable assurance that the module will not be affected by fluctuations outside of the normal operating range in a manner that can compromise the security of the module.
  • To address the demands of ever-improving anti-intrusion technology, and the higher-performance encryption/decryption functions being provided, enhancements to the tamper-proof, tamper-evident packaging for the electronic components or circuits at issue are desired. Various enhancements are described hereinbelow to, for instance, tamper-respondent assemblies and tamper-respondent sensors. Note that the numerous inventive aspects described herein may be used singly, or in any desired combination. Additionally, in one or more implementations, the enhancements to tamper-proof electronic packaging described herein may be provided to work within defined space limitations for existing packages. For instance, one or more of the concepts described may be configured to work with peripheral component interconnect express (PCIe) size limits, and the limitations resulting from being capsulated in, for instance, an insulating encapsulant.
  • Thus, disclosed hereinbelow with reference to FIGS. 3-13 are various approaches and/or enhancements to creating a secure volume for accommodating one or more electronic components, such as one or more encryption and/or decryption modules or circuits and associated components of a communications card or other electronic assembly.
  • FIG. 3 depicts a portion of one embodiment of a tamper-respondent layer 305 (or laser and pierce-respondent layer) of a tamper-respondent sensor 300 or security sensor, such as discussed herein. In FIG. 3, the tamper-respondent layer 305 includes circuit lines or traces 301 provided on one or both opposite sides of a flexible layer 302, which in one or more embodiments, may be a flexible insulating layer or film. FIG. 3 illustrates circuit lines 301 on, for instance, one side of flexible layer 302, with the traces on the opposite side of the film being, for instance, the same pattern, but (in one or more embodiments) offset to lie directly below spaces 303, between circuit lines 301. As described below, the circuit lines on one side of the flexible layer may be of a line width W and have a pitch or line-to-line spacing Ws such that piercing of the layer 305 at any point results in damage to at least one of the circuit lines traces 301. In one or more implementations, the circuit lines may be electrically connected in-series or parallel to define one or more conductors which may be electrically connected in a network to an enclosure monitor, which monitors the resistance of the lines, as described herein. Detection of an increase, or other change, in resistance, caused by cutting or damaging one of the traces, will cause information within the encryption and/or decryption module to be erased. Providing conductive lines 301 in a pattern, such as a sinusoidal pattern, may advantageously make it more difficult to breach tamper-respondent layer 305 without detection. Note, in this regard, that conductive lines 301 could be provided in any desired pattern. For instance, in an alternate implementation, conductive lines 301 could be provided as parallel, straight conductive lines, if desired, and the pattern or orientation of the pattern may vary between sides of a layer, and/or between layers.
  • As noted, as intrusion technology continues to evolve, anti-intrusion technology needs to continue to improve to stay ahead. In one or more implementations, the above-summarized tamper-respondent sensor 300 of FIG. 3 may be disposed over an outer surface of an electronic enclosure, such as an electronic enclosure described above in connection with FIGS. 1 & 2. Alternatively, as described further herein, the tamper-respondent sensor may cover or line an inner surface of an electronic enclosure to provide a secure volume about at least one electronic component to be protected. Still further, the tamper-respondent sensor, or more particularly, the tamper-detect circuit(s) of the sensor, could be embedded within a multi-layer stack, such as a multi-die stack, as described below. Numerous enhancements to the tamper-respondent sensor itself are described below.
  • In one or more aspects, disclosed herein is a tamper-respondent sensor 300 with circuit lines 301 having reduced line widths W1 of, for instance, 200 μm, or less, such as less than or equal to 100 μm, or even more particularly, in the range of 30-70 μm. This is contrasted with conventional trace widths, which are typically on the order of 350 μm or larger. Commensurate with reducing the circuit line width W1, line-to-line spacing width W s 303 is also reduced to less than or equal to 200 μm, such as less than or equal to 100 μm, or for instance, in a range of 30-70 μm. Advantageously, by reducing the line width W1 and line-to-line spacing Ws of circuit lines 301 within tamper-respondent sensor 300, the circuit line width and pitch is on the same order of magnitude as the smallest intrusion instruments currently available, and therefore, any intrusion attempt will necessarily remove a sufficient amount of a circuit line(s) to cause resistance to change, and thereby the tamper intrusion to be detected. Note that, by making the circuit line width of the smaller dimensions disclosed herein, any cutting or damage to the smaller-dimensioned circuit line will also be more likely to be detected, that is, due to a greater change in resistance. For instance, if an intrusion attempt cuts a 100 μm width line, it is more likely to reduce the line width sufficiently to detect the intrusion by a change in resistance. A change in a narrower line width is more likely to result in a detectable change in resistance, compared with, for instance, a 50% reduction in a more conventional line width of 350 μm to, for instance, 175 μm. The smaller the conductive circuit line width becomes, the more likely that a tampering of that line will be detected.
  • Note also that a variety of materials may advantageously be employed to form the circuit lines. For instance, the circuit lines may be formed of a conductive ink (such as a carbon-loaded conductive ink) printed onto one or both opposite sides of one or more of the flexible layers 302 in a stack of such layers. Alternatively, a metal or metal alloy could be used to form the circuit lines, such as copper, silver, intrinsically conductive polymers, carbon ink, or nickel-phosphorus (NiP), or Omega-Ply®, offered by Omega Technologies, Inc. of Culver City, Calif. (USA), or Ticer™ offered by Ticer Technologies, Chandler, Ariz. (USA). Note that the process employed to form the fine circuit lines or traces on the order described herein is dependent, in part, on the choice of material used for the circuit lines. For instance, if copper circuit lines are being fabricated, then additive processing, such as plating up copper traces, or subtractive processing, such as etching away unwanted copper between trace lines, may be employed. By way of further example, if conductive ink is employed as the circuit line material, fine circuit lines on the order disclosed herein can be achieved by focusing on the rheological properties of the conductive ink formulation. Further, rather than simple pneumatics of pushing conductive ink through an aperture in a stencil with a squeegee, the screen emulsion may be characterized as very thin (for instance, 150 to 200 μm), and a squeegee angle may be used such that the ink is sheared to achieve conductive ink breakaway rather than pumping the conductive ink through the screen apertures. Note that the screen for fine line width printing such as described herein may have the following characteristics in one specific embodiment: a fine polyester thread for both warp and weave on the order of 75 micrometers; a thread count between 250-320 threads per inch; a mesh thickness of, for instance, 150 micrometers; an open area between threads that is at least 1.5× to 2.0× the conductive ink particle size; and to maintain dimensional stability of the print, the screen snap-off is kept to a minimum due the screen strain during squeegee passage.
  • In one or more implementations, circuit lines 301 of tamper-respondent sensor 300 are electrically connected to define one or more resistive networks. Further, the circuit lines may include one or more resistive circuit lines by selecting the line material, line width W1 and line length L1, to provide a desired resistance per line. As one example, a “resistive circuit line” as used herein may comprise a line with 1000 ohms resistance or greater, end-to-end. In one specific example, a circuit line width of 50 μm, with a circuit line thickness of 10 μm may be used, with the line length L1 and material selected to achieve the desired resistance. At the dimensions described, good electrical conductors such as copper or silver may also be employed and still form a resistive network due to the fine dimensions noted. Alternatively, materials such as conductive ink or the above-noted Omega-Ply® or Ticer™ may be used to define resistive circuit lines.
  • In a further aspect, the flexible layer 302 itself may be further reduced in thickness from a typical polyester layer by selecting a crystalline polymer to form the flexible layer or substrate. By way of example, the crystalline polymer could comprise polyvinylidene difluoride (PVDF), or Kapton, or other crystalline polymer material. Advantageously, use of a crystalline polymer as the substrate film may reduce thickness of the flexible layer 302 to, for instance, 2 mils thick from a more conventional amorphous polyester layer of, for instance, 5-6 mils. A crystalline polymer can be made much thinner, while still maintaining structural integrity of the flexible substrate, which advantageously allows for far more folding, and greater reliability of the sensor after folding. Note that the radius of any fold or curvature of the sensor is necessarily constrained by the thickness of the layers comprising the sensor. Thus, by reducing the flexible layer thickness to, for instance, 2 mils, then in a four tamper-respondent layer stack, the stack thickness can be reduced from, for instance, 20 mils in the case of a typical polyester film, to 10 mils or less with the use of crystalline polymer films.
  • One or more aspects of the above-discussed tamper-respondent sensor of FIG. 3 may be employed in the various tamper-respondent assemblies described herein. By way of example, FIGS. 4A-9 depict an alternate approach to creating a secure volume which utilizes one or more tamper-respondent sensors on an inner surface of an enclosure. Further, FIGS. 10-13 depict various embodiments of a multi-layer stack with an embedded tamper-respondent electronic circuit structure comprising one or more tamper-respondent sensors embedded within the discrete component layers of the stack. The tamper-detect circuits of the one or more tamper-respondent sensors of the tamper-respondent assemblies of FIGS. 10-13 may have one or more similar attributes to those described above in connection with FIG. 3, or described below with reference to FIGS. 4A-9.
  • As noted, FIGS. 4A & 4B depict one embodiment of an electronic package, or tamper-proof electronic package 400, comprising an electronic circuit 415, in accordance with one or more aspects of the present invention.
  • Referring collectively to FIGS. 4A & 4B, electronic circuit 415 includes a multilayer circuit board 410 which has a tamper-respondent sensor 411 embedded therein that facilitates defining, in part, a secure volume 401 associated with multilayer circuit board 410 that extends into multilayer circuit board 410. In particular, in the embodiment of FIGS. 4A & 4B, secure volume 401 exists partially within multilayer circuit board 410, and partially above multilayer circuit board 410. One or more electronic components 402 are mounted to multilayer circuit board 410 within secure volume 401 and may comprise, for instance, one or more encryption modules and/or decryption modules, and associated components, with the tamper-proof electronic package comprising, in one or more embodiments, a communications card of a computer system.
  • Tamper-proof electronic package 400 further includes an enclosure 420, such as a pedestal-type enclosure, mounted to multilayer circuit board 410 within, for instance, a continuous groove (or trench) 412 formed within an upper surface of multilayer circuit board 410. In one or more embodiments, enclosure 420 may comprise a thermally conductive material and operate as a heat sink for facilitating cooling of the one or more electronic components 402 within the secure volume. A security mesh 421, such as the above-described security meshes, may be associated with enclosure 420, for example, wrapping around the inner surface of enclosure 420 to facilitate defining, in combination with tamper-respondent sensor 411 embedded within multilayer circuit board 410, secure volume 401. In one or more implementations, security mesh 421 extends down into continuous groove 412 in multilayer circuit board 410 and may, for instance, even wrap partially or fully around the lower edge of enclosure 420 within continuous groove 412 to provide enhanced tamper detection where enclosure 420 couples to multilayer circuit board 410. In one or more implementations, enclosure 420 may be securely affixed to multilayer circuit board 410 using, for instance, a bonding material such as an epoxy or other adhesive.
  • As depicted in FIG. 4B, one or more external circuit connection vias 413 may be provided within multilayer circuit board 410 for electrically connecting to the one or more electronic components 402 (FIG. 4A) within secure volume 401. These one or more external circuit connection vias 413 may electrically connect to one or more external signal lines or planes (not shown) embedded within multilayer circuit board 410 and extending, for instance, into a secure base region of (or below) secure volume 401, as explained further below. Electrical connections to and from secure volume 401 may be provided by coupling to such external signal lines or planes within the multilayer circuit board 410.
  • As noted with reference to FIGS. 4A & 4B, secure volume 401 defined in association with multilayer circuit board 410 may be sized to house electronic components 402 to be protected, and be constructed to extend into multilayer circuit board 410. In one or more implementations, multilayer circuit board 410 includes electrical interconnect within the secure volume 401 defined in the board, for instance, for electrically connecting the multiple tamper-respondent layers of the embedded tamper-respondent sensor 411 to associated monitor circuitry also disposed within secure volume 401.
  • Note that the embodiment depicted in FIGS. 4A & 4B is presented by way of example only. In one or more other implementations, the electronic circuit may comprise multiple multilayer circuit boards, each with a tamper-respondent sensor embedded within the multilayer circuit board with an appropriate connector, located within a secure volume defined between two adjacent multilayer circuit boards, interconnecting selected wiring of the multilayer circuit boards. In such an implementation, the overlying multilayer circuit board could be hollowed out to accommodate, for instance, the connector and/or one or more other electronic components between the multilayer circuit boards. In addition, other configurations of enclosure 420, and/or other approaches to coupling enclosure 420 and multilayer circuit board 410 may be employed.
  • By way of further example, FIG. 5A depicts a partial cross-sectional elevational view of one embodiment of multilayer circuit board 410 and enclosure 420. In this configuration, the embedded tamper-respondent sensor includes multiple tamper-respondent layers including, by way of example, at least one tamper-respondent mat (or base) layer 500, and at least one tamper-respondent frame 501. In the example depicted, two tamper-respondent mat layers 500 and two tamper-respondent frame 501 are illustrated, by way of example only. The lower-most tamper-respondent mat layer 500 may be a continuous sense or detect layer extending completely below the secure volume being defined within multilayer circuit board 410. One or both tamper-respondent mat layers 500 below secure volume 401 may be partitioned into multiple circuit zones, as discussed further below. Within each tamper-respondent mat layer, or more particularly, within each circuit zone of each tamper-respondent mat layer, multiple circuits or conductive traces are provided in any desired configuration, such as the configuration described above in connection with FIG. 3. Further, the conductive traces within the tamper-respondent layers may be implemented as, for instance, a resistive layer which is difficult to attach shunt circuits to, as explained further below.
  • As illustrated, one or more external signal lines or planes 505 enter secure volume 401 between, in this embodiment, two tamper-respondent mat layers 500, and then electrically connect upwards into the secure volume 401 through one or more conductive vias, arranged in any desired location and pattern. In the configuration depicted, the one or more tamper-respondent frames 501 are disposed at least inside of the area defined by continuous groove 412 accommodating the base of enclosure 420. Together with security mesh 421 associated with enclosure 420, tamper-respondent frames 501 define secure volume 401 where extending, in part, into multilayer circuit board 410. With secure volume 401 defined, at least in part, within multilayer circuit board 410, the external signal line(s) 505 may be securely electrically connected to, for instance, the one or more electronic components 402 (FIG. 4A) mounted to multilayer circuit board 410 within secure volume 401. In addition, the secure volume 401 may accommodate electrical interconnection of the conductive traces of the multiple tamper-respondent layers, for instance, via appropriate monitor circuitry.
  • As illustrated by the schematic of FIG. 5B, added security may be provided by extending tamper-respondent mat layers 500 (and if desired, tamper-respondent frames 501) outward past continuous groove 412 accommodating enclosure 420. In this manner, a line of attack 510 may be made more difficult at the interface between enclosure 420 and multilayer circuit board 410 since the attack 510 would need to clear tamper-respondent mat layers 500, the bottom edge of security mesh 421 associated with enclosure 420, as well as the tamper-respondent frames 501 of the embedded tamper-respondent sensor.
  • FIG. 5C depicts a variation on the multilayer circuit board 410 of FIG. 5A. In this embodiment, the embedded tamper-respondent sensor again includes multiple tamper-respondent mat layers 500 and multiple tamper-respondent frames 501, such as described above. Additionally, a tri-plate structure is provided comprising one or more external signal lines or layers 505 sandwiched between an upper ground plane 506 and a lower ground plane 507. In this configuration, high-speed transfer of signals to and from the secure volume, and in particular, to and from the one or more electronic components resident within the secure volume, are facilitated.
  • Note also that, in this implementation, once within the secure volume is defined within multilayer circuit board 410, conductive vias within the secure volume between layers of multilayer circuit board 410 may be either aligned, or offset, as desired, dependent upon the implementation. Alignment of conductive vias may facilitate, for instance, providing a shortest connection path, while offsetting conductive vias between layers may further enhance security of the tamper-proof electronic package by making an attack into the secure volume through or around one or more tamper-respondent layers of the multiple tamper-respondent layers more difficult.
  • Each tamper-respondent layer of the embedded tamper-respondent sensor formed within the multilayer circuit board of the electronic circuit or electronic package may include multiple conductive traces or lines formed between, for instance, respective sets of input and output contacts or vias at the trace termination points. Any number of conductive traces or circuits may be employed in defining a tamper-respondent layer or a tamper-respondent circuit zone within a tamper-respondent layer. For instance, 4, 6, 8, etc., conductive traces may be formed in parallel (or otherwise) within a given tamper-respondent layer or circuit zone between the respective sets of input and output contacts to those conductive traces.
  • In one or more implementations, the multilayer circuit board may be a multilayer wiring board or printed circuit board formed, for instance, by building up the multiple layers of the board. FIG. 6 illustrates one embodiment for forming and patterning a tamper-respondent layer within such a multilayer circuit board.
  • As illustrated in FIG. 6, in one or more implementations, a tamper-respondent layer, such as a tamper-respondent mat layer or a tamper-respondent frame disclosed herein, may be formed by providing a material stack comprising, at least in part, a structural layer 601, such as a pre-preg (or pre-impregnated) material layer, a trace material layer 602 for use in defining the desired trace patterns, and an overlying conductive material layer 603, to be patterned to define conductive contacts or vias electrically connecting to the pattern of traces being formed within the trace material layer 602, for instance, at trace terminal points. In one or more implementations, the trace material layer 602 may comprise nickel phosphorous (NiP), and the overlying conductive layer 603 may comprise copper. Note that these materials are identified by way of example only, and that other trace and/or conductive materials may be used within the build-up layer or stack 600.
  • A first photoresist 604 is provided over stack 600, and patterned with one or more openings 605, through which the overlying conductive layer 603 may be etched. Depending on the materials employed, and the etch processes used, a second etch process may be desired to remove portions of trace material layer 602 to define the conductive traces of the subject tamper-respondent layer. First photoresist 604 may then be removed, and a second photoresist 604′ is provided over the conductive layer 603 features to remain, such as the input and output contacts. Exposed portions of conductive layer 603 are then etched, and the second photoresist 604′ may be removed, with any opening in the layer being filled, for instance, with an adhesive (or pre-preg) and a next build-up layer is provided, as shown. Note that in this implementation, most of overlying conductive layer 603 is etched away, with only the conductive contacts or vias remaining where desired, for instance, at the terminal points of the traces formed within the layer by the patterning of the trace material layer 602. Note that any of a variety of materials may be employed to form the conductive lines or traces within a tamper-respondent layer. Nickel-phosphorous (NiP) is particularly advantageous as a material since it is resistant to contact by solder, or use of a conductive adhesive to bond to it, making it harder to bridge from one circuit or trace to the next during an attempt to penetrate into the protected secure volume of the electronic circuit. Other materials which could be employed include OhmegaPly®, offered by Ohmega Technologies, Inc., of Culver City, Calif. (USA), or Ticer™, offered by Ticer Technologies of Chandler, Ariz. (USA).
  • By way of example, FIG. 7 is a partial plan view of one embodiment of a tamper-respondent mat layer 500 of an embedded tamper-respondent sensor within a multilayer circuit board, in accordance with one or more aspects of the present invention. In this implementation, tamper-respondent mat layer 500 is divided into multiple tamper- respondent circuit zones 701, 702, 703, 704, 705, of varying sizes. Within each tamper- respondent circuit zone 701, 702, 703, 704, 705, conductive traces of the same or different wiring patterns may be provided with, for instance, the larger circuit zones 701, 703, 705, having a same number of traces and similar resistance per trace, per zone. Note that other configurations of tamper-respondent sense zones may be employed, including, for instance, equal or standard-sized circuit zones within a common tamper-respondent layer.
  • FIGS. 8A-8G depict, by way of example, one embodiment of multiple tamper-respondent layers, and the electrical interconnect associated with the tamper-respondent layers, such as for, for instance, the embedded tamper-respondent sensor depicted in FIG. 5A.
  • As illustrated in FIG. 8A, blind contact vias 710, 711 are provided, by way of example, at the edge or boundary of each tamper- respondent circuit zone 701, 702, 703, 704, 705 within a lowermost tamper-respondent mat layer 500. Contact vias 710, 711 facilitate electrical connection from the ends of the conductive traces (not shown) of the depicted tamper-respondent layer upwards into the secure volume for connection to appropriate monitor circuitry in any desired configuration. Note with respect to FIG. 8A, that there are no penetrations through the lowermost tamper-respondent mat layer 500. As explained further below, in one or more implementations, electrical interconnect may be provided above the lowermost tamper-respondent mat layer to shift the overlying contact vias to, for instance, the centers of tamper- respondent circuit zones 702, 704, for instance, to prevent direct penetration of one tamper-respondent layer from passing through other tamper-respondent layers. As noted, any desired number and size of circuit zones of traces may be defined within a tamper-respondent layer. In one or more implementations, a tamper-respondent mat layer may include, for instance, 20, 30, 40, or more, tamper-respondent circuit zones within the layer, each with a same number of traces.
  • FIG. 8B is a partial enlarged depiction of tamper-respondent mat layer 500 of FIG. 8A, showing a partial boundary between two tamper- respondent circuit zones 701, 702, with input contacts or vias 710 depicted. In this example, an 8-band trace pattern of conductive traces or lines 800 is partially shown within circuit zones 701, 702. As noted, the pattern of conductive traces 800 may be provided in any desired configuration and include, for instance, saw-tooth or sinusoidal line portions within the respective circuit zones 701, 702. FIG. 8B depicts an example of the start of a pattern of the conductive traces 800 where connected to input contacts or vias 710. Configuring conductive traces 800 as illustrated further enhances security by making it harder to reach multiple vias to jump over or shut sections of circuitry within a particular tamper-respondent layer of the embedded tamper-respondent sensor. In one or more implementations the trace fill pattern is dense. Further, line-to-line or trace-to-trace spacing between the different circuit zones of a particular tamper-respondent layer may be the same as that employed within a particular tamper-respondent circuit zone.
  • FIG. 8C depicts an electrical interconnect layer over tamper-respondent mat layer 500 of FIG. 8A, with wiring illustrated to shift the conductive contacts to offset the vias to, by way of example, the middle of tamper- respondent circuit zones 702, 704. Additionally, this interconnect layer may comprise the external signal lines and contacts for connecting to and from the secure volume to external the secure volume, including, if desired, the provision of one or more high-speed interconnect circuits sandwiched between, for instance, respective ground planes, such as noted above with reference to the exemplary embodiment of FIG. 5C. As illustrated, conductive lines 811 may be provided in this layer electrically connecting contacts 710, 711 of the respective tamper-respondent circuit zones to offset vias 812, 813 disposed, for instance, in alignment 810 over tamper- respondent circuit zones 702, 704. In addition, one or more external signal line contacts 815 may also be provided in this electrical interconnect layer for facilitating electrical connection of the external signal lines into the secure volume.
  • FIG. 8D depicts a second tamper-respondent mat layer 500, which in this example, is disposed above tamper-respondent mat layer 500 discussed above in connection with FIGS. 8A & 8B. This second tamper-respondent mat layer 500 is similar to the first except, in the depicted embodiment, the sizes of the tamper- respondent circuit zones 721, 722, 723, 724, 725, are different from the tamper- respondent circuit zones 701, 702, 703, 704, 705, of the tamper-respondent mat layer 500 of FIGS. 8A & 8B. Thus, the boundaries between the tamper-respondent circuit zones between the different layers are offset. This advantageously reduces the opportunity to penetrate both tamper-respondent mat layers along a zone boundary or seam. Depending upon the implementation, electrical contacts to the depicted circuit vias or contacts in the tamper-respondent circuit zones depicted may extend directly upwards into the secure volume. Alternatively, contact vias may be further offset into, for instance, the center lines of tamper- respondent circuit zones 722, 724, in a manner similar to that described above in connection with FIG. 8C. As described above, within each tamper-respondent circuit zone 721-725, a pattern of conductive traces (not shown) is provided. In one or more implementations, tamper-respondent mat layer 500 depicted in FIG. 8D may again comprise any desired number of circuit zones, such as 20, 30, 40, or more, circuit zones, each of which electrically connects within the secure volume in any desired monitor circuitry configuration. Note also that, in one or more embodiments, contacts or vias from the signal layer(s) and/or the lowermost tamper-respondent may layer, may extend through this second tamper-respondent mat layer.
  • FIG. 8E depicts an exemplary embodiment of a tamper-respondent frame 501 of a tamper-respondent sensor, in accordance with one or more aspects of the present invention. Tamper-respondent frame 501 resides over the tamper-respondent mat layers 500 described above in connection with FIGS. 8A-8D, and is in one or more embodiments, a picture frame-type layer which completely encircles, and thus serves to define, the secure volume 401 (FIGS. 4A & 5A) within the multilayer circuit board. The tamper-respondent frame illustrated may be a first tamper-respondent frame 501, which provides protective sense wiring or traces, either on the inside or the outside of the enclosure 420 (see FIGS. 4A & 5A), where coupled to the continuous groove or trench within the multilayer circuit board.
  • FIG. 8F depicts an exemplary embodiment of conductive contacts or vias 710, 711 for tamper-respondent frame 501 of FIG. 8E, with four trace lines being depicted, by way of example only. As illustrated, the input contacts 710 and output contacts 711 at the trace terminal points in a particular zone may be disposed in close proximity with the trace lines 801 of tamper-respondent frame 501, and overlap or double back at the seam to minimize possibility of a successful attack through tamper-respondent frame 501 at the seam.
  • FIG. 8G depicts a second tamper-respondent frame 501, which in one or more embodiments, overlies the first tamper-respondent frame 501 of FIG. 8E (in the example of FIG. 5A), and which may be identical to the first tamper-respondent frame, except rotated 180° so that the wiring contacts 710, 711 are separated from the layer below, as illustrated. As with the tamper-respondent mat layers 500, tamper-respondent frames 501 may be divided into distinct circuit zones to, for instance, further enhance security. For instance, 2, 4, 6, or more, circuit zones may be defined within a particular tamper-respondent frame 501, each with a plurality of conductive traces defined between input contacts 710 and output contacts 711 at the trace terminal points.
  • The trace lines or circuits within all of the tamper-respondent layers, and in particular, the tamper-respondent circuit zones, of the embedded tamper-respondent sensor are electrically connected into monitor or compare circuitry 900 provided, for instance, within secure volume 401 of multilayer circuit board 410, as illustrated in FIG. 9. Monitor circuitry 900 may include various bridge or compare circuits, and conventional printed wiring board electrical interconnect inside the secure volume 401, for instance, located within the secure volume defined by the tamper-respondent frames 501 (FIG. 5A), and the tamper-respondent mat layers.
  • Note that advantageously, different tamper-respondent circuit zones on different tamper-respondent layers may be electrically interconnected into, for instance, the same comparator circuit or Wheatstone bridge of the monitor circuitry. Thus, any of a large number of interconnect configurations may be possible. For instance, if each tamper-respondent mat layer contains 30 tamper-respondent circuit zones, and each tamper-respondent frame contains four tamper-respondent circuit zones, then, for instance, the resultant sixty-eight tamper-respondent circuit zones may be connected in any configuration within the secure volume to create the desired arrangement of circuit networks within the secure volume being monitored for changes in resistance or tampering. Note in this regard, that the power supply or battery for the tamper-respondent sensor may be located external to the secure volume, with the sensor being configured to trip and destroy any protected or critical data if the power supply or battery is tampered with.
  • By way of further enhancement, FIGS. 10-13 depict various further embodiments of a tamper-respondent assembly or tamper-proof electronic package, in accordance with one or more aspects of the present invention. In these configurations, rather than overlying or surrounding the electronic component(s) or assembly to be protected, the sensor array or circuitry of the tamper-respondent electronic circuit structure is embedded directly within a 2.5D or 3-D multi-layer stack comprising one or more electronic components or circuits to be protected. Note that as used herein, a “component layer” of the multi-layer stack refers to, for instance, a die, an integrated circuit chip, a wafer, an integrated circuit layer, etc., comprising one or more electronic circuits. By way of specific example, one or more electronic circuits to be protected within the secure volume may comprise an encryption module and/or decryption module with associated circuits, such as memory, cache, etc.
  • In general, a tamper-respondent assembly in this embodiment includes a multi-layer stack comprising multiple discrete component layers stacked and electrically connected together via a plurality of electrical contacts in between the component layers; and a tamper-respondent electronic circuit structure embedded within the multi-layer stack. The tamper-respondent electronic circuit structure includes at least one tamper-respondent sensor embedded, at least in part, within at least one component layer of the multiple discrete component layers of the multi-layer stack. The tamper-respondent electronic circuit structure defines a secure volume within the multi-layer stack. As noted, in one or more implementations, there may be two or more component layers (e.g., two or more die, chips, wafers, or other substrates with electronic circuitry, etc.) in the multi-layer stack.
  • In one or more implementations, the multi-layer stack includes a first component layer, at least one in-between component layer, and a second component layer, stacked together. The at least one in-between component layer is disposed in between the first component layer and the second component layer in the multi-layer stack, and the tamper-respondent electronic circuit structure is associated with, for instance, embedded at least in part within, the first component layer, the at least one in-between component layer, and the second component layer, with the secure volume being, at least in part, defined within the at least one in-between component layer.
  • By way of example, the at least one tamper-respondent sensor may include at least one lower tamper-detect circuit within the first component layer, and at least one upper tamper-detect circuit within the second component layer. Further, the at least one tamper-respondent sensor may include at least one peripheral tamper-detect circuit defined, at least in part, by a plurality of through-substrate vias extending through the at least one in-between component layer. The at least one upper tamper-detect circuit, the at least one lower tamper-detect circuit, and the at least one peripheral tamper-detect circuit electrically connect to monitor circuitry of the tamper-respondent electronic circuit structure, and facilitate defining the secure volume within the multi-layer stack. The monitor circuitry itself may be disposed within the secure volume defined within the multi-layer stack.
  • In one or more examples, the at least one peripheral tamper-detect circuit may extend between the at least one upper tamper-detect circuit and the at least one lower tamper-detect circuit, and be disposed about the periphery of the at least one in-between component layer. In one or more embodiments, the multi-layer stack may further include or reside on a base component layer, with the base component layer being (for example) a 2.5D interposer. In one or more other implementations, the base component layer may be a more typical chip substrate layer, such as interconnect fan-out substrate to which a chip or a chip stack is mounted. Still further, in one or more embodiments, the multi-layer stack could mount directly to a circuit board, without an intervening base component layer.
  • In one or more implementations, the multi-layer stack may include multiple in-between component layers disposed between the first component and the second component layer. Further, the at least one tamper-respondent sensor may include at least one peripheral tamper-detect circuit which includes, or is defined by, respective pluralities of through-substrate vias, each plurality of through-substrate vias extending through a respective component layer of the multiple in-between component layers. At least some through-substrate vias of the respective pluralities of through-substrate vias are aligned, and are electrically interconnected in the at least one peripheral tamper-detect circuit by respective electrical contacts of the plurality of electrical contacts disposed in between component layers of the multi-layer stack. Further, a conventional under-fill material may be disposed between adjacent component layers of the multiple discrete component layers. The under-fill material may surround, at least in part, electrical contacts of the plurality of electrical contacts in between the component layers, including electrical contacts forming part of the at least one peripheral tamper-detect circuit.
  • In one or more implementations, the at least one tamper-respondent sensor embedded, at least partially, within the at least one component layer, may comprise multiple aligned or stacked tamper-detect circuits within the one component layer of the at least one component layer of the multi-layer stack. For instance, multiple mat-type, tamper-detect circuits may be disposed in a first, lower component layer and/or a second, upper component layer of the multi-layer stack. As a specific example, one or more mat-type, tamper-detect circuits may be disposed adjacent to each main surface of the two opposing main surfaces of the component layer, for instance, in a lower component layer or upper component layer of the multi-layer stack facilitating defining the secure volume therein. In one or more embodiments, the tamper-respondent electronic circuit structure is fully embedded within the multi-layer stack, and the secure volume resides fully within the multi-layer stack.
  • An anti-tamper, anti-intrusion, tamper-respondent assembly such as summarized above, with a multi-layer stack and an embedded tamper-respondent electronic circuit structure, may be implemented in various configurations, several examples of which are described below with reference to FIGS. 10-13. In general, the tamper-respondent assembly may include one or more of: input/output electrical contacts or bumps to communicate with circuitry outside the multi-layer stack, for instance, for facilitating encrypting/decrypting of secure information within the multi-layer stack; power and ground contacts or bumps to power the function(s) of the tamper-respondent assembly; upper and/or lower sensor components; peripheral tamper-detect circuitry comprising, for instance, one or more layers of through-silicon vias, through-glass vias, through-encapsulant vias, or other similar structure (generally referred to herein as through-substrate vias), to function as an edge-tamper-detect circuit; monitor or compare circuitry to detect any attempt at intrusion into the tamper-respondent assembly; an optional encryption/decryption engine (or other electronic circuit to be protected); and/or other processes as needed for the tamper-respondent assembly to function for an intended purpose. Further, note that the tamper-respondent assembly may include a variety of circuit configurations and functions within the secure volume. For instance, one or more integrated fiber optic circuits may be provided within the tamper-respondent assembly for communicating with other components or entities external to the assembly for faster and more secure communications.
  • FIG. 10 depicts one embodiment of a tamper-respondent assembly, generally denoted 1000, in accordance with one or more aspects of the present invention. In this embodiment, tamper-respondent assembly 1000 includes a multi-layer stack 1010 which includes, or resides on, by way of example, a base component layer 1011 comprising (for instance) a 2.5D interposer, or alternatively any typical chip substrtate (such as a substrate with electrical interconnect fan-out). Base component layer 1011 may couple to (for instance) a multilayer circuit board 1001, such as a printed circuit board or motherboard. Note that in alternate configurations, the multi-layer stack 1010 could couple directly to multilayer circuit board 1001, without an intervening base component layer, such as a substrate interposer. In the depicted example, a thermally conductive cap 1020 resides over multi-layer stack 1010 and is sealed to or in contact with the base component layer 1011, again by way of example only. Additionally, a thermal interface material 1021 may be provided between, for instance, an upper surface of multi-layer stack 1010 and cap 1020. A heat sink 1025, such as an air-cooled heat sink, or a liquid-cooled heat sink, may be coupled to cap 1020, or alternatively, may be coupled to multi-layer stack 1010 directly in the absence of cap 1020.
  • A tamper-respondent electronic circuit structure 1030 is embedded within multi-layer stack 1010, and includes at least one tamper-respondent sensor (e.g., 1032, 1033, 1034) embedded, at least in part, within at least one component layer 1012, 1013, 1015 of the multiple discrete component layers of multi-layer stack 1010, and includes monitor circuitry 1031 for monitoring the at least one tamper-respondent sensor for a tamper event. Monitor circuitry 1031 is configured and connected to monitor for a tamper event similar to the monitor or compare circuitry described above in connection with the tamper-proof electronic packages of FIGS. 1-9. Advantageously, monitor circuitry 1031 may be disposed within one or more of the component layers 1012, 1013, 1015 in the multi-layer stack 1010, and in particular, within the secure volume 1040 defined by the sensor array within the multi-layer stack 1010.
  • In one or more implementations, the at least one tamper-respondent sensor includes at least one lower tamper-detect circuit 1032, at least one upper tamper-detect circuit 1033, and at least one peripheral tamper-detect circuit 1034. Advantageously, these tamper-detect circuits are formed within the component layers themselves using, for instance, conventional integrated circuit processes, such as back-end-of-line (BEOL) processes and conventional through-substrate via formation processes. Together, the tamper-detect circuits are configured and electrically connected to the monitor circuitry to define secure volume 1040 in three dimensions, fully embedded within the multi-layer stack 1010, and sized to accommodate any number of electronic devices, components, modules, circuits, etc., to be protected within the stack. As one example, the secure volume may be sized and configured to accommodate an encryption and/or decryption processor, as well as encryption and/or decryption keys.
  • In one or more implementations, sensor component layers 1012, 1013 may comprise similarly configured tamper-detect circuits. By way of example, FIGS. 11A & 11B depict a partial implementation of sensor component layer 1012. As noted, sensor component layer 1013 may be similarly configured, at least in terms of the tamper-detect circuits employed (in one example), however, possibly inverted in orientation within multi-layer stack 1010 of FIG. 10. Alternatively, those skilled in the art will note that sensor component layer 1013 could be differently configured, provided that the desired at least one upper tamper-detect circuit is provided within that sensor component layer in order to facilitate defining the sensor array comprising the secure volume within the multi-layer stack.
  • Referring to FIG. 11A, sensor component layer 1012 may comprise a substrate 1100 with, for instance, at least one lower tamper-detect circuit 1032 formed in association with substrate 1100 and extending outward to a periphery 1101 substantially aligned to the edge of the main opposing surfaces of the component layer. Depending on the implementation, substrate 1100 may have or be a substantially crystalline substrate material (e.g., bulk silicon), whereas in other embodiments, substrate 1100 may be formed on the basis of a silicon-on-insulator (SOI) architecture, in which a buried insulating layer may be provided below a circuit or interconnect layer. Other types of substrates 1100 may be used, including, for instance, n-type or p-type doped substrates, silicon-germanium substrates, or may include or be a non-semiconductor material.
  • As illustrated in FIG. 11B, the at least one lower tamper-detect circuit 1032 may include multiple mat-type, tamper-detect circuits 1110 (or circuit layers) and one or more frame-type, tamper-detect circuits 1111 (or circuit layers). By way of example, the tamper-detect circuits of the at least one lower tamper-detect circuit 1032 may be formed as front-end-of-line (FEOL) layers/structures and/or back-end-of-line (BEOL) layers/structures, depending on the desired implementation. For instance, existing processes for forming integrated circuits may be employed to form tamper-respondent sensors of the patterns described herein and depicted, by way of example, in FIGS. 3 and/or 5A-8G. These tamper-respondent detect circuits may be embedded or formed, for instance, above an active layer of substrate 1100 and/or at a back surface of substrate 1100, and may be electrically connected, via one or more electrical contacts in between component layers of the multi-layer stack to the monitor circuitry 1031 (FIG. 10) disposed, for instance, within the secure volume of the tamper-respondent assembly. By way of example, BEOL layers/structures may conventionally include a plurality of interleaved BEOL dielectric layers and BEOL metallization layers. Thus, forming the at least one lower tamper-detect circuit 1032 on or within substrate 1100 may comprise employing conventional BEOL processes to form the desired tamper-detect circuit patterns stacked one over the other, for instance, in different metal levels using conventional back-end-of-line (BEOL) processing techniques.
  • By way of further explanation, the tamper-detect circuits may comprise conductive lines, for instance, formed of a metal such as copper or a copper alloy, spaced apart by a dielectric material, and configured as a continuous protective or sense layer across or parallel to either or both of the opposite main surfaces of substrate 1100. In one or more other implementations, separate zones may be formed within the individual tamper-detect circuits of the at least one lower tamper-detect circuit 1032 in a manner analogous to that described above in connection with FIGS. 8A-8G. As noted, the multi-layer stack 1010 of FIG. 10 will include input/output lines extending, in one or more embodiments, through sensor component layer 1012, to electrical contacts, such as conductive bumps, between and electrically connecting sensor component layer 1012 to, for instance, 2.5D interposer 1011 (FIG. 10), and thus to external circuitry.
  • Additionally, power and ground planes (not shown) for the multi-layer stack could be provided through sensor component layer 1012. These lines would extend through or around or in between the mat-type, tamper-detect circuit layers 1110 (FIG. 11B) of the at least one lower tamper-detect circuit 1032 depicted in FIGS. 11A & 11B. Note that inclusion of one or more frame-type tamper-detect circuits 1111 within or as part of the at least one lower tamper-detect circuit 1032 facilitates extending the secure volume of the multi-layer stack into sensor component layer 1012. Advantageously, by extending the secure volume into sensor component layer 1012, and by analogy, into sensor component layer 1013, then in the embodiment of FIG. 10, additional circuitry may be protected in the secure volume, including for instance, the below-discussed peripheral interconnect lines or stitching for the at least one peripheral tamper-detect circuit 1034 (FIG. 10), which may be disposed on the sensor component layers 1012, 1013.
  • FIGS. 12A & 12B depict in greater detail a sub-stack 1200 of multi-layer stack 1010 of FIG. 10. In FIG. 12A, sub-stack 1200 is shown to include multiple in-between component layers 1015, each of which may include active circuitry, such as encrypt/decrypt circuitry, memory circuitry, cache circuitry, etc., as well as monitor circuitry 1031 of the tamper-respondent electronic circuit structure embedded within the multi-layer stack. Note that the three in-between component layer example of FIGS. 10 & 12A is presented by way of example only. For instance, discussed below with reference to FIG. 13 is an alternate example, wherein there is a single in-between component layer.
  • Continuing with FIG. 12A, sub-stack 1200 is shown to include the at least one peripheral tamper-detect circuit 1034 of the at least one tamper-respondent sensor embedded, in part, within one or more component layers 1015 of the multiple discrete component layers of the multi-layer stack. In particular, in this example, the at least one peripheral tamper-detect circuit 1034 includes respective pluralities of through-substrate vias 1201 extending through and disposed around the peripheries of respective component layers 1015 of sub-stack 1200. As depicted, respective electrical contacts 1202 are disposed in between aligned through-substrate vias 1201 in adjacent component layers 1015 of sub-stack 1200, and together with interconnect lines or stitching 1210 on upper and lower sensor component layers 1012, 1013, one or more peripheral tamper-detect circuits 1034 are formed extending, for example, in a vertically-oriented, continuous sinusoidal manner about the periphery of sub-stack 1200.
  • In one or more examples, the in-between component layers 1015 may comprise respective substrates that include a semiconductor material, such as a crystalline material. For instance, the substrates may include silicon. Other types of semiconductor materials, such as silicon-germanium (SiGe), germanium (Ge), gallium-arsenic (GaAs), or any other suitable semiconductor materials, including subsequently developed materials, may also be used as or in association with the substrate. The initial thickness of the substrates may be, for instance, about 500-800 μm, and the substrates may be processed to have a final thickness of, for example, about 50-100 μm. Note that the substrate thicknesses may vary depending upon component layer and application, or the integrated circuits formed within, for instance, the active region of the respective component layer. Further, note that the initial and final thicknesses may vary depending on the methodology used and the depth of the through-substrate vias 1201 which are formed. By way of example, each through-substrate via (or through-substrate via conductor) may include, for instance, a conductive material such as copper or a copper alloy. Other types of conductive materials, such as aluminum, tungsten, gold, silver, tin, other metals, or alloys thereof, may also be used to form the through-substrate vias 1201. The diameter of the through-substrate vias may range from, for instance, 10-25 μm, and the depth of the through-substrate vias may range, for instance, from about 20-100 μm. Other diameters and depths of through-substrate vias may also be useful. In one specific embodiment, the size of the through-substrate via is about 25 μm (diameter) by 50-60 μm (depth).
  • Further, note that the plurality of electrical contacts 1202 electrically connecting aligned through-substrate vias 1201 of adjacent in-between component layers 1015 may comprise micro-sized electrical contacts, such as, micro-C4 bumps, such as micro-C4 solder bumps. By way of specific example, the micro-C4 bumps may be about 25-30 μm in diameter, by about 30 μm high. Note in this regard, that the plurality of through-substrate vias 1201 in each respective component layer 1015 are disposed to form closely spaced, vertical tamper-detect lines of the at least one peripheral tamper-detect circuit 1034. In one or more implementations, the through-substrate vias 1201 may be spaced, for instance, 20-30 μm apart, such as about 25 μm apart. Those skilled in the art will understand that the spacing distance depends, in part, on the integrated circuit process technology employed to form the tamper-respondent sensor(s) of the tamper-respondent electronic circuit structure in the three-dimensional configuration of FIGS. 10-13.
  • As illustrated in FIG. 12B, and the cross-sectional view of FIG. 10, multiple continuous rows of through-substrate vias 1201 may be formed within the in-between component layers 1015 of the multi-layer stack, with three rows from the edge of each component layer inward being depicted, by way of example only. A single row, or two rows, or any number of rows, could be formed, depending on the tamper-detect application. Note also, that in this example, the aligned through-substrate vias 1201 are electrically connected in-series vertically by aligned interconnecting electrical contacts 1202 in between the component layers.
  • As noted, FIG. 12B is by way of example a cross-sectional plan view of one embodiment of the sub-stack 1200 of FIG. 12A at upper sensor component layer 1013 of multi-layer stack 1010. As illustrated, in one or more embodiments, the plurality of electrical contacts 1202 disposed over respective aligned columns of through-substrate vias 1201 (FIG. 12A) extending through in-between component layers 1015 are electrically connected via respective electrical interconnect lines or stitching 1210. These interconnect lines 1210 (or stitch connections) are shown to alternate, with a similar but offset pattern of interconnect lines being provided on lower sensor component 1012 (FIG. 12A) such that the vertically-oriented, sinusoidal configuration of FIG. 12A is obtained for the at least one peripheral tamper-detect circuit 1034 (FIG. 12A). Note that various conductive materials and line widths may be employed to interconnect the adjacent electrical contacts 1202 in the patterns depicted in FIG. 12B. By way of example, copper conductors could be employed at or near a surface of upper sensor component layer 1013 using back-end-of-line (BEOL) processing. The conductive lines could be, in one or more implementations, 5-15 μm wide, such as 10 μm wide. Note that the pattern depicted in FIG. 12B is continuous and facilitates defining, in combination with the respective pluralities of through-substrate vias 1201 (FIG. 12A) and in-between electrical contacts 1202, the vertically-extending, peripheral tamper-detect circuit(s) of the tamper-respondent sensor. Note also that the particular wiring configuration being monitored by monitor circuitry 1031 within the secure volume may vary from implementation to implementation. In one implementation, the rows of peripheral tamper-detect circuitry may be connected in a single tamper-detect circuit, while in other configurations, separate tamper-detect circuits may be connected to the monitor circuitry within the secure volume, as desired. Further, note that the rows of through-substrate vias could be connected in any desired configuration of tamper-detect circuits, with the vertically-oriented, sinusoidal configuration depicted being provided as one example only. For instance, increased security may be provided by electrically interconnecting the through-substrate vias in a more random configuration.
  • By way of further example, FIG. 13 depicts an alternate embodiment of a tamper-respondent assembly 1000′ in connection with one or more aspects of the present invention. In this embodiment, a multi-layer stack 1300 is provided, which includes a lower component layer 1310, an upper component layer 1320, and one or more in-between component layer(s) 1015. The in-between component layer 1015 may be configured and characterized, in one or more implementations, as described above in connection with FIGS. 10-12B. In this implementation, the secure volume 1301 defined within multi-layer stack 1300 extends, by way of example, into upper and lower sensor component layers 1310, 1320, such that (for instance) active layers of upper and lower sensor component layers 1310, 1320 may be included within the secure volume, thereby increasing the amount of integrated circuitry or electronic components provided within the stack, notwithstanding a reduced number of component layers in the stack. This can be accomplished, in one embodiment, by moving the lower and upper tamper-detect circuits 1032, 1033 to, for instance, the outer-most surfaces of the lower and upper component layers 1310, 1320, respectively. As in the example described above, back-end-of-line (BEOL) processing could be employed to define one or more mat-type, tamper-detect circuits to protect the opposite main surfaces of the multi-layer stack 1300. Further, in this configuration, through-substrate vias 1201′ may be provided within the lower and upper sensor component layers 1310, 1320 aligned with respective through-substrate vias 1201 about the periphery or circumference of in-between component layer 1015 to form the one or more peripheral tamper-detect circuits 1034′ of the tamper-respondent sensor. Monitor circuitry 1031 of the tamper-respondent electronic circuit structure may be disposed, for instance, in the active layer of any one or more of the component layers in the multi-layer stack, with monitor circuitry 1031 being illustrated in lower sensor component layer 1013, by way of example only. Dimensions and operation of the tamper-respondent sensor, and more generally, the tamper-respondent electronic circuit structure, would be similar to those described above. Note in this regard, that the interconnect lines (or stitch connections) 1210 may be formed near the opposite main surfaces of the multi-layer stack 1300 below, in one or more implementations, one or more mat-type, tamper-detect circuits (or circuit layers) of the respective upper and lower tamper-detect circuits 1033, 1032.
  • The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used herein, the singular forms “a”, “an” and “the” are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms “comprise” (and any form of comprise, such as “comprises” and “comprising”), “have” (and any form of have, such as “has” and “having”), “include” (and any form of include, such as “includes” and “including”), and “contain” (and any form contain, such as “contains” and “containing”) are open-ended linking verbs. As a result, a method or device that “comprises”, “has”, “includes” or “contains” one or more steps or elements possesses those one or more steps or elements, but is not limited to possessing only those one or more steps or elements. Likewise, a step of a method or an element of a device that “comprises”, “has”, “includes” or “contains” one or more features possesses those one or more features, but is not limited to possessing only those one or more features. Furthermore, a device or structure that is configured in a certain way is configured in at least that way, but may also be configured in ways that are not listed.
  • The corresponding structures, materials, acts, and equivalents of all means or step plus function elements in the claims below, if any, are intended to include any structure, material, or act for performing the function in combination with other claimed elements as specifically claimed. The description of the present invention has been presented for purposes of illustration and description, but is not intended to be exhaustive or limited to the invention in the form disclosed. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the invention. The embodiment was chosen and described in order to best explain the principles of one or more aspects of the invention and the practical application, and to enable others of ordinary skill in the art to understand one or more aspects of the invention for various embodiments with various modifications as are suited to the particular use contemplated.

Claims (13)

What is claimed is:
1. A tamper-respondent assembly comprising:
a multi-layer stack comprising multiple discrete component layers stacked and electrically connected together via a plurality of electrical contacts in between the component layers;
a tamper-respondent electronic circuit structure embedded within the multi-layer stack, the tamper-respondent electronic circuit structure comprising at least one tamper-respondent sensor embedded, at least in part, within at least one component layer of the multiple discrete component layers of the multi-layer stack, the tamper-respondent electronic circuit structure defining a secure volume within the multi-layer stack; and
wherein the at least one tamper-respondent sensor embedded, at least in part, within the at least one component layer comprises multiple stacked tamper-detect circuits within one component layer of the at least one component layer of the multi-layer stack.
2. The tamper-respondent assembly of claim 1, wherein the multi-layer stack comprises a first component layer, at least one in-between component layer, and a second component layer stacked together, the at least one in-between component layer being disposed between the first component layer and the second component layer in the multi-layer stack, and wherein the tamper-respondent electronic circuit structure is associated with the first component layer, the at least one in-between component layer, and the second component layer, with the secure volume being defined, at least in part, within the at least one in-between component layer.
3. The tamper-respondent assembly of claim 2, wherein the at least one tamper-respondent sensor comprises at least one lower tamper-detect circuit within the first component layer and at least one upper tamper-detect circuit within the second component layer.
4. The tamper-respondent assembly of claim 1, wherein the tamper-respondent electronic circuit structure is embedded within the multi-layer stack, and the secure volume resides fully within the multi-layer stack.
5. A method of fabricating a tamper-respondent assembly comprising:
providing a multi-layer stack comprising multiple discrete component layers stacked and electrically connected together via a plurality of electrical contacts in between the component layers;
embedding a tamper-respondent electronic circuit structure within the multi-layer stack, the tamper-respondent electronic circuit structure comprising at least one tamper-respondent sensor embedded, at least in part, within at least one component layer of the multiple discrete component layers of the multi-layer stack, the tamper-respondent electronic circuit structure defining a secure volume within the multi-layer stack; and
wherein the at least one tamper-respondent sensor embedded, at least in part, within the at least one component layer comprises multiple stacked tamper-detect circuits within one component layer of the at least one component layer of the multi-layer stack.
6. The method of claim 5, wherein the multi-layer stack comprises a first component layer, at least one in-between component layer, and a second component layer stacked together, the at least one in-between component layer being disposed between the first component layer and the second component layer in the multi-layer stack, and wherein embedding the tamper-respondent electronic circuit structure within the multi-layer stack comprises associating the tamper-respondent electronic circuit structure with the first component layer, the at least one in-between component layer, and the second component layer, with the secure volume being defined, at least in part, within the at least one in-between component layer.
7. The method of claim 6, wherein the at least one tamper-respondent sensor comprises at least one lower tamper-detect circuit within the first component layer and at least one upper tamper-detect circuit within the second component layer.
8. The method of claim 7, wherein the at least one tamper-respondent sensor further comprises at least one peripheral tamper-detect circuit, the at least one peripheral tamper-detect circuit defined, at least in part, by a plurality of through-substrate vias extending through the at least one in-between component layer, wherein the at least one upper tamper-detect circuit, the at least one lower tamper-detect circuit, and the at least one peripheral tamper-detect circuit electrically connect to monitor circuity of the tamper-respondent electronic circuit structure and facilitate defining the secure volume within the multi-layer stack.
9. The method of claim 8, wherein the at least one peripheral tamper-detect circuit extends between the at least one upper tamper-detect circuit and the at least one lower tamper-detect circuit, and is disposed about the periphery of the at least one in-between component layer.
10. The method of claim 8, wherein the multi-layer structure resides on a base component layer, the base component layer being a 2.5D interposer.
11. The method of claim 6, wherein the multi-layer stack comprises multiple in-between component layers disposed between the first component layer and the second component layer, the at least one in-between component layer being at least one in-between component layer of the multiple in-between component layers, and the at least one tamper-respondent sensor comprises at least one peripheral tamper-detect circuit, the at least one peripheral tamper-detect circuit including respective pluralities of through-substrate vias, each plurality extending through a respective component layer of the multiple in-between component layers, at least some through-substrate vias of the respective pluralities of through-substrate vias being electrically interconnected in the at least one peripheral tamper-detect circuit by respective electrical contacts of the plurality of electrical contacts disposed in between component layers of the multi-layer stack.
12. The method of claim 11, further comprising an under-fill material disposed between adjacent component layers of the multiple discrete component layers, the under-fill material surrounding, at least in part, electrical contacts of the plurality of electrical contacts in between the component layers.
13. The method of claim 5, wherein the tamper-respondent electronic circuit structure is embedded within the multi-layer stack, and the secure volume resides fully within the multi-layer stack.
US16/048,622 2016-02-25 2018-07-30 Multi-layer stack with embedded tamper-detect protection Active US10169967B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/048,622 US10169967B1 (en) 2016-02-25 2018-07-30 Multi-layer stack with embedded tamper-detect protection

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US15/053,336 US9916744B2 (en) 2016-02-25 2016-02-25 Multi-layer stack with embedded tamper-detect protection
US15/791,642 US10115275B2 (en) 2016-02-25 2017-10-24 Multi-layer stack with embedded tamper-detect protection
US16/048,622 US10169967B1 (en) 2016-02-25 2018-07-30 Multi-layer stack with embedded tamper-detect protection

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US15/791,642 Continuation US10115275B2 (en) 2016-02-25 2017-10-24 Multi-layer stack with embedded tamper-detect protection

Publications (2)

Publication Number Publication Date
US20180365945A1 true US20180365945A1 (en) 2018-12-20
US10169967B1 US10169967B1 (en) 2019-01-01

Family

ID=59678947

Family Applications (5)

Application Number Title Priority Date Filing Date
US15/053,336 Active US9916744B2 (en) 2016-02-25 2016-02-25 Multi-layer stack with embedded tamper-detect protection
US15/791,642 Active US10115275B2 (en) 2016-02-25 2017-10-24 Multi-layer stack with embedded tamper-detect protection
US16/048,650 Active US10217336B2 (en) 2016-02-25 2018-07-30 Multi-layer stack with embedded tamper-detect protection
US16/048,622 Active US10169967B1 (en) 2016-02-25 2018-07-30 Multi-layer stack with embedded tamper-detect protection
US16/048,634 Active US10169968B1 (en) 2016-02-25 2018-07-30 Multi-layer stack with embedded tamper-detect protection

Family Applications Before (3)

Application Number Title Priority Date Filing Date
US15/053,336 Active US9916744B2 (en) 2016-02-25 2016-02-25 Multi-layer stack with embedded tamper-detect protection
US15/791,642 Active US10115275B2 (en) 2016-02-25 2017-10-24 Multi-layer stack with embedded tamper-detect protection
US16/048,650 Active US10217336B2 (en) 2016-02-25 2018-07-30 Multi-layer stack with embedded tamper-detect protection

Family Applications After (1)

Application Number Title Priority Date Filing Date
US16/048,634 Active US10169968B1 (en) 2016-02-25 2018-07-30 Multi-layer stack with embedded tamper-detect protection

Country Status (1)

Country Link
US (5) US9916744B2 (en)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10417459B2 (en) * 2015-04-29 2019-09-17 Utimaco, Inc. Physical barrier to inhibit a penetration attack
US10426037B2 (en) 2015-07-15 2019-09-24 International Business Machines Corporation Circuitized structure with 3-dimensional configuration
US9911012B2 (en) 2015-09-25 2018-03-06 International Business Machines Corporation Overlapping, discrete tamper-respondent sensors
US10175064B2 (en) 2015-09-25 2019-01-08 International Business Machines Corporation Circuit boards and electronic packages with embedded tamper-respondent sensor
US9578764B1 (en) 2015-09-25 2017-02-21 International Business Machines Corporation Enclosure with inner tamper-respondent sensor(s) and physical security element(s)
US9894749B2 (en) 2015-09-25 2018-02-13 International Business Machines Corporation Tamper-respondent assemblies with bond protection
US9924591B2 (en) 2015-09-25 2018-03-20 International Business Machines Corporation Tamper-respondent assemblies
US9913389B2 (en) 2015-12-01 2018-03-06 International Business Corporation Corporation Tamper-respondent assembly with vent structure
US9554477B1 (en) 2015-12-18 2017-01-24 International Business Machines Corporation Tamper-respondent assemblies with enclosure-to-board protection
US9916744B2 (en) * 2016-02-25 2018-03-13 International Business Machines Corporation Multi-layer stack with embedded tamper-detect protection
US9904811B2 (en) 2016-04-27 2018-02-27 International Business Machines Corporation Tamper-proof electronic packages with two-phase dielectric fluid
US9881880B2 (en) 2016-05-13 2018-01-30 International Business Machines Corporation Tamper-proof electronic packages with stressed glass component substrate(s)
US9913370B2 (en) 2016-05-13 2018-03-06 International Business Machines Corporation Tamper-proof electronic packages formed with stressed glass
US9858776B1 (en) 2016-06-28 2018-01-02 International Business Machines Corporation Tamper-respondent assembly with nonlinearity monitoring
US10299372B2 (en) 2016-09-26 2019-05-21 International Business Machines Corporation Vented tamper-respondent assemblies
US10306753B1 (en) 2018-02-22 2019-05-28 International Business Machines Corporation Enclosure-to-board interface with tamper-detect circuit(s)
WO2019191414A1 (en) 2018-03-28 2019-10-03 Zoltek Corporation Electrically conductive adhesive
US11122682B2 (en) 2018-04-04 2021-09-14 International Business Machines Corporation Tamper-respondent sensors with liquid crystal polymer layers
US10770410B2 (en) 2018-08-03 2020-09-08 Arm Limited Circuit alteration detection in integrated circuits
US11177226B2 (en) * 2018-09-19 2021-11-16 Intel Corporation Flexible shield for semiconductor devices
US11176338B1 (en) * 2019-11-01 2021-11-16 Bae Systems Information And Electronic Systems Integration Inc. On-chip RF interrogation for heterogeneous RFIDS
US11905742B2 (en) * 2020-04-24 2024-02-20 Dell Products L.P. Information handling system housing lock
DE102021200770A1 (en) 2021-01-28 2022-07-28 Continental Automotive Gmbh ARRANGEMENT HAVING A MULTI-LAYER CIRCUIT BOARD AND METHODS OF OPERATING A MULTI-LAYER CIRCUIT BOARD
US11882645B2 (en) 2021-10-22 2024-01-23 International Business Machines Corporation Multi chip hardware security module

Family Cites Families (288)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3165569A (en) 1960-04-18 1965-01-12 Air Logisties Corp Method and apparatus for thermal expansion molding
US4097894A (en) 1976-11-01 1978-06-27 Tanner Electronics Systems Technology, Inc. Secured scramble decoder filter
US4160503A (en) 1978-08-07 1979-07-10 Ohlbach Ralph C Shipping container for printed circuit boards and other items
US4211324A (en) 1978-08-07 1980-07-08 Ohlbach Ralph C Assembly protecting and inventorying printed circuit boards
US4324823A (en) 1981-01-13 1982-04-13 General Foods Corporation Selective tamper resistance for on-package peelable premiums
US4404371A (en) 1981-01-14 1983-09-13 Battelle Memorial Institute Carboxymethylcellulose with carbonate bridges and preparation thereof
US4496900A (en) 1982-04-30 1985-01-29 International Business Machines Corporation Nonlinearity detection using fault-generated second harmonic
US4542337A (en) 1982-09-30 1985-09-17 Honeywell Inc. Electro-mechanical anti-tampering device for electric meters
US4450504A (en) 1982-09-30 1984-05-22 Honeywell Inc. Meter tampering indicator
US4516679A (en) 1982-11-04 1985-05-14 Simpson Carolyn N Tamper-proof wrap
NL8400178A (en) 1984-01-19 1985-08-16 Douwe Egberts Tabaksfab PACKAGING METHOD AND PLANO FOR USE THEREOF.
US4593384A (en) 1984-12-21 1986-06-03 Ncr Corporation Security device for the secure storage of sensitive data
US4677809A (en) 1985-05-10 1987-07-07 General Dyanmics, Pomona Division Method of making packing material with anti-static coating
US4609104A (en) 1985-06-04 1986-09-02 Ade, Inc. RFI shielded, multiple part container and components thereof
JPS61297035A (en) 1985-06-25 1986-12-27 Mitsubishi Electric Corp Manufacture of cylindrical member
GB2182176B (en) 1985-09-25 1989-09-20 Ncr Co Data security device for protecting stored data
GB2182467B (en) 1985-10-30 1989-10-18 Ncr Co Security device for stored sensitive data
DE3631011A1 (en) 1986-09-12 1988-03-24 Bayer Ag FLEXIBLE CIRCUITS
GB2195478B (en) 1986-09-24 1990-06-13 Ncr Co Security device for sensitive data
US4860351A (en) 1986-11-05 1989-08-22 Ibm Corporation Tamper-resistant packaging for protection of information stored in electronic circuitry
US5117457A (en) 1986-11-05 1992-05-26 International Business Machines Corp. Tamper resistant packaging for information protection in electronic circuitry
GB2215307B (en) 1988-03-04 1991-10-09 Unisys Corp Electronic component transportation container
US5185717A (en) 1988-08-05 1993-02-09 Ryoichi Mori Tamper resistant module having logical elements arranged in multiple layers on the outer surface of a substrate to protect stored information
US5239664A (en) 1988-12-20 1993-08-24 Bull S.A. Arrangement for protecting an electronic card and its use for protecting a terminal for reading magnetic and/or microprocessor cards
DE3906973A1 (en) 1989-03-04 1990-09-13 Telefunken Electronic Gmbh Housing for motor-vehicle electronics
US5027397A (en) 1989-09-12 1991-06-25 International Business Machines Corporation Data protection by detection of intrusion into electronic assemblies
US5060114A (en) 1990-06-06 1991-10-22 Zenith Electronics Corporation Conformable pad with thermally conductive additive for heat dissipation
US5009311A (en) 1990-06-11 1991-04-23 Schenk Robert J Removable rigid support structure for circuit cards
JP2683148B2 (en) 1990-09-04 1997-11-26 アルプス電気株式会社 Transparent touch switch
US5201868A (en) 1991-01-22 1993-04-13 Rock-Tenn Company Insulated shipping container
US5201879A (en) 1991-09-18 1993-04-13 S&C Electric Company Vent for enclosures
TW218946B (en) 1992-04-13 1994-01-11 Mitsubishi Gas Chemical Co
US5389738A (en) 1992-05-04 1995-02-14 Motorola, Inc. Tamperproof arrangement for an integrated circuit device
US5211618A (en) 1992-08-03 1993-05-18 The Mead Corporation Self-centering laminated process for corrugated containers and blank therefor
US5387480A (en) 1993-03-08 1995-02-07 Dow Corning Corporation High dielectric constant coatings
GB2275914B (en) 1993-03-12 1997-01-29 Gore & Ass Tamper respondent enclosure
US5506566A (en) 1993-05-06 1996-04-09 Northern Telecom Limited Tamper detectable electronic security package
US5568124A (en) 1993-05-20 1996-10-22 Hughes Aircraft Company Method to detect penetration of a surface and apparatus implementing same
GB9311427D0 (en) 1993-06-03 1993-07-21 Trigon Ind Ltd A multi-wall film
US6541852B2 (en) 1994-07-07 2003-04-01 Tessera, Inc. Framed sheets
US5594439A (en) 1994-08-24 1997-01-14 Crystal Semiconductor Corporation Diagnosing problems in an electrical system by monitoring changes in nonlinear characteristics
DE4441097A1 (en) 1994-11-18 1996-05-23 Ruediger Haaga Gmbh Device for producing and attaching a protective cover when opening a wall for a container
US20060034731A1 (en) 1995-03-27 2006-02-16 California Institute Of Technology Sensor arrays for detecting analytes in fluids
TW471144B (en) 1995-03-28 2002-01-01 Intel Corp Method to prevent intrusions into electronic circuitry
AU704645B2 (en) 1995-04-13 1999-04-29 Dainippon Printing Co. Ltd. IC card and IC module
DE29605278U1 (en) 1996-03-21 1997-07-17 Imer Rodney Haydn Dipl Ing Packaging bags for liquid, pasty and granular or powdery substances or small parts
US5675319A (en) 1996-04-26 1997-10-07 David Sarnoff Research Center, Inc. Tamper detection device
DE19639033C1 (en) 1996-09-23 1997-08-07 Siemens Ag Copy prevention arrangement for semiconductor chip
JP3440763B2 (en) 1996-10-25 2003-08-25 富士ゼロックス株式会社 Encryption device, decryption device, confidential data processing device, and information processing device
US5813113A (en) 1996-12-09 1998-09-29 International Business Machines Corporation Fixture for making laminated integrated circuit devices
US5835350A (en) 1996-12-23 1998-11-10 Lucent Technologies Inc. Encapsulated, board-mountable power supply and method of manufacture therefor
US5988510A (en) 1997-02-13 1999-11-23 Micron Communications, Inc. Tamper resistant smart card and method of protecting data in a smart card
US5880523A (en) 1997-02-24 1999-03-09 General Instrument Corporation Anti-tamper integrated circuit
WO1999003675A1 (en) 1997-07-14 1999-01-28 E.I. Du Pont De Nemours And Company Method for bonding a polymeric material to a metallic substrate
US6217972B1 (en) 1997-10-17 2001-04-17 Tessera, Inc. Enhancements in framed sheet processing
GB9721932D0 (en) 1997-10-17 1997-12-17 Gore W L & Ass Uk Tamper respondent enclosure
US6121544A (en) 1998-01-15 2000-09-19 Petsinger; Julie Ann Electromagnetic shield to prevent surreptitious access to contactless smartcards
US6424954B1 (en) 1998-02-17 2002-07-23 Neopost Inc. Postage metering system
DE19816571A1 (en) 1998-04-07 1999-10-14 Francotyp Postalia Gmbh Access protection for security modules
DE19816572A1 (en) 1998-04-07 1999-10-14 Francotyp Postalia Gmbh Security module to prevent manipulation of data
US6627154B1 (en) 1998-04-09 2003-09-30 Cyrano Sciences Inc. Electronic techniques for analyte detection
GB2337625B (en) 1998-05-20 2002-11-27 Apollo Fire Detectors Ltd Detector removal signalling device
JP4346143B2 (en) 1999-02-24 2009-10-21 社団法人日本航空宇宙工業会 Molding method and apparatus for composite resin product
DE59913908D1 (en) 1999-05-15 2006-11-23 Scheidt & Bachmann Gmbh Device for securing electronic circuits against unauthorized access
JP3664607B2 (en) 1999-05-24 2005-06-29 ユニ・チャーム株式会社 Package manufacturing method and manufacturing apparatus
US6195267B1 (en) 1999-06-23 2001-02-27 Ericsson Inc. Gel structure for combined EMI shielding and thermal control of microelectronic assemblies
GB9914711D0 (en) 1999-06-23 1999-08-25 Leck Michael J Electronic seal,methods and security system
US6396400B1 (en) 1999-07-26 2002-05-28 Epstein, Iii Edwin A. Security system and enclosure to protect data contained therein
US7005733B2 (en) 1999-12-30 2006-02-28 Koemmerling Oliver Anti tamper encapsulation for an integrated circuit
US7901977B1 (en) 2000-01-27 2011-03-08 Marie Angelopoulos Data protection by detection of intrusion into electronic assemblies
US7054162B2 (en) * 2000-02-14 2006-05-30 Safenet, Inc. Security module system, apparatus and process
JP2001229473A (en) 2000-02-18 2001-08-24 Optex Co Ltd Crime-preventive sensor with disturbance detecting function
JP3711226B2 (en) 2000-02-23 2005-11-02 大日本印刷株式会社 Vacuum drying apparatus and vacuum drying method
WO2001063994A2 (en) 2000-02-23 2001-08-30 Iridian Technologies, Inc. Tamper proof case for electronic devices having memories with sensitive information
US6301096B1 (en) 2000-03-18 2001-10-09 Philips Electronics North America Corporation Tamper-proof ballast enclosure
US20010049021A1 (en) 2000-04-07 2001-12-06 Valimont James L. Methods of improving bonding strength in primer/sealant adhesive systems
US6384397B1 (en) 2000-05-10 2002-05-07 National Semiconductor Corporation Low cost die sized module for imaging application having a lens housing assembly
GB2363233B (en) 2000-05-11 2004-03-31 Ibm Tamper resistant card enclosure with improved intrusion detection circuit
GB0012478D0 (en) 2000-05-24 2000-07-12 Ibm Intrusion detection mechanism for cryptographic cards
US7007171B1 (en) 2000-09-01 2006-02-28 International Business Machines Corporaton Method and apparatus for improved fold retention on a security enclosure
JP2002093853A (en) 2000-09-07 2002-03-29 Internatl Business Mach Corp <Ibm> Printed wiring board, and method of flip-chip bonding
US6895509B1 (en) 2000-09-21 2005-05-17 Pitney Bowes Inc. Tamper detection system for securing data
US6982642B1 (en) 2000-11-20 2006-01-03 International Business Machines Corporation Security cloth design and assembly
US6686539B2 (en) 2001-01-03 2004-02-03 International Business Machines Corporation Tamper-responding encapsulated enclosure having flexible protective mesh structure
JP3462494B2 (en) 2001-02-16 2003-11-05 ケイテックデバイシーズ株式会社 Stress sensor
US6644058B2 (en) 2001-02-22 2003-11-11 Hewlett-Packard Development Company, L.P. Modular sprayjet cooling system
US7296299B2 (en) 2001-07-03 2007-11-13 Hewlett-Packard Development Company, L.P. Tamper-evident and/or tamper-resistant electronic components
US7065656B2 (en) 2001-07-03 2006-06-20 Hewlett-Packard Development Company, L.P. Tamper-evident/tamper-resistant electronic components
GB0118573D0 (en) 2001-07-31 2001-09-19 Stonewood Electronics Ltd Flag stone
US6784555B2 (en) 2001-09-17 2004-08-31 Dow Corning Corporation Die attach adhesives for semiconductor applications utilizing a polymeric base material with inorganic insulator particles of various sizes
JP4268778B2 (en) 2001-12-27 2009-05-27 ポリマテック株式会社 Heating electronic component cooling method and heat conductive sheet used therefor
US7189360B1 (en) 2002-01-24 2007-03-13 Sandia Corporation Circular chemiresistors for microchemical sensors
US6724631B2 (en) 2002-04-22 2004-04-20 Delta Electronics Inc. Power converter package with enhanced thermal management
DK174881B1 (en) 2002-05-08 2004-01-19 Danfoss Silicon Power Gmbh Multiple cooling cell device for cooling semiconductors
US7057896B2 (en) 2002-08-21 2006-06-06 Matsushita Electric Industrial Co., Ltd. Power module and production method thereof
GB0225290D0 (en) 2002-10-30 2002-12-11 Secretary Trade Ind Brit Anti-counterfeiting apparatus and method
US6853093B2 (en) 2002-12-20 2005-02-08 Lipman Electronic Engineering Ltd. Anti-tampering enclosure for electronic circuitry
US6946960B2 (en) 2002-12-28 2005-09-20 Pitney Bowes Inc. Active tamper detection system for electronic modules
US6798660B2 (en) 2003-02-13 2004-09-28 Dell Products L.P. Liquid cooling module
DE10315768A1 (en) 2003-04-07 2004-11-25 Siemens Ag Multi-layer circuit board
US6991961B2 (en) 2003-06-18 2006-01-31 Medtronic, Inc. Method of forming a high-voltage/high-power die package
US7310737B2 (en) 2003-06-30 2007-12-18 Hewlett-Packard Development Company, L.P. Cooling system for computer systems
US6879032B2 (en) 2003-07-18 2005-04-12 Agilent Technologies, Inc. Folded flex circuit interconnect having a grid array interface
ES2298809T3 (en) 2003-08-01 2008-05-16 Vdo Automotive Ag ELECTRONIC UNIT AND PROCEDURE FOR MANUFACTURING AN ELECTRONIC UNIT.
US7187551B2 (en) 2003-08-14 2007-03-06 International Rectifier Corporation Module for solid state relay for engine cooling fan control
US7180745B2 (en) 2003-10-10 2007-02-20 Delphi Technologies, Inc. Flip chip heat sink package and method
US7095615B2 (en) 2003-11-13 2006-08-22 Honeywell International, Inc. Environmentally tuned circuit card assembly and method for manufacturing the same
KR100652621B1 (en) 2003-11-21 2006-12-06 엘지전자 주식회사 Apparatus preventing discharging heat for portable terminal
US6996953B2 (en) 2004-01-23 2006-02-14 Pitney Bowes Inc. System and method for installing a tamper barrier wrap in a PCB assembly, including a PCB assembly having improved heat sinking
US7180008B2 (en) 2004-01-23 2007-02-20 Pitney Bowes Inc. Tamper barrier for electronic device
JP2005228954A (en) 2004-02-13 2005-08-25 Fujitsu Ltd Heat conduction mechanism, heat dissipation system, and communication apparatus
US6970360B2 (en) 2004-03-18 2005-11-29 International Business Machines Corporation Tamper-proof enclosure for a circuit card
US9003199B2 (en) 2004-03-23 2015-04-07 Harris Corporation Modular cryptographic device providing multi-mode wireless LAN operation features and related methods
GB2412996B (en) 2004-04-08 2008-11-12 Gore & Ass Tamper respondent covering
US7247791B2 (en) 2004-05-27 2007-07-24 Pitney Bowes Inc. Security barrier for electronic circuitry
US8127440B2 (en) 2006-10-16 2012-03-06 Douglas Joel S Method of making bondable flexible printed circuit
US7156233B2 (en) 2004-06-15 2007-01-02 Pitney Bowes Inc. Tamper barrier enclosure with corner protection
US7323986B2 (en) 2004-09-03 2008-01-29 Gore Enterprise Holdings, Inc. Reusable tamper respondent enclosure
US20060072288A1 (en) 2004-10-04 2006-04-06 Stewart William P Electric machine with power and control electronics integrated into the primary machine housing
US7015823B1 (en) 2004-10-15 2006-03-21 Systran Federal Corporation Tamper resistant circuit boards
US7436678B2 (en) 2004-10-18 2008-10-14 E.I. Du Pont De Nemours And Company Capacitive/resistive devices and printed wiring boards incorporating such devices and methods of making thereof
DE202004016611U1 (en) 2004-10-27 2005-02-10 Francotyp-Postalia Ag & Co. Kg Safety housing with ventilation openings
US7304373B2 (en) 2004-10-28 2007-12-04 Intel Corporation Power distribution within a folded flex package method and apparatus
US7214874B2 (en) 2004-11-04 2007-05-08 International Business Machines Corporation Venting device for tamper resistant electronic modules
JP4556174B2 (en) 2004-12-15 2010-10-06 日本電気株式会社 Portable terminal device and heat dissipation method
US7549064B2 (en) 2005-05-10 2009-06-16 Hewlett-Packard Development Company, L.P. Secure circuit assembly
US7230832B2 (en) 2005-06-17 2007-06-12 Delphi Technologies, Inc. Cooled electronic assembly and method for cooling a printed circuit board
EP1902493A1 (en) 2005-07-08 2008-03-26 Cypak AB Use of heat-activated adhesive for manufacture and a device so manufactured
US7462035B2 (en) 2005-07-27 2008-12-09 Physical Optics Corporation Electrical connector configured as a fastening element
US7788801B2 (en) 2005-07-27 2010-09-07 International Business Machines Corporation Method for manufacturing a tamper-proof cap for an electronic module
US7324341B2 (en) 2005-09-22 2008-01-29 Delphi Technologies, Inc. Electronics assembly and heat pipe device
US7515418B2 (en) 2005-09-26 2009-04-07 Curtiss-Wright Controls, Inc. Adjustable height liquid cooler in liquid flow through plate
US7640658B1 (en) 2005-10-18 2010-01-05 Teledyne Technologies Incorporated Methods for forming an anti-tamper pattern
US20070108619A1 (en) 2005-11-15 2007-05-17 Hsu Jun C Bonding pad with high bonding strength to solder ball and bump
US7377447B2 (en) 2005-12-05 2008-05-27 Rcd Technology, Inc. Tuned radio frequency identification (RFID) circuit used as a security device for wristbands and package security
JP4764159B2 (en) 2005-12-20 2011-08-31 富士通セミコンダクター株式会社 Semiconductor device
US7402442B2 (en) 2005-12-21 2008-07-22 International Business Machines Corporation Physically highly secure multi-chip assembly
US8101267B2 (en) 2005-12-30 2012-01-24 E. I. Du Pont De Nemours And Company Multilayer polymeric laminates and high strength laminates produced therefrom
US7317618B2 (en) 2006-03-09 2008-01-08 Laird Technologies, Inc. Combined board level shielding and thermal management
US20070223165A1 (en) 2006-03-22 2007-09-27 Itri Benedict A Line powering in a multi-line environment
US7551439B2 (en) 2006-03-28 2009-06-23 Delphi Technologies, Inc. Fluid cooled electronic assembly
JP2007305761A (en) 2006-05-11 2007-11-22 Fujitsu Ltd Semiconductor device
US7440282B2 (en) 2006-05-16 2008-10-21 Delphi Technologies, Inc. Heat sink electronic package having compliant pedestal
US20070271544A1 (en) 2006-05-19 2007-11-22 Rolf Engstrom Security sensing module envelope
US7915540B2 (en) 2006-06-09 2011-03-29 International Business Machines Corporation Tamper-proof structures for protecting electronic modules
WO2008009779A1 (en) 2006-07-21 2008-01-24 Valtion Teknillinen Tutkimuskeskus Method for manufacturing conductors and semiconductors
US8084855B2 (en) 2006-08-23 2011-12-27 Rockwell Collins, Inc. Integrated circuit tampering protection and reverse engineering prevention coatings and methods
US7663491B2 (en) 2006-08-30 2010-02-16 Chung Hua University Substrate damage detection mechanism using RFID tag
US7672129B1 (en) 2006-09-19 2010-03-02 Sun Microsystems, Inc. Intelligent microchannel cooling
JP4635994B2 (en) 2006-09-22 2011-02-23 株式会社デンソー Waterproof housing and electronic control device having waterproof housing
US7671324B2 (en) 2006-09-27 2010-03-02 Honeywell International Inc. Anti-tamper enclosure system comprising a photosensitive sensor and optical medium
US9015075B2 (en) * 2006-09-29 2015-04-21 Oracle America, Inc. Method and apparatus for secure information distribution
US7760086B2 (en) 2006-11-03 2010-07-20 Gore Enterprise Holdings, Inc Tamper respondent sensor and enclosure
US20080128897A1 (en) 2006-12-05 2008-06-05 Tong Wa Chao Heat spreader for a multi-chip package
US7783994B2 (en) 2006-12-14 2010-08-24 Northrop Grumman Systems Corporation Method for providing secure and trusted ASICs using 3D integration
US8881246B2 (en) 2006-12-29 2014-11-04 Taiwan Semiconductor Manufacturing Company, Ltd. System and method for providing secured integrated engineering analysis
US20080160274A1 (en) 2006-12-31 2008-07-03 Chi Hung Dang Coefficient of thermal expansion adaptor
US7898413B2 (en) 2007-01-25 2011-03-01 Verifone, Inc. Anti-tamper protected enclosure
US20080218988A1 (en) 2007-03-08 2008-09-11 Burns Jeffrey H Interconnect for an electrical circuit substrate
US7868441B2 (en) 2007-04-13 2011-01-11 Maxim Integrated Products, Inc. Package on-package secure module having BGA mesh cap
US8254134B2 (en) 2007-05-03 2012-08-28 Super Talent Electronics, Inc. Molded memory card with write protection switch assembly
US20100088528A1 (en) 2007-05-03 2010-04-08 Radu Sion Method and apparatus for tamper-proof wirte-once-read-many computer storage
KR100827666B1 (en) 2007-05-08 2008-05-07 삼성전자주식회사 Semiconductor devices and methods of forming the same
US20080278353A1 (en) 2007-05-11 2008-11-13 Measurement Specialties, Inc. Tamper resistant electronic transaction assembly
US8143719B2 (en) 2007-06-07 2012-03-27 United Test And Assembly Center Ltd. Vented die and package
US8094450B2 (en) 2007-06-22 2012-01-10 Cole Kepro International, Llc Gaming machine vent cover
US20090031135A1 (en) 2007-07-27 2009-01-29 Raghunathan Kothandaraman Tamper Proof Seal For An Electronic Document
US8646108B2 (en) 2007-07-30 2014-02-04 Secutor Systems, Llc Multi-domain secure computer system
JP4452953B2 (en) 2007-08-09 2010-04-21 日立オートモティブシステムズ株式会社 Power converter
US7787256B2 (en) * 2007-08-10 2010-08-31 Gore Enterprise Holdings, Inc. Tamper respondent system
TWM328610U (en) 2007-09-14 2008-03-11 Touch Electronic Co Ltd Power supply heat dissipation structure
US8042739B2 (en) 2007-09-28 2011-10-25 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Wireless tamper detection sensor and sensing system
US20120256305A1 (en) 2007-12-06 2012-10-11 Broadcom Corporation Integrated Circuit Package Security Fence
WO2009073231A1 (en) 2007-12-06 2009-06-11 Broadcom Corporation Embedded package security tamper mesh
US20090152339A1 (en) 2007-12-14 2009-06-18 Richard Hawkins Method and apparatus for tamper proof electronic voting with intuitive user interfaces
US20090166065A1 (en) 2008-01-02 2009-07-02 Clayton James E Thin multi-chip flex module
DE102008005520A1 (en) 2008-01-23 2009-07-30 Robert Bosch Gmbh Sensor arrangement and method for producing a sensor arrangement
US20090212945A1 (en) 2008-02-26 2009-08-27 Steen Michael L Intrusion detection systems for detecting intrusion conditions with respect to electronic component enclosures
FR2928491A1 (en) 2008-03-06 2009-09-11 Commissariat Energie Atomique METHOD AND DEVICE FOR MANUFACTURING AN ASSEMBLY OF AT LEAST TWO MICROELECTRONIC CHIPS
US7746657B2 (en) 2008-03-11 2010-06-29 Alcatel Lucent 10G XFP compliant PCB
US8393918B2 (en) 2008-06-11 2013-03-12 Pulse Electronics, Inc. Miniaturized connectors and methods
US8006101B2 (en) 2008-06-20 2011-08-23 General Instrument Corporation Radio transceiver or other encryption device having secure tamper-detection module
US7643290B1 (en) 2008-07-23 2010-01-05 Cisco Technology, Inc. Techniques utilizing thermal, EMI and FIPS friendly electronic modules
CN102112840A (en) 2008-08-04 2011-06-29 集群***公司 Contact cooled electronic enclosure
US8676398B2 (en) 2008-11-11 2014-03-18 John M. Fife Temperature-controlled solar power inverters
US8325486B2 (en) * 2009-01-13 2012-12-04 Dy 4 Systems Inc. Tamper respondent module
US8286095B2 (en) 2009-01-15 2012-10-09 Research In Motion Limited Multidimensional volume and vibration controls for a handheld electronic device
US8133621B2 (en) 2009-02-27 2012-03-13 Research In Motion Limited Location of a fuel cell on a mobile device
US8836509B2 (en) 2009-04-09 2014-09-16 Direct Payment Solutions Limited Security device
CN201430639Y (en) 2009-04-15 2010-03-24 北京北广科技股份有限公司 Portable type digital transmitter with small size and multiple functions
SE536082C2 (en) 2009-05-08 2013-04-30 Business Security Ol Ab Arrangements for cooling an intrusion-protected circuit system
US20100319986A1 (en) 2009-06-17 2010-12-23 Bleau Charles A Modular vented circuit board enclosure
CN102474977B (en) 2009-07-07 2015-05-27 国际商业机器公司 Multilayer securing structure and method thereof for the protection of cryptographic keys and code
US8199506B2 (en) 2009-08-17 2012-06-12 Seagate Technology, Llc Solid state data storage assembly
WO2011046769A1 (en) 2009-10-14 2011-04-21 Lockheed Martin Corporation Protective circuit board cover
JP2011095961A (en) 2009-10-29 2011-05-12 Sony Corp Card-type peripheral apparatus
US8545049B2 (en) 2009-11-25 2013-10-01 Cooper Technologies Company Systems, methods, and devices for sealing LED light sources in a light module
JP2011186530A (en) 2010-03-04 2011-09-22 Seiko Epson Corp Image transfer method, image transfer system and projector
US20110241446A1 (en) 2010-03-30 2011-10-06 Blue Spark Technologies, Inc. Irreversible circuit activation switch
US8243451B2 (en) 2010-06-08 2012-08-14 Toyota Motor Engineering & Manufacturing North America, Inc. Cooling member for heat containing device
US8345423B2 (en) 2010-06-29 2013-01-01 International Business Machines Corporation Interleaved, immersion-cooling apparatuses and methods for cooling electronic subsystems
US8516269B1 (en) 2010-07-28 2013-08-20 Sandia Corporation Hardware device to physical structure binding and authentication
US20120185636A1 (en) 2010-08-04 2012-07-19 Isc8, Inc. Tamper-Resistant Memory Device With Variable Data Transmission Rate
US8393175B2 (en) 2010-08-26 2013-03-12 Corning Incorporated Methods for extracting strengthened glass substrates from glass sheets
US20120068846A1 (en) 2010-09-20 2012-03-22 Honeywell International Inc. Tamper event detection
US8947889B2 (en) 2010-10-14 2015-02-03 Lockheed Martin Corporation Conformal electromagnetic (EM) detector
US8467191B2 (en) 2010-12-02 2013-06-18 Micron Technology, Inc. Assemblies including heat sink elements and methods of assembling
US8593813B2 (en) 2011-03-22 2013-11-26 Hon Hai Precision Industry Co., Ltd. Low profile heat dissipating system with freely-oriented heat pipe
US9166586B2 (en) 2012-05-09 2015-10-20 Gilbarco Inc. Fuel dispenser input device tamper detection arrangement
US20130141137A1 (en) 2011-06-01 2013-06-06 ISC8 Inc. Stacked Physically Uncloneable Function Sense and Respond Module
EP2727143B1 (en) 2011-06-30 2018-04-11 Vestas Wind Systems A/S Heat sink for cooling of power semiconductor modules
WO2013004292A1 (en) 2011-07-04 2013-01-10 Cicor Management AG Security casing
US8586871B2 (en) 2011-07-19 2013-11-19 The Charles Stark Draper Laboratory, Inc. Interconnect schemes, and materials and methods for producing the same
JP5644712B2 (en) 2011-08-01 2014-12-24 株式会社デンソー Power supply
US20130044448A1 (en) 2011-08-18 2013-02-21 Biotronik Se & Co. Kg Method for Mounting a Component to an Electric Circuit Board, Electric Circuit Board and Electric Circuit Board Arrangement
WO2013033601A2 (en) 2011-09-02 2013-03-07 Wolverine Tube, Inc. Enhanced clad metal base plate
US8853839B2 (en) 2011-10-07 2014-10-07 Analog Devices, Inc. Air-release features in cavity packages
US10678951B2 (en) 2011-10-24 2020-06-09 Maxim Integrated Products, Inc. Tamper detection countermeasures to deter physical attack on a security ASIC
US9066447B2 (en) 2011-11-03 2015-06-23 Cram Worldwide, Llc Heat dissipation for a chip protected by an anti-tamper background
US9009860B2 (en) 2011-11-03 2015-04-14 Cram Worldwide, Llc Tamper resistance extension via tamper sensing material housing integration
EP2783557B1 (en) 2011-11-21 2020-03-18 InterDigital CE Patent Holdings Hold down for retaining a heat sink
JP2013125807A (en) 2011-12-14 2013-06-24 Mitsubishi Electric Corp Housing
US9360507B2 (en) 2011-12-19 2016-06-07 Tyco Safety Products Canada Ltd. Displacement tamper sensor and method
US9008993B2 (en) 2011-12-19 2015-04-14 Blackberry Limited Methods and apparatus for detecting unauthorized batteries or tampering by monitoring a thermal profile
JP2013140112A (en) 2012-01-06 2013-07-18 Babcock Hitachi Kk Ultrasonic damage detecting apparatus and ultrasonic damage detection method
US8797059B2 (en) 2012-03-01 2014-08-05 International Business Machines Corporation Implementing carbon nanotube based sensors for cryptographic applications
US9066453B2 (en) 2012-03-06 2015-06-23 Mission Motor Company Power electronic system and method of assembly
DE102012203955A1 (en) 2012-03-14 2013-09-19 Zf Friedrichshafen Ag Mounting frame for electronic device e.g. data encryption apparatus, has support portion that is provided for supporting heat guide plate for heat dissipation of electric circuit of circuit board
KR20130126804A (en) * 2012-04-24 2013-11-21 이철재 Coverage for detecting illegal opening for electronic device
KR101975027B1 (en) 2012-05-04 2019-05-03 삼성전자주식회사 System on chip, operation method thereof, and devices having the same
US8879266B2 (en) 2012-05-24 2014-11-04 Apple Inc. Thin multi-layered structures providing rigidity and conductivity
DE102012105411B4 (en) 2012-06-21 2014-04-03 Mecomo Ag Use of a signature resistor element in a backup loop
CN104995652A (en) 2012-07-12 2015-10-21 新星闪耀有限公司 System and method for on-demand electrical power
KR101994931B1 (en) 2012-07-19 2019-07-01 삼성전자주식회사 Storage device
GB2504479A (en) 2012-07-27 2014-02-05 Johnson Electric Sa Security wrap comprising conductor pattern to protect electronic device.
GB2504478A (en) 2012-07-27 2014-02-05 Johnson Electric Sa Security Wrap Film for Protecting Electronic Device
GB2504480A (en) 2012-07-27 2014-02-05 Johnson Electric Sa Multilayer Security Wrap Film for Protecting Electronic Device.
WO2014055064A1 (en) 2012-10-02 2014-04-10 Hewlett-Packard Development Company, L.P. Security shield assembly
EP2929482B1 (en) 2012-12-07 2018-05-02 Cryptera A/S A security module for protecting circuit components from unauthorized access
US10091911B2 (en) 2012-12-11 2018-10-02 Infinera Corporation Interface card cooling using heat pipes
RU2533644C2 (en) 2012-12-26 2014-11-20 Константин Павлович Сокол Method of unsealing protection and package for valuable articles
DE102012224424A1 (en) 2012-12-27 2014-07-17 Robert Bosch Gmbh Sensor system and cover device for a sensor system
US20140206800A1 (en) 2013-01-22 2014-07-24 Sabic Innovative Plastics Ip B.V. Thermoplastic Compositions Containing Nanoscale-Sized Particle Additives For Laser Direct Structuring And Methods For The Manufacture And Use Thereof
US9781825B2 (en) 2013-02-18 2017-10-03 Dell Products L.P. Flex circuit, an information handling system, and a method of manufacturing a flexible circuit
JP6145214B2 (en) 2013-03-28 2017-06-07 ヒューレット パッカード エンタープライズ デベロップメント エル ピーHewlett Packard Enterprise Development LP Shield for electronic devices
US20140296411A1 (en) 2013-04-01 2014-10-02 Sabic Innovative Plastics Ip B.V. High modulus laser direct structuring composites
GB2515996A (en) 2013-04-15 2015-01-14 Johnson Electric Sa Security wrap with tearable substrate
US20140325688A1 (en) 2013-04-26 2014-10-30 Ultra Stereo Labs, Inc. Tamperproof housing module
CN104346587B (en) 2013-08-08 2018-05-22 华邦电子股份有限公司 Identifiable non-volatile memory components and its operation and manufacturing method
US9298956B2 (en) 2013-10-04 2016-03-29 Square, Inc. Tamper protection mesh in an electronic device
US9342710B2 (en) 2013-11-21 2016-05-17 Nxp B.V. Electronic tamper detection
US9521764B2 (en) * 2013-12-09 2016-12-13 Timothy Steiner Tamper respondent apparatus
JP6243764B2 (en) 2014-03-18 2017-12-06 デクセリアルズ株式会社 Method for manufacturing flexible mounting module body
JP2016013380A (en) 2014-07-03 2016-01-28 株式会社ユニバーサルエンターテインメント Gaming machine
US20160012693A1 (en) 2014-07-11 2016-01-14 Emanate Wireless, Inc. Tamper Detection in AC-Powered Tags
US9586857B2 (en) 2014-11-17 2017-03-07 International Business Machines Corporation Controlling fragmentation of chemically strengthened glass
US9560737B2 (en) * 2015-03-04 2017-01-31 International Business Machines Corporation Electronic package with heat transfer element(s)
US20170286725A1 (en) 2015-04-14 2017-10-05 Hewlett Packard Enterprise Development Lp Penetration detection boundary having a heat sink
US9664735B2 (en) 2015-05-07 2017-05-30 International Business Machines Corporation Debugging scan latch circuits using flip devices
US9578735B2 (en) 2015-07-13 2017-02-21 International Business Machines Corporation Embedded venting system
US10426037B2 (en) 2015-07-15 2019-09-24 International Business Machines Corporation Circuitized structure with 3-dimensional configuration
US9959496B2 (en) 2015-08-18 2018-05-01 Franklin J. Camper Microprocessor-controlled tamper detection system
US9578764B1 (en) 2015-09-25 2017-02-21 International Business Machines Corporation Enclosure with inner tamper-respondent sensor(s) and physical security element(s)
US10175064B2 (en) 2015-09-25 2019-01-08 International Business Machines Corporation Circuit boards and electronic packages with embedded tamper-respondent sensor
US9924591B2 (en) 2015-09-25 2018-03-20 International Business Machines Corporation Tamper-respondent assemblies
US10098235B2 (en) * 2015-09-25 2018-10-09 International Business Machines Corporation Tamper-respondent assemblies with region(s) of increased susceptibility to damage
US10172239B2 (en) 2015-09-25 2019-01-01 International Business Machines Corporation Tamper-respondent sensors with formed flexible layer(s)
US9911012B2 (en) 2015-09-25 2018-03-06 International Business Machines Corporation Overlapping, discrete tamper-respondent sensors
US9591776B1 (en) * 2015-09-25 2017-03-07 International Business Machines Corporation Enclosure with inner tamper-respondent sensor(s)
US9894749B2 (en) 2015-09-25 2018-02-13 International Business Machines Corporation Tamper-respondent assemblies with bond protection
US10109221B2 (en) 2015-10-12 2018-10-23 Evigia Systems, Inc. Tamper-proof electronic bolt-seal
US10143090B2 (en) 2015-10-19 2018-11-27 International Business Machines Corporation Circuit layouts of tamper-respondent sensors
US9978231B2 (en) 2015-10-21 2018-05-22 International Business Machines Corporation Tamper-respondent assembly with protective wrap(s) over tamper-respondent sensor(s)
KR101744597B1 (en) 2015-11-23 2017-06-20 주식회사 코커스 Fishing Reel
US9913389B2 (en) 2015-12-01 2018-03-06 International Business Corporation Corporation Tamper-respondent assembly with vent structure
US9555606B1 (en) 2015-12-09 2017-01-31 International Business Machines Corporation Applying pressure to adhesive using CTE mismatch between components
US10327343B2 (en) 2015-12-09 2019-06-18 International Business Machines Corporation Applying pressure to adhesive using CTE mismatch between components
US9554477B1 (en) 2015-12-18 2017-01-24 International Business Machines Corporation Tamper-respondent assemblies with enclosure-to-board protection
US9916744B2 (en) * 2016-02-25 2018-03-13 International Business Machines Corporation Multi-layer stack with embedded tamper-detect protection
US9904811B2 (en) 2016-04-27 2018-02-27 International Business Machines Corporation Tamper-proof electronic packages with two-phase dielectric fluid
US9881880B2 (en) 2016-05-13 2018-01-30 International Business Machines Corporation Tamper-proof electronic packages with stressed glass component substrate(s)
US9913370B2 (en) 2016-05-13 2018-03-06 International Business Machines Corporation Tamper-proof electronic packages formed with stressed glass
US9858776B1 (en) 2016-06-28 2018-01-02 International Business Machines Corporation Tamper-respondent assembly with nonlinearity monitoring
US10321589B2 (en) 2016-09-19 2019-06-11 International Business Machines Corporation Tamper-respondent assembly with sensor connection adapter
US10299372B2 (en) 2016-09-26 2019-05-21 International Business Machines Corporation Vented tamper-respondent assemblies
US10271424B2 (en) 2016-09-26 2019-04-23 International Business Machines Corporation Tamper-respondent assemblies with in situ vent structure(s)
US9999124B2 (en) 2016-11-02 2018-06-12 International Business Machines Corporation Tamper-respondent assemblies with trace regions of increased susceptibility to breaking
US10327329B2 (en) 2017-02-13 2019-06-18 International Business Machines Corporation Tamper-respondent assembly with flexible tamper-detect sensor(s) overlying in-situ-formed tamper-detect sensor

Also Published As

Publication number Publication date
US20180061196A1 (en) 2018-03-01
US10169968B1 (en) 2019-01-01
US20180365946A1 (en) 2018-12-20
US10115275B2 (en) 2018-10-30
US20180365947A1 (en) 2018-12-20
US10217336B2 (en) 2019-02-26
US20170249813A1 (en) 2017-08-31
US10169967B1 (en) 2019-01-01
US9916744B2 (en) 2018-03-13

Similar Documents

Publication Publication Date Title
US10217336B2 (en) Multi-layer stack with embedded tamper-detect protection
US10172232B2 (en) Tamper-respondent assemblies with enclosure-to-board protection
US10251288B2 (en) Tamper-respondent assembly with vent structure
US10378925B2 (en) Circuit boards and electronic packages with embedded tamper-respondent sensor
US10667389B2 (en) Vented tamper-respondent assemblies
US10321589B2 (en) Tamper-respondent assembly with sensor connection adapter
US9978231B2 (en) Tamper-respondent assembly with protective wrap(s) over tamper-respondent sensor(s)
US10271424B2 (en) Tamper-respondent assemblies with in situ vent structure(s)
US10327329B2 (en) Tamper-respondent assembly with flexible tamper-detect sensor(s) overlying in-situ-formed tamper-detect sensor
US11083082B2 (en) Enclosure-to-board interface with tamper-detect circuit(s)
US11147158B2 (en) Tamper-respondent assembly with interconnect characteristic(s) obscuring circuit layout

Legal Events

Date Code Title Description
AS Assignment

Owner name: INTERNATIONAL BUSINESS MACHINES CORPORATION, NEW Y

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BUSBY, JAMES A.;ISAACS, PHILLIP DUANE;SANTIAGO-FERNANDEZ, WILLIAM;REEL/FRAME:046499/0713

Effective date: 20160223

FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCF Information on status: patent grant

Free format text: PATENTED CASE

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4