US20160174388A1 - Printed circuit board security using embedded photodetector circuit - Google Patents

Printed circuit board security using embedded photodetector circuit Download PDF

Info

Publication number
US20160174388A1
US20160174388A1 US14/570,150 US201414570150A US2016174388A1 US 20160174388 A1 US20160174388 A1 US 20160174388A1 US 201414570150 A US201414570150 A US 201414570150A US 2016174388 A1 US2016174388 A1 US 2016174388A1
Authority
US
United States
Prior art keywords
photodetector
microchip
electromagnetic radiation
light
positioning
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/570,150
Inventor
Gerald K. Bartley
Darryl J. Becker
Matthew S. Doyle
Mark O. Maxson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Priority to US14/570,150 priority Critical patent/US20160174388A1/en
Assigned to INTERNATIONAL BUSINESS MACHINES CORPORATION reassignment INTERNATIONAL BUSINESS MACHINES CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: DOYLE, MATTHEW S., Bartley, Gerald K., BECKER, DARRYL J., MAXSON, MARK O.
Priority to US14/574,510 priority patent/US9680477B2/en
Publication of US20160174388A1 publication Critical patent/US20160174388A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K19/00Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits
    • H03K19/02Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits using specified components
    • H03K19/173Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits using specified components using elementary logic circuits as components
    • H03K19/177Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits using specified components using elementary logic circuits as components arranged in matrix form
    • H03K19/17748Structural details of configuration resources
    • H03K19/17768Structural details of configuration resources for security
    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05KPRINTED CIRCUITS; CASINGS OR CONSTRUCTIONAL DETAILS OF ELECTRIC APPARATUS; MANUFACTURE OF ASSEMBLAGES OF ELECTRICAL COMPONENTS
    • H05K1/00Printed circuits
    • H05K1/02Details
    • H05K1/0275Security details, e.g. tampering prevention or detection
    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05KPRINTED CIRCUITS; CASINGS OR CONSTRUCTIONAL DETAILS OF ELECTRIC APPARATUS; MANUFACTURE OF ASSEMBLAGES OF ELECTRICAL COMPONENTS
    • H05K3/00Apparatus or processes for manufacturing printed circuits
    • H05K3/30Assembling printed circuits with electric components, e.g. with resistor
    • HELECTRICITY
    • H05ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
    • H05KPRINTED CIRCUITS; CASINGS OR CONSTRUCTIONAL DETAILS OF ELECTRIC APPARATUS; MANUFACTURE OF ASSEMBLAGES OF ELECTRICAL COMPONENTS
    • H05K2201/00Indexing scheme relating to printed circuits covered by H05K1/00
    • H05K2201/10Details of components or other objects attached to or integrated in a printed circuit board
    • H05K2201/10007Types of components
    • H05K2201/10151Sensor

Definitions

  • the present disclosure relates generally to microchip technologies, and more particularly, to protecting the circuitry and content of microchips.
  • Microchips and related devices are routinely acquired by motivated competitors and governments seeking to reverse engineer or otherwise learn the functionality of the technology. Such information is used to make a technological leap in their own devices, or may be used to exploit a perceived weakness in the examined equipment. Sophisticated government and commercial entities thus possess ample strategic and economic motivation to reverse engineer microchip components.
  • a microchip, or integrated circuit is a unit of packaged computer circuitry that is manufactured from a material, such as silicon, at a very small scale. Microchips are made for program logic (logic or microprocessors) and for computer memory (Random Access Memory or other memory microchips). Microchips are also made that include both logic and memory, and for special purposes, such as analog-to-digital conversion, bit slicing and gateways.
  • An advanced method of reverse engineering select microchip components uses high energy photons, electrons or ions. Focused ion beam processes excite active portions of a microchip to observe how other portions are affected. When used to reverse engineer, these processes are typically done while the microchip is in a powered-on state in order to observe the functionality of the microchip.
  • an apparatus includes an electrical component of a microchip and a photodetector positioned within the microchip.
  • the photodetector may be configured to sense electromagnetic radiation.
  • Circuitry in electrical communication with the photodetector may be configured to initiate an action to obstruct analysis of the electrical component in response to a change in a level of the electromagnetic radiation.
  • a method of manufacturing a microchip includes positioning a photodetector within a microchip.
  • the photodetector is configured to sense electromagnetic radiation.
  • Circuitry may be positioned within the microchip to be in electrical communication with the photodetector.
  • the circuitry may be further configured to initiate an action to obstruct analysis of an electrical component in response to a change in a level of the electromagnetic radiation.
  • a computer readable storage medium includes instructions that when executed by a processor cause the processor to receive a signal from a photodetector embedded within a microchip.
  • the photodetector may be configured to sense electromagnetic radiation.
  • the program code may initiate an action to obstruct analysis of an electrical component in response to a change in a level of the electromagnetic radiation.
  • Embodiments of the system may safeguard security sensitive data and circuitry that could be otherwise compromised by reverse engineering and other exploitation efforts.
  • a photodetector may continuously monitor light levels to thwart drilling efforts.
  • a microchip and its stored data may be protected from undesired analysis by, in part, detecting an alteration of an alteration in the light level and initiating an action for obstructing analysis of the security sensitive circuitry.
  • Optical sensors and associated logic may be added during the laminar process to reduce assembly procedures.
  • FIG. 1 generally illustrates a cross-section of an integrated circuit assembly that includes a photodetector configured to detect ambient light in order to verify the security and integrity of a microchip in accordance with the underlying principles of an embodiment
  • FIG. 2 shows a cross-section of another embodiment of an integrated circuit assembly that includes a light source and photodetector configured to detect a change in the light emanating from the source;
  • FIG. 3 is a flowchart of an embodiment of manufacturing a microchip having a photodetector to sense and thwart an exploitation effort
  • FIG. 4 is a flowchart of an embodiment of a method executable by the integrated circuit assembly of either FIG. 2 or FIG. 3 for detecting and obscuring a reverse engineering effort.
  • An embodiment includes an optical detection system buried within printed circuit board (PCB) laminate.
  • the system may detect an attempt to tamper with a microchip by sensing light a change in a light level present at an internal microchip component.
  • the light may emanate from an external ambient source or from an internally generated source.
  • Sensors and associated logic may be added during the laminar process. This feature provides manufacturing advantages over conventional designs, such as those using mesh or sheet sensors, which require multiple assembly procedures.
  • An embodiment provides circuitry to defend against exploitation, and the circuitry may be embedded within a laminate manufacturing process.
  • Lamination includes placing a stack of materials (e.g., etched, copper-clad laminate, prepreg, and foil), into a press and applying pressure and heat. Lamination may result in an inseparable, one piece product that may be drilled, plated, and etched again to get traces on top and bottom layers.
  • Tamper recognition components involving either internal or external visible light detection may be employed. Another embodiment may use both internal and external light detection. Detection of a drill bit may occur whenever light exits and/or enters the laminate structure. Such components may be useful for identifying an exploitation event, and in response, initiating a defensive action for obstructing the effort and protecting security sensitive circuitry.
  • FIG. 1 generally illustrates a cross-section of an integrated circuit assembly 100 that includes photodetectors 116 , 118 , 120 , 122 , 124 , 126 .
  • the photodetectors 116 , 118 , 120 , 122 , 124 , 126 may be configured to detect ambient light in order to verify the security and integrity of the integrated circuit assembly 100 .
  • the integrated circuit assembly 100 may include multiple, laminated layers 102 , 104 , 106 , 108 , 110 , 112 . More particularly, a light containment layer 102 may be positioned proximate a layer 104 of optical light waveguide material. The waveguide material may direct light to the photodetectors 116 , 118 , 120 , 122 , 124 , 126 that breaks through the light containment layer 102 as a result of a drilling procedure.
  • the layer 106 may include a security sensitive component 114 , in addition to the photodetectors 116 , 118 , 120 , 122 , 124 , 126 .
  • the layers 108 , 110 , 112 may comprise multilayer PCB components.
  • the photodetector 116 , 118 , 120 , 122 , 124 , 126 may comprise sensors configured to detect a level of light or other electromagnetic energy and to generate a corresponding signal.
  • the signal may be received by logic 128 configured to determine a change in an expected light level.
  • the logic 128 may further be configured to initiate a defensive action in response to the sensed light not being at the expected level.
  • the logic 128 may store a first light level and may compare it to a second light level. A defensive action intended to impede reverse engineering efforts may be initialized when the light levels differ. The difference may exceed a predetermined threshold.
  • FIG. 2 illustrates a cross-section of another embodiment of an integrated circuit assembly 200 that includes low level light source 218 and photodetector 204 configured to detect a change in the light emanating from the source 218 .
  • the photodetector 204 may comprise a sheet form of a photosensitive material.
  • a photocell layer may be sandwiched between light containment layers 202 , 206 .
  • the photodetector 204 may be configured to detect any light from the light source 218 in order to verify the security and integrity of the integrated circuit assembly 200 .
  • an illustrative photodetector may alternatively comprise one or more photoresistors, light meters (e.g., selenium meters), charge-coupled devices (CCDs), or devices configured to react to electromagnetic radiation by generating current in proportion to the electromagnetic radiation.
  • the layer 208 may include a security sensitive component 216 , in addition to the light source 218 and tamper detection logic 220 .
  • the layers 210 , 212 , 214 may comprise multilayer PCB components.
  • the layer 208 may include optically transparent laminate (e.g., glass, plastic, epoxy, liquid crystal polymer).
  • the photodetector 204 may generate a signal that is received by logic 220 configured to determine a change in an expected light level.
  • the logic 220 may further be configured to initiate a defensive action in response to the sensed light not being at the expected level. For example, a defensive action to impede reverse engineering efforts may be initialized when light is incident on the photodetector 204 .
  • the flowchart 300 of FIG. 3 is a flowchart of an embodiment of manufacturing a microchip having a photodetector to sense and thwart an exploitation effort.
  • Examples of the microchip may include the integrated circuit assemblies 100 , 200 of the embodiments shown in FIGS. 1 and 2 .
  • a photodetector may be positioned within a microchip design.
  • one or more photodetectors may be included proximate security sensitive circuitry to detect ambient light, as in FIG. 1 .
  • one or more photodetectors may be positioned in such a manner as to sense light emanating from an internal light source, as in FIG. 2 .
  • Detection logic may be positioned at 304 .
  • the detection logic may be in communication with the photodetector.
  • the detection logic, or program code may be configured to initiate a defensive action or to allow normal operation of the microchip.
  • light waveguide material may be positioned at 306 , as shown in FIG. 1 .
  • the light waveguide material may direct ambient light filtering through an outer microchip layer during a drilling operation to photodetectors.
  • light containment layers such as layer 182 of FIG. 1 and layers 202 and 206 of FIG. 2 may be positioned. Where configured, the containment layer may sandwich photodetector material, as in FIG. 2 .
  • Such an embodiment may additionally include a light source positioned at 310 .
  • the light source as shown in FIG. 2 , may provide an internal source of radiant energy for use in detecting a tampering attempt.
  • a layer of transparent laminate may be positioned at 312 within the microchip design.
  • the layer of transparent laminate such as a resin or glass or plastic material, may hold one or more of the photodetectors, logic, security sensitive components, and light sources in place while allowing light to be communicated throughout the transparent (e.g., mostly transparent, semi-transparent, or non-opaque) layer.
  • the layers may be laminated at 314 .
  • the lamination process may include placing a stack of layers into a press and applying pressure and heat. Lamination may result in an inseparable, one piece product that may be drilled, plated, and etched again to get traces on top and bottom layers. This feature provides manufacturing advantages over conventional designs that require multiple assembly procedures.
  • the flowchart 400 of FIG. 4 includes steps executable by the integrated circuit of either FIG. 1 or FIG. 2 to detect and impede a reverse engineering and data exploitation effort.
  • a security protocol may be initiated. Such a protocol may be initiated during startup, for example.
  • the security protocol may include setting a light threshold level that may trigger a defensive action, should it be exceeded.
  • the light threshold level may be zero (i.e., no light detected).
  • the light threshold level may have a built in tolerance range, where desired.
  • a light level may be detected at 404 by a photodetector, such as the photodetectors 116 , 118 , 120 , 122 , 124 , 126 and 204 of FIGS. 1 and 2 .
  • the detected light may be from either or both ambient or internally powered sources.
  • the photodetectors may store the detected light level at 406 .
  • Another embodiment, where the presence of any detected light triggers an alarm, may not store a baseline or previous detected light level.
  • the photodetector may generate at 408 a signal indicative of the detected light level.
  • the signal may be continuously generated.
  • a system of another embodiment may only generate a signal when an unexpected light level is detected.
  • a defensive action designed to frustrate an exploitation attempt may be initiated at 412 .
  • light monitoring may continue back at 404 while operation of the microchip is uninterrupted.
  • Particular embodiments described herein may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment containing both hardware and software elements.
  • the disclosed methods are implemented in software that is embedded in processor readable storage medium and executed by a processor, which includes but is not limited to firmware, resident software, microcode, etc.
  • embodiments of the present disclosure may take the form of a computer program product accessible from a computer-usable or computer-readable storage medium providing program code for use by or in connection with a computer or any instruction execution system.
  • a non-transitory computer-usable or computer-readable storage medium may be any apparatus that may tangibly embody a computer program and that may contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.
  • the medium may include an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system (or apparatus or device) or a propagation medium.
  • a computer-readable storage medium include a semiconductor or solid state memory, magnetic tape, a removable computer diskette, a random access memory (RAM), a read-only memory (ROM), a rigid magnetic disk and an optical disk.
  • Current examples of optical disks include compact disk-read only memory (CD-ROM), compact disk-read/write (CD-R/W) and digital versatile disk (DVD).
  • a data processing system suitable for storing and/or executing program code may include at least one processor coupled directly or indirectly to memory elements through a system bus.
  • the memory elements may include local memory employed during actual execution of the program code, bulk storage, and cache memories which provide temporary storage of at least some program code in order to reduce the number of times code must be retrieved from bulk storage during execution.
  • I/O devices may be coupled to the data processing system either directly or through intervening I/O controllers.
  • Network adapters may also be coupled to the data processing system to enable the data processing system to become coupled to other data processing systems or remote printers or storage devices through intervening private or public networks. Modems, cable modems, and Ethernet cards are just a few of the currently available types of network adapters.

Abstract

Systems and methods to obstruct analysis of a microchip may include an electrical component of a microchip and a photodetector positioned within the microchip. The photodetector may be configured to sense electromagnetic radiation. Circuitry in electrical communication with the photodetector may be configured to initiate an action to obstruct analysis of the electrical component in response to a change in a level of the electromagnetic radiation.

Description

    I. FIELD OF THE DISCLOSURE
  • The present disclosure relates generally to microchip technologies, and more particularly, to protecting the circuitry and content of microchips.
  • II. BACKGROUND
  • Protecting microchip technology deployed in the field is an enormous concern in both military and commercial sectors. Microchips and related devices are routinely acquired by motivated competitors and governments seeking to reverse engineer or otherwise learn the functionality of the technology. Such information is used to make a technological leap in their own devices, or may be used to exploit a perceived weakness in the examined equipment. Sophisticated government and commercial entities thus possess ample strategic and economic motivation to reverse engineer microchip components.
  • A microchip, or integrated circuit, is a unit of packaged computer circuitry that is manufactured from a material, such as silicon, at a very small scale. Microchips are made for program logic (logic or microprocessors) and for computer memory (Random Access Memory or other memory microchips). Microchips are also made that include both logic and memory, and for special purposes, such as analog-to-digital conversion, bit slicing and gateways.
  • An advanced method of reverse engineering select microchip components uses high energy photons, electrons or ions. Focused ion beam processes excite active portions of a microchip to observe how other portions are affected. When used to reverse engineer, these processes are typically done while the microchip is in a powered-on state in order to observe the functionality of the microchip.
  • Microchip designers in the aerospace, defense and commercial industries routinely implement software and other logic-related techniques to confuse and thwart attempts to probe the active side of the component. For example, safeguard measures integrated within microchips hinder reverse engineering techniques. Microchip designers capitalize on the powered on status required by a reverse engineering process to incorporate a self-destruct or obstructing mechanism into the microchip. The mechanism is triggered by the detection of tampering. When tampering is detected, the power in the circuit is diverted to microchip annihilation or another predetermined measure.
  • Microchip designers sometimes impede the reverse engineering processes by plating the back of the bulk silicon with a metal layer. While intact, this layer obstructs both the insertion of ions and electrons, and the observation of photons. Using multiple assembly processes, mesh sensors may be placed around security sensitive circuitry.
  • While these safeguards provide some protection, motivated exploiters have developed ingenious ways of analyzing the microchip without triggering the safeguard mechanisms. Despite the precautions, the backside of the microchip remains vulnerable to inspection by photons, focused ion beam, or even simple infrared observation. Sophisticated exploitation techniques overcome conventional obstacles by removing the bulk silicon and metallized back layer. For instance, reverse engineering processes may grind away the metallized portion towards implementing a successful focused ion beam operation. In this manner, microchip information may be exploited in a manner that does not initialize a self-destruct feature.
  • III. SUMMARY OF THE DISCLOSURE
  • According to an embodiment, an apparatus includes an electrical component of a microchip and a photodetector positioned within the microchip. The photodetector may be configured to sense electromagnetic radiation. Circuitry in electrical communication with the photodetector may be configured to initiate an action to obstruct analysis of the electrical component in response to a change in a level of the electromagnetic radiation.
  • According to another embodiment, a method of manufacturing a microchip includes positioning a photodetector within a microchip. The photodetector is configured to sense electromagnetic radiation. Circuitry may be positioned within the microchip to be in electrical communication with the photodetector. The circuitry may be further configured to initiate an action to obstruct analysis of an electrical component in response to a change in a level of the electromagnetic radiation.
  • According to another embodiment, a computer readable storage medium includes instructions that when executed by a processor cause the processor to receive a signal from a photodetector embedded within a microchip. The photodetector may be configured to sense electromagnetic radiation. In response to the signal, the program code may initiate an action to obstruct analysis of an electrical component in response to a change in a level of the electromagnetic radiation.
  • Embodiments of the system may safeguard security sensitive data and circuitry that could be otherwise compromised by reverse engineering and other exploitation efforts. A photodetector may continuously monitor light levels to thwart drilling efforts. A microchip and its stored data may be protected from undesired analysis by, in part, detecting an alteration of an alteration in the light level and initiating an action for obstructing analysis of the security sensitive circuitry. Optical sensors and associated logic may be added during the laminar process to reduce assembly procedures.
  • Features and other benefits that characterize embodiments are set forth in the claims annexed hereto and forming a further part hereof. However, for a better understanding of the embodiments, and of the advantages and objectives attained through their use, reference should be made to the Drawings and to the accompanying descriptive matter.
  • IV. BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 generally illustrates a cross-section of an integrated circuit assembly that includes a photodetector configured to detect ambient light in order to verify the security and integrity of a microchip in accordance with the underlying principles of an embodiment;
  • FIG. 2 shows a cross-section of another embodiment of an integrated circuit assembly that includes a light source and photodetector configured to detect a change in the light emanating from the source;
  • FIG. 3 is a flowchart of an embodiment of manufacturing a microchip having a photodetector to sense and thwart an exploitation effort; and
  • FIG. 4 is a flowchart of an embodiment of a method executable by the integrated circuit assembly of either FIG. 2 or FIG. 3 for detecting and obscuring a reverse engineering effort.
  • V. DETAILED DESCRIPTION
  • An embodiment includes an optical detection system buried within printed circuit board (PCB) laminate. The system may detect an attempt to tamper with a microchip by sensing light a change in a light level present at an internal microchip component. The light may emanate from an external ambient source or from an internally generated source. Sensors and associated logic may be added during the laminar process. This feature provides manufacturing advantages over conventional designs, such as those using mesh or sheet sensors, which require multiple assembly procedures.
  • An embodiment provides circuitry to defend against exploitation, and the circuitry may be embedded within a laminate manufacturing process. Lamination includes placing a stack of materials (e.g., etched, copper-clad laminate, prepreg, and foil), into a press and applying pressure and heat. Lamination may result in an inseparable, one piece product that may be drilled, plated, and etched again to get traces on top and bottom layers.
  • Tamper recognition components involving either internal or external visible light detection may be employed. Another embodiment may use both internal and external light detection. Detection of a drill bit may occur whenever light exits and/or enters the laminate structure. Such components may be useful for identifying an exploitation event, and in response, initiating a defensive action for obstructing the effort and protecting security sensitive circuitry.
  • Turning more particularly to the drawings, FIG. 1 generally illustrates a cross-section of an integrated circuit assembly 100 that includes photodetectors 116, 118, 120, 122, 124, 126. The photodetectors 116, 118, 120, 122, 124, 126 may be configured to detect ambient light in order to verify the security and integrity of the integrated circuit assembly 100.
  • The integrated circuit assembly 100 may include multiple, laminated layers 102, 104, 106, 108, 110, 112. More particularly, a light containment layer 102 may be positioned proximate a layer 104 of optical light waveguide material. The waveguide material may direct light to the photodetectors 116, 118, 120, 122, 124, 126 that breaks through the light containment layer 102 as a result of a drilling procedure. The layer 106 may include a security sensitive component 114, in addition to the photodetectors 116, 118, 120, 122, 124, 126. The layers 108, 110, 112 may comprise multilayer PCB components.
  • The photodetector 116, 118, 120, 122, 124, 126 may comprise sensors configured to detect a level of light or other electromagnetic energy and to generate a corresponding signal. The signal may be received by logic 128 configured to determine a change in an expected light level. The logic 128 may further be configured to initiate a defensive action in response to the sensed light not being at the expected level. According to an embodiment, the logic 128 may store a first light level and may compare it to a second light level. A defensive action intended to impede reverse engineering efforts may be initialized when the light levels differ. The difference may exceed a predetermined threshold.
  • FIG. 2 illustrates a cross-section of another embodiment of an integrated circuit assembly 200 that includes low level light source 218 and photodetector 204 configured to detect a change in the light emanating from the source 218.
  • The photodetector 204 may comprise a sheet form of a photosensitive material. For example, a photocell layer may be sandwiched between light containment layers 202, 206. The photodetector 204 may be configured to detect any light from the light source 218 in order to verify the security and integrity of the integrated circuit assembly 200. As with the embodiment of the system 100 of FIG. 1, an illustrative photodetector may alternatively comprise one or more photoresistors, light meters (e.g., selenium meters), charge-coupled devices (CCDs), or devices configured to react to electromagnetic radiation by generating current in proportion to the electromagnetic radiation.
  • The layer 208 may include a security sensitive component 216, in addition to the light source 218 and tamper detection logic 220. The layers 210, 212, 214 may comprise multilayer PCB components. The layer 208 may include optically transparent laminate (e.g., glass, plastic, epoxy, liquid crystal polymer).
  • The photodetector 204 may generate a signal that is received by logic 220 configured to determine a change in an expected light level. The logic 220 may further be configured to initiate a defensive action in response to the sensed light not being at the expected level. For example, a defensive action to impede reverse engineering efforts may be initialized when light is incident on the photodetector 204.
  • The flowchart 300 of FIG. 3 is a flowchart of an embodiment of manufacturing a microchip having a photodetector to sense and thwart an exploitation effort. Examples of the microchip may include the integrated circuit assemblies 100, 200 of the embodiments shown in FIGS. 1 and 2.
  • At block 302 of FIG. 3, a photodetector may be positioned within a microchip design. For example, one or more photodetectors may be included proximate security sensitive circuitry to detect ambient light, as in FIG. 1. Alternatively or additionally, one or more photodetectors may be positioned in such a manner as to sense light emanating from an internal light source, as in FIG. 2.
  • Detection logic may be positioned at 304. The detection logic may be in communication with the photodetector. In response to receiving a signal from the photodetector, the detection logic, or program code, may be configured to initiate a defensive action or to allow normal operation of the microchip.
  • According to a particular embodiment, light waveguide material may be positioned at 306, as shown in FIG. 1. The light waveguide material may direct ambient light filtering through an outer microchip layer during a drilling operation to photodetectors.
  • At 308, light containment layers, such as layer 182 of FIG. 1 and layers 202 and 206 of FIG. 2 may be positioned. Where configured, the containment layer may sandwich photodetector material, as in FIG. 2. Such an embodiment may additionally include a light source positioned at 310. The light source, as shown in FIG. 2, may provide an internal source of radiant energy for use in detecting a tampering attempt.
  • A layer of transparent laminate may be positioned at 312 within the microchip design.
  • The layer of transparent laminate, such as a resin or glass or plastic material, may hold one or more of the photodetectors, logic, security sensitive components, and light sources in place while allowing light to be communicated throughout the transparent (e.g., mostly transparent, semi-transparent, or non-opaque) layer.
  • The layers may be laminated at 314. As described herein, the lamination process may include placing a stack of layers into a press and applying pressure and heat. Lamination may result in an inseparable, one piece product that may be drilled, plated, and etched again to get traces on top and bottom layers. This feature provides manufacturing advantages over conventional designs that require multiple assembly procedures.
  • The flowchart 400 of FIG. 4 includes steps executable by the integrated circuit of either FIG. 1 or FIG. 2 to detect and impede a reverse engineering and data exploitation effort. At 402 of the flowchart, a security protocol may be initiated. Such a protocol may be initiated during startup, for example. The security protocol may include setting a light threshold level that may trigger a defensive action, should it be exceeded. In an embodiment, the light threshold level may be zero (i.e., no light detected). The light threshold level may have a built in tolerance range, where desired.
  • A light level may be detected at 404 by a photodetector, such as the photodetectors 116, 118, 120, 122, 124, 126 and 204 of FIGS. 1 and 2. The detected light may be from either or both ambient or internally powered sources. According to one embodiment, the photodetectors may store the detected light level at 406. Another embodiment, where the presence of any detected light triggers an alarm, may not store a baseline or previous detected light level.
  • The photodetector may generate at 408 a signal indicative of the detected light level. According to an embodiment, the signal may be continuously generated. A system of another embodiment may only generate a signal when an unexpected light level is detected.
  • When logic determines at 410 that an expected electromagnetic radiation level is exceeded, a defensive action designed to frustrate an exploitation attempt may be initiated at 412. Alternatively, light monitoring may continue back at 404 while operation of the microchip is uninterrupted.
  • Particular embodiments described herein may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment containing both hardware and software elements. In a particular embodiment, the disclosed methods are implemented in software that is embedded in processor readable storage medium and executed by a processor, which includes but is not limited to firmware, resident software, microcode, etc.
  • Further, embodiments of the present disclosure, such as the one or more embodiments may take the form of a computer program product accessible from a computer-usable or computer-readable storage medium providing program code for use by or in connection with a computer or any instruction execution system. For the purposes of this description, a non-transitory computer-usable or computer-readable storage medium may be any apparatus that may tangibly embody a computer program and that may contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.
  • In various embodiments, the medium may include an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system (or apparatus or device) or a propagation medium. Examples of a computer-readable storage medium include a semiconductor or solid state memory, magnetic tape, a removable computer diskette, a random access memory (RAM), a read-only memory (ROM), a rigid magnetic disk and an optical disk. Current examples of optical disks include compact disk-read only memory (CD-ROM), compact disk-read/write (CD-R/W) and digital versatile disk (DVD).
  • A data processing system suitable for storing and/or executing program code may include at least one processor coupled directly or indirectly to memory elements through a system bus. The memory elements may include local memory employed during actual execution of the program code, bulk storage, and cache memories which provide temporary storage of at least some program code in order to reduce the number of times code must be retrieved from bulk storage during execution.
  • Input/output or I/O devices (including but not limited to keyboards, displays, pointing devices, etc.) may be coupled to the data processing system either directly or through intervening I/O controllers. Network adapters may also be coupled to the data processing system to enable the data processing system to become coupled to other data processing systems or remote printers or storage devices through intervening private or public networks. Modems, cable modems, and Ethernet cards are just a few of the currently available types of network adapters.
  • The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the disclosed embodiments. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the scope of the disclosure. Thus, the present disclosure is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope possible consistent with the principles and features as defined by the following claims.

Claims (9)

1-12. (canceled)
13. A method of manufacturing a microchip, the method comprising:
positioning a photodetector within a microchip, wherein the photodetector is configured to sense electromagnetic radiation; and
positioning circuitry within the microchip, wherein the circuitry is in electrical communication with the photodetector and is configured to initiate an action to obstruct analysis of an electrical component in response to a change in a level of the electromagnetic radiation.
14. The method of claim 13, further comprising positioning a source of the electromagnetic radiation within the microchip.
15. The method of claim 14, further comprising positioning a light containment layer positioned between the photodetector and the source of the electromagnetic radiation.
16. The method of claim 14, further comprising positioning the photodetector between first and second light containment layers.
17. The method of claim 14, further comprising positioning an optically transparent laminate proximate the source of the electromagnetic radiation.
18. The method of claim 13, further comprising positioning the photodetector to receive electromagnetic radiation comprising ambient light emanating from outside of the microchip.
19. The method of claim 13, further comprising positioning a layer of light waveguide material configured to guide the electromagnetic radiation to the photodetector.
20. A computer readable storage medium comprising instructions that when executed by a processor cause the processor to receive a signal from a photodetector embedded within a microchip, wherein the photodetector is configured to sense electromagnetic radiation, and in response to the signal, to initiate an action to obstruct analysis of an electrical component in response to a change in a level of the electromagnetic radiation.
US14/570,150 2014-12-15 2014-12-15 Printed circuit board security using embedded photodetector circuit Abandoned US20160174388A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US14/570,150 US20160174388A1 (en) 2014-12-15 2014-12-15 Printed circuit board security using embedded photodetector circuit
US14/574,510 US9680477B2 (en) 2014-12-15 2014-12-18 Printed circuit board security using embedded photodetector circuit

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US14/570,150 US20160174388A1 (en) 2014-12-15 2014-12-15 Printed circuit board security using embedded photodetector circuit

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/574,510 Continuation US9680477B2 (en) 2014-12-15 2014-12-18 Printed circuit board security using embedded photodetector circuit

Publications (1)

Publication Number Publication Date
US20160174388A1 true US20160174388A1 (en) 2016-06-16

Family

ID=56112173

Family Applications (2)

Application Number Title Priority Date Filing Date
US14/570,150 Abandoned US20160174388A1 (en) 2014-12-15 2014-12-15 Printed circuit board security using embedded photodetector circuit
US14/574,510 Active 2035-05-27 US9680477B2 (en) 2014-12-15 2014-12-18 Printed circuit board security using embedded photodetector circuit

Family Applications After (1)

Application Number Title Priority Date Filing Date
US14/574,510 Active 2035-05-27 US9680477B2 (en) 2014-12-15 2014-12-18 Printed circuit board security using embedded photodetector circuit

Country Status (1)

Country Link
US (2) US20160174388A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20230288252A1 (en) * 2022-03-14 2023-09-14 Apple Inc. Electronic Devices With Ambient Light Sensor Radio-Frequency Interference Correction
US11953374B2 (en) * 2023-01-31 2024-04-09 Apple Inc. Electronic devices with ambient light sensor radio-frequency interference correction

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7005733B2 (en) * 1999-12-30 2006-02-28 Koemmerling Oliver Anti tamper encapsulation for an integrated circuit
US7436316B2 (en) * 2006-01-05 2008-10-14 Honeywell International Inc. Method and system to detect tampering using light detector
US20120080768A1 (en) * 2008-09-09 2012-04-05 Triquint Semiconductor, Inc. Sheet-molded chip-scale package

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6686539B2 (en) 2001-01-03 2004-02-03 International Business Machines Corporation Tamper-responding encapsulated enclosure having flexible protective mesh structure
US6946960B2 (en) 2002-12-28 2005-09-20 Pitney Bowes Inc. Active tamper detection system for electronic modules
US20050005156A1 (en) 2003-05-13 2005-01-06 Bsi2000, Inc. Cryptographic-key management device
US7180008B2 (en) 2004-01-23 2007-02-20 Pitney Bowes Inc. Tamper barrier for electronic device
US7703201B2 (en) 2004-10-25 2010-04-27 International Business Machines Corporation Method of embedding tamper proof layers and discrete components into printed circuit board stack-up
US7599192B2 (en) 2005-04-11 2009-10-06 Aveso, Inc. Layered structure with printed elements
US7281667B2 (en) 2005-04-14 2007-10-16 International Business Machines Corporation Method and structure for implementing secure multichip modules for encryption applications
WO2012122994A1 (en) 2011-03-11 2012-09-20 Kreft Heinz Off-line transfer of electronic tokens between peer-devices
US20130141137A1 (en) * 2011-06-01 2013-06-06 ISC8 Inc. Stacked Physically Uncloneable Function Sense and Respond Module
US8797059B2 (en) 2012-03-01 2014-08-05 International Business Machines Corporation Implementing carbon nanotube based sensors for cryptographic applications

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7005733B2 (en) * 1999-12-30 2006-02-28 Koemmerling Oliver Anti tamper encapsulation for an integrated circuit
US7436316B2 (en) * 2006-01-05 2008-10-14 Honeywell International Inc. Method and system to detect tampering using light detector
US20120080768A1 (en) * 2008-09-09 2012-04-05 Triquint Semiconductor, Inc. Sheet-molded chip-scale package

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20230288252A1 (en) * 2022-03-14 2023-09-14 Apple Inc. Electronic Devices With Ambient Light Sensor Radio-Frequency Interference Correction
US11953374B2 (en) * 2023-01-31 2024-04-09 Apple Inc. Electronic devices with ambient light sensor radio-frequency interference correction

Also Published As

Publication number Publication date
US9680477B2 (en) 2017-06-13
US20160173105A1 (en) 2016-06-16

Similar Documents

Publication Publication Date Title
US11704445B2 (en) Tamper resistant module for industrial control system
US7549064B2 (en) Secure circuit assembly
US10331911B2 (en) Secure crypto module including security layers
US7281667B2 (en) Method and structure for implementing secure multichip modules for encryption applications
US10242543B2 (en) Tamper-respondent assembly with nonlinearity monitoring
US10303639B2 (en) Secure crypto module including optical glass security layer
US10271424B2 (en) Tamper-respondent assemblies with in situ vent structure(s)
US8410583B2 (en) Security chip
US20100026336A1 (en) False connection for defeating microchip exploitation
US9680477B2 (en) Printed circuit board security using embedded photodetector circuit
US20140032171A1 (en) Method for testing tamper protection of a field device and field device having tamper protection
US20080117046A1 (en) Intrusion detection using pseudo-random binary sequences
US20100026337A1 (en) Interdependent Microchip Functionality for Defeating Exploitation Attempts
US10575398B2 (en) Tamper-respondent assembly with interconnect characteristic(s) obscuring circuit layout
CN110084074B (en) Protection device and data equipment
US20170277913A1 (en) Secure crypto module including optical security pathway
US9264150B2 (en) Reactive metal optical security device and methods of fabrication and use
US11089675B2 (en) Tamper sensor
EP2931011A1 (en) A safety box for electronic circuit protection
US20180261559A1 (en) Security arrangement for integrated circuits using arrays of capacitive elements
Smartt et al. Tamper-Indicating Enclosures a Current Survey.
JP2023504480A (en) Leakage characterization and management for electronic circuit hardening
CN103902902A (en) Rootkit detection method and system based on embedded system
BR102014022306A2 (en) fingerprint acquisition device

Legal Events

Date Code Title Description
AS Assignment

Owner name: INTERNATIONAL BUSINESS MACHINES CORPORATION, NEW Y

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BARTLEY, GERALD K.;BECKER, DARRYL J.;DOYLE, MATTHEW S.;AND OTHERS;SIGNING DATES FROM 20141205 TO 20141215;REEL/FRAME:034506/0604

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE AFTER FINAL ACTION FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO PAY ISSUE FEE