Decapsulation

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 297 Experts worldwide ranked by ideXlab platform

J. Tang - One of the best experts on this subject based on the ideXlab platform.

  • unique failure analysis capabilities enabled by the mip Decapsulation technique
    International Symposium on the Physical and Failure Analysis of Integrated Circuits, 2017
    Co-Authors: J. Tang, B Wang, C Liu, J Wang, C. I. M. Beenakker
    Abstract:

    Contamination and Electrical Overstress are typical failure modes that may appear in failed devices. However, the clean exposure and excellent preservation of such failure sites is often found challenging or even impossible due to the limitations of the Decapsulation techniques and tools available. The accuracy of failure analysis can be jeopardized during Decapsulation due to the introduction of foreign contamination, alteration of the original failure features, and residues remaining on top of the failure sites etc. A state-of-the-art halogen-free Microwave Induced Plasma (MIP) Decapsulation technique is developed and applied to challenging failure analysis cases, enabling much more accurate root cause analysis that was not possible to achieve previously.

  • 2162-8769/2012/1(4)/P175/4/$28.00 © The Electrochemical Society Fast Etching of Molding Compound by an Ar/O2/CF4 Plasma and Process Improvements for Semiconductor Package Decapsulation
    2016
    Co-Authors: J. Tang, Z D. Gruber, C J. B. J. Schelen, D -j. H. Funke, C. I. M. Beenakkerb
    Abstract:

    Decapsulation of a SOT23 semiconductor package with 23 um copper wire bonds is conducted with an especially designed microwave induced plasma system. It is found that a 30%-60 % CF4 addition in the O2/CF4 etchant gas results in high molding compound etching rate. Si3N4 overetching which is encountered in plasma Decapsulation is solved by an improved etching process. Critical processing parameters are investigated and 350 um thick molding compound on top of the die is removed selectively by pure plasma etching for 6 minutes, which is at least 10 times faster than conventional plasma etchers

  • Decapsulation of copper wire devices with high tg mold compound using microwave induced plasma
    International Symposium on the Physical and Failure Analysis of Integrated Circuits, 2016
    Co-Authors: J. Tang, J Wang, M Endo, K M Ng, C. I. M. Beenakker
    Abstract:

    Epoxy mold compound with high Tg is used for high temperature applications such as automotive. However, downside of using high Tg EMC is the difficulty in preserving copper bond wires during acid Decapsulation. The use of silver plated leadframes makes stitch bond exposure even more difficult as acid and conventional plasma etching easily attacks silver. A new Decapsulation process is developed based on Microwave Induced Plasma etching to handle high Tg plastic copper wire packages.

  • MIP Plasma Decapsulation of Copper-wired Semiconductor Devices for Failure Analysis
    2014
    Co-Authors: J. Tang
    Abstract:

    The majority of Integrated Circuit (IC) devices are encapsulated in wire-bonded plastic IC packages. Epoxy molding compound is used as the encapsulation material and gold was used as the bonding wire material. However, the increase of gold material price from 400 USD/ounce in year 2005 to 1400 USD/ounce in year 2013 results in a major cost issue in IC assembly and prompt industry to search for alternative bond wire materials. Due to its cost and performance advantages, copper wire bonding is steadily replacing traditional gold wire bonding in IC assembly. The share of copper wire bonding has increased from 1% in year 2007 to 10% in year 2010 and is expected to reach 30% in year 2013. In package level failure analysis, Decapsulation is an important step to open the IC package to inspect the condition of internal components and locate possible failure sites for root cause analysis. Thus the requirement of a good Decapsulation process is to selectively remove the epoxy molding compound encapsulation layer, while not damaging the semiconductor chip and metal bonding wires that locate inside the IC package. The mostly used conventional Decapsulation technique is to use hot nitric or nitric and sulfuric mixture acid to etch away the molding compound, such process has been routinely used for gold wire bonded plastic IC package Decapsulation. However, because copper wires are more susceptible to be corroded and damaged by the acid, the switching to copper wire bonding in IC industry has raised a problem for acid Decapsulation. Copper bond wires suffer inevitable corrosion after acid Decapsulation, thus further failure analysis on copper/aluminum bonding becomes difficult especially in the case of IC packages that went through thermal stressing conditions after quality tests. Conventional plasma Decapsulation and laser-ablation also have inherent disadvantages, thus their application in copper-wired IC package Decapsulation are limited. In this thesis, we introduce a solution to the copper-wired IC package Decapsulation by using a Microwave Induced Plasma (MIP) system. The MIP system combines the high etching selectivity of a plasma with the speed and absence of RF fields of acid Decapsulation. Characteristics of the MIP system are high power density, atmospheric pressure operation and absence of exposure of the samples to ions. As a result, fast, selective and safe Decapsulation of copper wire bonded IC packages is achieved. The performance of this MIP system outperforms acid Decapsulation in preservation of fine surface details on the copper wire bonds. Compared to conventional plasma etchers, the MIP system is at least 20 times faster and does not damage the functionality of the chip. The prototype setup of the MIP Decapsulation system is described in Chapter 2. The core component in the MIP system is a Beenakker-type TM010 mode microwave resonant cavity, which is the plasma source that determines the plasma etching performance. Chapter 3 investigates problems when using the original Beenakker cavity as the source of the plasma. Modifications are proposed that enable generation of an atmospheric pressure high-power density stable Ar/O2/CF4 plasma. High power reflection in the MIP system is reduced by adding a variable antenna to the original coupling loop inside the cavity. Broad and stable plasma process window is achieved by adding another modification element that reduces the cavity’s quality factor. The power efficiency of the MIP system is estimated to be 80%, while the volume power density of MIP sustained by the modified Beenakker cavity is 1600 W/cm3 under 40 W input power. Based on the plasma chemistry, MIP afterglow etching recipes for a variety of materials are developed in Chapter 4. Ar/O2/CF4 plasma etching of epoxy molding compound, Si, SiO2, Si3N4, silicone, copper, aluminum, palladium, and gold are conducted. Those materials are of special interest because they are commonly used in semiconductor packages. The optimal recipes for high etching rates as well as the rate-limiting factors of etching each material are given. The results provide reference to plasma etching selectivity and preservation of certain materials during MIP Decapsulation of IC packages. Chapter 5 focuses on the application of MIP afterglow etching in IC package Decapsulation. Four different MIP Decapsulation processes are proposed and their pros & cons are analyzed. These four processes covers all types of plastic IC package Decapsulation tasks, including thermally stressed package Decapsulation that cannot be handled by other techniques. After MIP afterglow Decapsulation, Si3N4 passivation layer, Si die, Cu bond wires, Pd-coated Cu bond wires, Au bond wires, and Al bond pads inside the IC package can be cleanly exposed without any process-induced damage. Comparison of MIP Decapsulation with the currently used alternative solution of cold acid Decapsulation is made. The superior ability of preserving minute surface features by MIP Decapsulation in a reasonable time that facilitates further failure-site analysis is demonstrated through case studies. The application of MIP afterglow etching in LED package Decapsulation is explored in Chapter 6. High-power LED packages are cleanly decapsulated by MIP afterglow etching without influencing the functionality of the LED die. Different Decapsulation processes for flip-chipped and gold wire-bonded LED packages are developed. Typical Decapsulation duration for single LED package is 7 minutes for flip-chipped packages and 12 minutes for wire-bonded packages, which is at least 10 times shorter than conventional wet etching alternatives. The business development of the MIP system is described in Chapter 7. A review of the milestones in both scientific research and business development are given to show how both matter progressed together. Experiences and thoughts are shared which hopefully could be a reference for entrepreneurs in scientific world.

  • Microwave Induced Plasma Decapsulation of thermally stressed multi-tier copper wire bonded IC packages
    2013 14th International Conference on Electronic Packaging Technology, 2013
    Co-Authors: J. Tang, J. B. J. Schelen, A. R. G. W. Knobben, E. G. J. Reinders, Th. C. A. Revenberg, C. I. M. Beenakker
    Abstract:

    Thermally stressed high-density multi-tier copper wire bonded IC packages are the most challenging tasks in IC package Decapsulation. For acid Decapsulation, the hardening of epoxy in molding compound after stress tests requires much longer etching duration. As a result, copper bond wires suffer severe corrosion damage compared to un-stressed package counterparts. For plasma Decapsulation, the high-density bond wires block the radicals in the plasma to reach the molding compound beneath the wire loops. As a consequence, molding compound residues around the Cu/Al ball bonds become impossible to remove. This work investigates the difficulties when exposing Cu/Al ball bonds in high-density copper wire packages after thermal stress testing, and proposes an improved Microwave Induced Plasma Decapsulation process that enables clean exposure of Cu/Al ball bonds while preserving the bond wire surface features.

C. I. M. Beenakker - One of the best experts on this subject based on the ideXlab platform.

  • unique failure analysis capabilities enabled by the mip Decapsulation technique
    International Symposium on the Physical and Failure Analysis of Integrated Circuits, 2017
    Co-Authors: J. Tang, B Wang, C Liu, J Wang, C. I. M. Beenakker
    Abstract:

    Contamination and Electrical Overstress are typical failure modes that may appear in failed devices. However, the clean exposure and excellent preservation of such failure sites is often found challenging or even impossible due to the limitations of the Decapsulation techniques and tools available. The accuracy of failure analysis can be jeopardized during Decapsulation due to the introduction of foreign contamination, alteration of the original failure features, and residues remaining on top of the failure sites etc. A state-of-the-art halogen-free Microwave Induced Plasma (MIP) Decapsulation technique is developed and applied to challenging failure analysis cases, enabling much more accurate root cause analysis that was not possible to achieve previously.

  • Decapsulation of copper wire devices with high tg mold compound using microwave induced plasma
    International Symposium on the Physical and Failure Analysis of Integrated Circuits, 2016
    Co-Authors: J. Tang, J Wang, M Endo, K M Ng, C. I. M. Beenakker
    Abstract:

    Epoxy mold compound with high Tg is used for high temperature applications such as automotive. However, downside of using high Tg EMC is the difficulty in preserving copper bond wires during acid Decapsulation. The use of silver plated leadframes makes stitch bond exposure even more difficult as acid and conventional plasma etching easily attacks silver. A new Decapsulation process is developed based on Microwave Induced Plasma etching to handle high Tg plastic copper wire packages.

  • Microwave Induced Plasma Decapsulation of thermally stressed multi-tier copper wire bonded IC packages
    2013 14th International Conference on Electronic Packaging Technology, 2013
    Co-Authors: J. Tang, J. B. J. Schelen, A. R. G. W. Knobben, E. G. J. Reinders, Th. C. A. Revenberg, C. I. M. Beenakker
    Abstract:

    Thermally stressed high-density multi-tier copper wire bonded IC packages are the most challenging tasks in IC package Decapsulation. For acid Decapsulation, the hardening of epoxy in molding compound after stress tests requires much longer etching duration. As a result, copper bond wires suffer severe corrosion damage compared to un-stressed package counterparts. For plasma Decapsulation, the high-density bond wires block the radicals in the plasma to reach the molding compound beneath the wire loops. As a consequence, molding compound residues around the Cu/Al ball bonds become impossible to remove. This work investigates the difficulties when exposing Cu/Al ball bonds in high-density copper wire packages after thermal stress testing, and proposes an improved Microwave Induced Plasma Decapsulation process that enables clean exposure of Cu/Al ball bonds while preserving the bond wire surface features.

  • Process control in plasma Decapsulation: Preventing damage to the copper wire bonds & controlled removal of Si3N4 passivation layer
    2012 13th International Conference on Electronic Packaging Technology & High Density Packaging, 2012
    Co-Authors: J. Tang, J. B. J. Schelen, C. I. M. Beenakker
    Abstract:

    Semiconductor packages with 23 um copper bond wires are decapsulated by an atmospheric pressure Microwave Induced Plasma (MIP). Potential damage to the copper bond wires due to fluorine or oxygen radicals in the plasma is investigated. Parameters like CF4 amount, input power level, and O2 addition that may influence the Si3N4 passivation etching rate are evaluated. Theory behind the changes in Si containing material etching rate due to processing parameter variation is proposed based on the dissociation of CF4 gas in the plasma. SOT 23 packages are decapsulated in 6 minutes by the high radical flux plasma without damage. Real-time imaging of the plasma etching process made controlled removal of the molding compound and the subsequent Si3N4 passivation layer possible. Comparison with acid Decapsulation is made and methods to prevent damage on internal components in a semiconductor package during plasma Decapsulation are proposed.

  • process control in plasma Decapsulation preventing damage to the copper wire bonds controlled removal of si3n4 passivation layer
    International Conference on Electronic Packaging Technology, 2012
    Co-Authors: J. Tang, J. B. J. Schelen, C. I. M. Beenakker
    Abstract:

    Semiconductor packages with 23 um copper bond wires are decapsulated by an atmospheric pressure Microwave Induced Plasma (MIP). Potential damage to the copper bond wires due to fluorine or oxygen radicals in the plasma is investigated. Parameters like CF4 amount, input power level, and O2 addition that may influence the Si3N4 passivation etching rate are evaluated. Theory behind the changes in Si containing material etching rate due to processing parameter variation is proposed based on the dissociation of CF4 gas in the plasma. SOT 23 packages are decapsulated in 6 minutes by the high radical flux plasma without damage. Real-time imaging of the plasma etching process made controlled removal of the molding compound and the subsequent Si3N4 passivation layer possible. Comparison with acid Decapsulation is made and methods to prevent damage on internal components in a semiconductor package during plasma Decapsulation are proposed.

Yamin Liu - One of the best experts on this subject based on the ideXlab platform.

Dario Fiore - One of the best experts on this subject based on the ideXlab platform.

  • Verifiable Random Functions: Relations to Identity-Based Key Encapsulation and New Constructions
    Journal of Cryptology, 2014
    Co-Authors: Michel Abdalla, Dario Catalano, Dario Fiore
    Abstract:

    In this paper we show a relation between the notions of verifiable random functions (VRFs) and identity-based key encapsulation mechanisms (IB-KEMs). In particular, we propose a class of IB-KEMs that we call VRF-suitable, and we propose a direct construction of VRFs from VRF-suitable IB-KEMs. Informally, an IB-KEM is VRF-suitable if it provides what we call unique Decapsulation (i.e., given a ciphertext C produced with respect to an identity ID , all the secret keys corresponding to identity  ID ′, decapsulate to the same value, even if ID ≠ ID ′), and it satisfies an additional property that we call pseudo-random Decapsulation . In a nutshell, pseudo-random Decapsulation means that if one decapsulates a ciphertext C , produced with respect to an identity ID , using the decryption key corresponding to any other identity ID ′, the resulting value looks random to a polynomially bounded observer. Our construction is of interest both from a theoretical and a practical perspective. Indeed, apart from establishing a connection between two seemingly unrelated primitives, our methodology is direct in the sense that, in contrast to most previous constructions, it avoids the inefficient Goldreich–Levin hardcore bit transformation. As an additional contribution, we propose a new VRF-suitable IB-KEM based on the decisional ℓ -weak Bilinear Diffie–Hellman Inversion assumption. Interestingly, when applying our transformation to this scheme, we obtain a new VRF construction that is secure under the same assumption, and it efficiently supports a large input space.

  • Verifiable Random Functions from Identity based Key Encapsulation
    2009
    Co-Authors: Michel Abdalla, Dario Catalano, Dario Fiore
    Abstract:

    We propose a methodology to construct verifiable random functions from a class of identity based key encapsulation mechanisms (IB-KEM) that we call VRF suitable. Informally, an IB-KEM is VRF suitable if it provides what we call unique decryption (i.e. given a ciphertext C produced with respect to an identity ID , all the secret keys corresponding to identity ID′ , decrypt to the same value, even if ID≠ID′ ) and it satisfies an additional property that we call pseudorandom Decapsulation. In a nutshell, pseudorandom Decapsulation means that if one decrypts a ciphertext C, produced with respect to an identity ID , using the decryption key corresponding to any other identity ID′ the resulting value looks random to a polynomially bounded observer. Interestingly, we show that most known IB-KEMs already achieve pseudorandom Decapsulation. Our construction is of interest both from a theoretical and a practical perspective. Indeed, apart from establishing a connection between two seemingly unrelated primitives, our methodology is direct in the sense that, in contrast to most previous constructions, it avoids the inefficient Goldreich-Levin hardcore bit transformation.

Qixiang Mei - One of the best experts on this subject based on the ideXlab platform.