Document Type

Article

Language

eng

Publication Date

10-9-2013

Publisher

Institute of Electrical and Electronics Engineers (IEEE)

Source Publication

IEEE Transactions on Components, Packaging and Manufacturing Technology

Source ISSN

2156-3950

Abstract

With increased opportunities for the exploitation (i.e., reverse engineering) of vulnerable electronic components and systems, circuit protection has become a critical issue. Circuit protection techniques are generally software-based and include cryptography (encryption/decryption), obfuscation of codes, and software guards. Examples of hardware-based circuit protection include protective coatings on integrated circuits, trusted foundries, and macro-sized components that self-destruct, thus destroying critical components. This paper is the first to investigate the use of microelectromechanical systems (MEMS) to provide hardware-based protection of critical electronic components to prevent reverse engineering or other exploitation attempts. Specifically, surface-micromachined polycrystalline silicon to be used as meandering resistive heaters were designed analytically and fabricated using a commercially available MEMS prototyping service (i.e., PolyMUMPs), and integrated with representative components potentially at risk for exploitation, in this case pseudomorphic high-electron mobility transistors (pHEMTs). The MEMS heaters were initiated to self-destruct, destroying a critical circuit component and thwart a reverse engineering attempt. Tests revealed reliable self-destruction of the MEMS heaters with approximately 25 V applied, resulting in either complete operational failure or severely altering the pHEMT device physics. The prevalent failure mechanism was metallurgical, in that the material on the surface of the device was changed, and the specific failure mode was the creation of a short-circuit. Another failure mode was degraded device operation due to permanently altered device physics related to either dopant diffusion or ohmic contact degradation. The results, in terms of the failure of a targeted electronic component, demonstrate the utility of using MEMS devices to protect critical components which are otherwise vulnerable to exploitation.

Comments

Accepted version. IEEE Transactions on Components, Packaging and Manufacturing Technology, Vol. 3, No. 12 (December 2013): 2174-2179. DOI. © 2013 IEEE. Used with permission.

Ronald A. Coutu was affiliated with the Department of Electrical Engineering, the Air Force Institute of Technology, Wright-Patterson Air Force Base, OH at the time of publication.

coutu_12304acc.docx (995 kB)
ADA accessible version

Share

COinS