Vented tamper-respondent assemblies

Information

  • Patent Grant
  • 10667389
  • Patent Number
    10,667,389
  • Date Filed
    Tuesday, February 26, 2019
    5 years ago
  • Date Issued
    Tuesday, May 26, 2020
    3 years ago
Abstract
Tamper-respondent assemblies and methods of fabrication are provided which include a multilayer circuit board, a tamper-detection sensor, and a vent structure. The tamper-detection sensor is embedded within the multilayer circuit board, and defines, at least in part, a secure volume associated with the multilayer circuit board. The vent structure is incorporated into the multilayer circuit board, and includes at least one vent channel. The vent channel(s) is in fluid communication with a space within the secure volume to facilitate venting the space of the secure volume. The space within the secure volume may accommodate, for instance, one or more electronic components to be protected, and the at least one vent channel may, for instance, allow air pressure within the space of the secure volume to equalize with air pressure external to the tamper-respondent assembly.
Description
BACKGROUND

Many activities require secure electronic communications. To facilitate secure electronic communications, an encryption/decryption system may be implemented on an electronic assembly or printed circuit board assembly that is included in equipment connected to a communications network. Such an electronic assembly is an enticing target for malefactors since it may contain codes or keys to decrypt intercepted messages, or to encode fraudulent messages. To prevent this, an electronic assembly may be mounted in an enclosure, which is then wrapped in a security sensor and encapsulated with polyurethane resin. A security sensor may be, in one or more embodiments, a web or sheet of insulating material with circuit elements, such as closely-spaced, conductive lines fabricated on it. The circuit elements are disrupted if the sensor is torn, and the tear can be sensed in order to generate an alarm signal. The alarm signal may be conveyed to a monitor circuit in order to reveal an attack on the integrity of the assembly. The alarm signal may also trigger an erasure of encryption/decryption keys stored within the electronic assembly.


SUMMARY

Provided herein, in one or more aspects, is a tamper-respondent assembly which includes: a multilayer circuit board; a tamper-detection sensor embedded within the multilayer circuit board, the tamper-detection sensor defining, at least in part, a secure volume associated with the multilayer circuit board; and a vent structure incorporated into the multilayer circuit board, the vent structure includes at least one vent channel, the at least one vent channel being in fluid communication with a space within the secure volume to facilitate venting the space of the secure volume.


In one or more other aspects, a tamper-respondent assembly is provided which includes: a multilayer circuit board; a tamper-detection sensor embedded within the multilayer circuit board, the tamper-detection sensor defining, at least in part, a secure volume associated with the multilayer circuit board; at least one electronic component disposed within a space within the secure volume; and a vent structure incorporated into the multilayer circuit board, the vent structure including at least one vent channel, the at least one vent channel being in fluid communication with the space within the secure volume to facilitate venting the space of the secure volume.


In one or more further aspects, a fabrication method is provided which includes fabricating a tamper-respondent assembly. The fabricating of the tamper-respondent assembly includes: providing a multilayer circuit board; providing a tamper-detection sensor embedded within the multilayer circuit board, the tamper-detection sensor defining, at least in part, a secure volume associated with the multilayer circuit board; and incorporating a vent structure into the multilayer circuit board, the vent structure including at least one vent channel, the at least one vent channel being in fluid communication with a space within the secure volume to facilitate venting the space of the secure volume.


Additional features and advantages are realized through the techniques of the present invention. Other embodiments and aspects of the invention are described in detail herein and are considered a part of the claimed invention.





BRIEF DESCRIPTION OF THE DRAWINGS

One or more aspects of the present invention are particularly pointed out and distinctly claimed as examples in the claims at the conclusion of the specification. The foregoing and other objects, features, and advantages of the invention are apparent from the following detailed description taken in conjunction with the accompanying drawings in which:



FIG. 1 is a partial cut-away of one embodiment of a tamper-proof electronic package;



FIG. 2 depicts one embodiment of a tamper-detection sensor with conductive lines forming, at least in part, at least one tamper-detect network, in accordance with one or more aspects of the present invention;



FIG. 3A is a cross-sectional elevational view of another embodiment of a tamper-proof electronic package, or tamper-respondent assembly, which includes (in part) an enclosure, and a multilayer circuit board with an embedded tamper-detection sensor, in accordance with one or more aspects of the present invention;



FIG. 3B is a top plan view of the multilayer circuit board of FIG. 3A, depicting one embodiment of the secure volume defined, in part, within the multilayer circuit board, in accordance with one or more aspects of the present invention;



FIG. 4 is a partial cross-sectional elevational view of a more detailed embodiment of the tamper-respondent assembly of FIGS. 3A & 3B comprising (in part) an enclosure and a multilayer circuit board with embedded tamper-detection sensor, in accordance with one or more aspects of the present invention;



FIG. 5 depicts one embodiment of a process of fabricating a multilayer circuit board with an embedded tamper-detection sensor, in accordance with one or more aspects of the present invention;



FIG. 6 is an isometric view of one embodiment of a tamper-respondent assembly, in accordance with one or more aspects of the present invention;



FIG. 7A is a plan view of one embodiment of a multilayer circuit board of a tamper-respondent assembly with an incorporated vent structure, in accordance with one or more aspects of the present invention;



FIG. 7B is a cross-sectional elevational view of the multilayer circuit board and vent structure of FIG. 7A, taken along line 7B-7B thereof, in accordance with one or more aspects of the present invention;



FIG. 8A is a plan view of another embodiment of a multilayer circuit board of a tamper-respondent assembly with an incorporated vent structure, in accordance with one or more aspects of the present invention;



FIG. 8B is a cross-sectional elevational view of the multilayer circuit board and vent structure of FIG. 8A, taken along line 8B-8B thereof, in accordance with one or more aspects of the present invention;



FIG. 9A is a further embodiment of a multilayer circuit board of a tamper-respondent assembly with an incorporated vent structure, in accordance with one or more aspects of the present invention;



FIG. 9B is a cross-sectional elevational view of the multilayer circuit board and vent structure of FIG. 9A, taken along line 9B-9B thereof, in accordance with one or more aspects of the present invention;



FIG. 10A is a cross-sectional elevational view of a further embodiment of a tamper-respondent assembly, including a multilayer circuit board and a vent structure incorporated into the multilayer circuit board, in accordance with one or more aspects of the present invention;



FIG. 10B is a plan view of one embodiment of the vent structure of FIG. 10A, in accordance with one or more aspects of the present invention; and



FIG. 11 is a partial schematic of one embodiment of a tamper-detect network layer of a tamper-detection sensor embedded within a multilayer circuit board of a tamper-respondent assembly, and electrically incorporating a vent structure within the tamper-detect network, in accordance with one or more aspects of the present invention.





DETAILED DESCRIPTION

Aspects of the present invention and certain features, advantages, and details thereof, are explained more fully below with reference to the non-limiting example(s) illustrated in the accompanying drawings. Descriptions of well-known materials, fabrication tools, processing techniques, etc., are omitted so as not to unnecessarily obscure the invention in detail. It should be understood, however, that the detailed description and the specific example(s), while indicating aspects of the invention, are given by way of illustration only, and are not by way of limitation. Various substitutions, modifications, additions, and/or arrangements, within the spirit and/or scope of the underlying inventive concepts will be apparent to those skilled in the art for this disclosure. Note further that reference is made below to the drawings, which are not drawn to scale for ease of understanding, wherein the same reference numbers used throughout different figures designate the same or similar components. Also, note that numerous inventive aspects and features are disclosed herein, and unless otherwise inconsistent, each disclosed aspect or feature is combinable with any other disclosed aspect or feature as desired for a particular application, for instance, for establishing a vented, secure volume about an electronic component(s) or electronic assembly to be protected.


Reference is first made to FIG. 1, which illustrates one approach for an electronic package 100 configured as a tamper-proof electronic package for purposes of discussion. In the depicted embodiment, an electronic assembly enclosure 110 is provided containing, for instance, an electronic assembly, which in one embodiment may include a plurality of electronic components, such as an encryption and/or decryption module and associated memory. The encryption and/or decryption module may comprise security-sensitive information with, for instance, access to the information stored in the module requiring use of a variable key, and with the nature of the key being stored in the associated memory within the enclosure.


In one or more implementations, a tamper-proof electronic package or tamper-respondent assembly, such as depicted, is configured or arranged to detect attempts to tamper with or penetrate into electronic assembly enclosure 110. Accordingly, electronic assembly enclosure 110 also includes, for instance, a monitor circuit which, if tampering is detected, activates an erase circuit to erase information stored within the associated memory, as well as the encryption and/or decryption module within the communications card. These components may be mounted on, and interconnected by, a multilayer circuit board, such as a printed circuit board or other multilayer substrate, and be internally or externally powered via a power supply provided within the electronic assembly enclosure.


In the embodiment illustrated, and as one example only, electronic assembly enclosure 110 may be surrounded by a tamper-detection sensor 120, an encapsulant 130, and an outer, thermally conductive enclosure 140. In one or more implementations, tamper-detection sensor 120 may include a tamper-respondent laminate that is folded around electronic assembly enclosure 110, and encapsulant 130 may be provided in the form of a molding. Tamper-detection sensor 120 may include various detection layers, which are monitored through, for instance, a ribbon cable by the enclosure monitor, against attempts to penetrate enclosure 110 and damage the enclosure monitor or erase circuit, before information can be erased from the encryption module. The tamper-detection sensor may be, for example, any such article commercially available or described in various publications and issued patents, or any enhanced article such as disclosed herein.


By way of example, tamper-detection sensor 120 may be formed as a tamper-detection laminate comprising a number of separate layers with, for instance, an outermost lamination-detection layer including a matrix of, for example, diagonally-extending or sinusoidally-extending, conductive or semi-conductive lines printed onto a regular, thin insulating film. The matrix of lines forms a number of continuous conductors which would be broken if attempts are made to penetrate the film. The lines may be formed, for instance, by printing conductive traces onto the film and selectively connecting the lines on each side, by conductive vias, near the edges of the film. Connections between the lines and an enclosure monitor of the communications card may be provided via, for instance, one or more ribbon cables. The ribbon cable itself may be formed of lines of conductive material printed onto an extension of the film, if desired. Connections between the matrix and the ribbon cable may be made via connectors formed on one edge of the film. As noted, the laminate may be wrapped around the electronic assembly enclosure to define the tamper-detection sensor 120 surrounding enclosure 110.


In one or more implementations, the various elements of the laminate may be adhered together and wrapped around enclosure 110, in a similar manner to gift-wrapping a parcel, to define the tamper-detection sensor shape 120. The assembly may be placed in a mold which is then filled with, for instance, cold-pour polyurethane, and the polyurethane may be cured and hardened to form an encapsulant 130. The encapsulant may, in one or more embodiments, completely surround the tamper-detection sensor 120 and enclosure 110, and thus form a complete environmental seal, protecting the interior of the enclosure. The hardened polyurethane is resilient and increases robustness of the electronic package in normal use. Outer, thermally conductive enclosure 140 may optionally be provided over encapsulant 130 to, for instance, provide further structural rigidity to the electronic package.


When considering tamper-proof packaging, the electronic package needs to maintain defined tamper-proof requirements, such as those set forth in the National Institutes of Standards and Technology (NIST) Publication FIPS 140-2, which is a U.S. Government Computer Security Standard, used to accredit cryptographic modules. The NIST FIPS 140-2 defines four levels of security, named Level 1 to Level 4, with Security Level 1 providing the lowest level of security, and Security Level 4 providing the highest level of security. At Security Level 4, physical security mechanisms are provided to establish a complete envelope of protection around the cryptographic module, with the intent of detecting and responding to any unauthorized attempt at physical access. Penetration of the cryptographic module enclosure from any direction has a very high probability of being detected, resulting in the immediate zeroization of all plain text critical security parameters (CSPs). Security Level 4 cryptographic modules are useful for operation in physically unprotected environments. Security Level 4 also protects a cryptographic module against a security compromise due to environmental conditions or fluctuations outside the module's normal operating ranges for voltage and temperature. Intentional excursions beyond the normal operating ranges may be used by an attacker to thwart the cryptographic module's defenses. The cryptographic module is required to either include specialized environmental protection features designed to detect fluctuations and zeroize, critical security parameters, or to undergo rigorous environmental failure testing to provide reasonable assurances that the module will not be affected by fluctuations outside the normal operating range in a manner than can compromise the security of the module.


To address the demands for ever-improving anti-intrusion technology, and the higher-performance encryption/decryption functions being provided, enhancements to the tamper-proof, tamper-evident packaging for the electronic component(s) or assembly at issue are desired.


Numerous enhancements are described herein to, for instance, tamper-proof electronic packages or tamper-respondent assemblies. As noted, the numerous inventive aspects described herein may be used singly, or in any desired combination. Additionally, in one or more implementations, the enhancements described herein may be provided to work within defined space limitations for existing packages.


Disclosed hereinbelow with reference to FIGS. 2-11 are various approaches and/or enhancements to creating, for instance, a secure volume for accommodating one or more electronic components, such as one or more encryption and/or decryption modules and associated components of, for instance, a communications card or other electronic assembly to be protected.



FIG. 2 depicts a portion of one embodiment of a tamper-detection layer 205 (or laser and pierce-respondent layer) of a tamper-detection sensor 200 or security sensor, such as discussed herein. In FIG. 2, tamper-detection layer 205 includes circuit lines or traces 201 provided on one or both opposite sides of a flexible layer 202, which in one or more embodiments, may be a flexible insulating layer or film. FIG. 2 illustrates circuit lines 201 on, for instance, one side of flexible layer 202, with the traces on the opposite side of the film being, for instance, the same pattern, but (in one or more embodiments) offset to lie directly below spaces 203, between circuit lines 201. As described below, the circuit lines on one side of the flexible layer may be of a line width W1 and have a pitch or line-to-line spacing Ws such that piercing of the layer 205 at any point results in damage to at least one of the circuit lines traces 201. In one or more implementations, the circuit lines may be electrically connected in-series or parallel to define one or more conductors which may be electrically connected in a network to an enclosure monitor, which may, in one or more implementations, monitor the resistance of the lines. Detection of an increase, or other change, in resistance, caused by cutting or damaging one of the traces, will cause information within the encryption and/or decryption module to be erased. Providing conductive lines 201 in a pattern, such as a sinusoidal pattern, may advantageously make it more difficult to breach tamper-detection layer 205 without detection. Note, in this regard, that conductive lines 201 could be provided in any desired pattern. For instance, in an alternate implementation, conductive lines 201 could be provided as parallel, straight conductive lines, if desired, and the pattern or orientation of the pattern may vary between sides of a layer, and/or between layers.


As noted, as intrusion technology continues to evolve, anti-intrusion technology needs to continue to improve to stay ahead. In one or more implementations, the above-summarized tamper-detection sensor 200 of FIG. 2 may be disposed over an outer surface of an electronic enclosure, such as an electronic enclosure described above in connection with FIG. 1. Alternatively, as described further herein, the tamper-detection sensor may cover or line an inner surface of an electronic enclosure to provide a secure volume about at least one electronic component to be protected. Still further, the tamper-detection sensor, or more particularly, the tamper-detect circuit(s) of the sensor, could be embedded within a multilayer circuit board described below.


In one or more aspects, disclosed herein is a tamper-detection sensor 200 with circuit lines 201 having reduced line widths W1 of, for instance, 200 μm, or less, such as less than or equal to 100 μm, or even more particularly, in the range of 30-70 μm. This is contrasted with conventional trace widths, which are typically on the order of 250 μm or larger. Commensurate with reducing the circuit line width W1, line-to-line spacing width Ws 203 is also reduced to less than or equal to 200 μm, such as less than or equal to 100 μm, or for instance, in a range of 30-70 μm. Advantageously, by reducing the line width W1 and line-to-line spacing Ws of circuit lines 201 within tamper-detection sensor 200, the circuit line width and pitch is on the same order of magnitude as the smallest intrusion instruments currently available, and therefore, any intrusion attempt will necessarily remove a sufficient amount of a circuit line(s) to cause resistance to change, and thereby the tamper intrusion to be detected. Note that, by making the circuit line width of the smaller dimensions disclosed herein, any cutting or damage to the smaller-dimensioned circuit line will also be more likely to be detected, that is, due to a greater change in resistance. For instance, if an intrusion attempt cuts a 100 μm width line, it is more likely to reduce the line width sufficiently to detect the intrusion by a change in resistance. A change in a narrower line width is more likely to result in a detectable change in resistance, compared with, for instance, a 50% reduction in a more conventional line width of 350 μm to, for instance, 175 μm. The smaller the conductive circuit line width becomes, the more likely that a tampering of that line will be detected.


Note also that a variety of materials may advantageously be employed to form the circuit lines when implemented using resistance monitoring. For instance, the circuit lines may be formed of a conductive ink (such as a carbon-loaded conductive ink) printed onto one or both opposite sides of one or more of the flexible layers 202 in a stack of such layers. Alternatively, a metal or metal alloy could be used to form the circuit lines, such as copper, silver, intrinsically conductive polymers, carbon ink, or nickel-phosphorus (NiP), or Omega-Ply®, offered by Omega Technologies, Inc. of Culver City, Calif. (USA), or Ticer™ offered by Ticer Technologies, Chandler, Ariz. (USA). Note that the process employed to form the fine circuit lines or traces on the order described herein is dependent, in part, on the choice of material used for the circuit lines. For instance, if copper circuit lines are being fabricated, then additive processing, such as plating up copper traces, or subtractive processing, such as etching away unwanted copper between trace lines, may be employed. By way of further example, if conductive ink is employed as the circuit line material, fine circuit lines on the order disclosed herein can be achieved by focusing on the rheological properties of the conductive ink formulation. Further, rather than simple pneumatics of pushing conductive ink through an aperture in a stencil with a squeegee, the screen emulsion may be characterized as very thin (for instance, 150 to 200 μm), and a squeegee angle may be used such that the ink is sheared to achieve conductive ink breakaway rather than pumping the conductive ink through the screen apertures. Note that the screen for fine line width printing such as described herein may have the following characteristics in one specific embodiment: a fine polyester thread for both warp and weave on the order of 75 micrometers; a thread count between 250-320 threads per inch; a mesh thickness of, for instance, 150 micrometers; an open area between threads that is at least 1.5× to 2.0× the conductive ink particle size; and to maintain dimensional stability of the print, the screen snap-off is kept to a minimum due the screen strain during squeegee passage.


In a further aspect, the flexible layer 202 itself may be further reduced in thickness from a typical polyester layer by selecting a crystalline polymer to form the flexible layer or substrate. By way of example, the crystalline polymer could comprise polyvinylidene difluoride (PVDF), or Kapton, or other crystalline polymer material. Advantageously, use of a crystalline polymer as the substrate film may reduce thickness of the flexible layer 202 to, for instance, 2 mils thick from a more conventional amorphous polyester layer of, for instance, 5-6 mils. A crystalline polymer can be made much thinner, while still maintaining structural integrity of the flexible substrate, which advantageously allows for far more folding, and greater reliability of the sensor after folding. Note that the radius of any fold or curvature of the sensor is necessarily constrained by the thickness of the layers comprising the sensor. Thus, by reducing the flexible layer thickness to, for instance, 2 mils, then in a four tamper-detection layer stack, the stack thickness can be reduced from, for instance, 20 mils in the case of a typical polyester film, to 10 mils or less with the use of crystalline polymer films.



FIGS. 3A & 3B depict one embodiment of a tamper-proof electronic package 300, or tamper-respondent assembly, which comprises one or more electronic components, such as a circuit 315 and/or electronic devices (or elements) 302 to be protected, in accordance with one or more further aspects of the present invention.


Referring collectively to FIGS. 3A & 3B, circuit 315 resides on or is embedded within a multilayer circuit board 310, which also has an embedded tamper-detection sensor 311 that facilitates defining, in part, a secure volume 301 associated with multilayer circuit board 310 that (in one or more embodiments) extends into multilayer circuit board 310. In particular, in the embodiment of FIGS. 3A & 3B, secure volume 301 may exist partially within multilayer circuit board 310, and partially above multilayer circuit board 310. One or more electronic devices 302 are mounted to multilayer circuit board 310 within secure volume 301 and may comprise, for instance, one or more encryption modules and/or decryption modules, and/or associated components, to be protected within the tamper-proof electronic package. In one or more implementations, the one or more electronic components to be protected may comprise, for instance, a secure communications card of a computer system.


Tamper-proof electronic package 300 further includes an enclosure 320, such as a pedestal-type enclosure, mounted to multilayer circuit board 310 within, for instance, a continuous groove (or trench) 312 formed within an upper surface of multilayer circuit board 310, and secured to the multilayer circuit board 310 via, for instance, a structural adhesive disposed within continuous groove 312. In one or more embodiments, enclosure 320 may comprise a thermally conductive material and operate as a heat sink for facilitating cooling of the one or more electronic components 302 within the secure volume. A security mesh or tamper-detection sensor 321 may be associated with enclosure 320, for example, wrapping around the inner surface of enclosure 320, to facilitate defining, in combination with tamper-detection sensor 311 embedded within multilayer circuit board 310, secure volume 301. In one or more implementations, tamper-detection sensor 321 may extend down into continuous groove 312 in multilayer circuit board 310 and may, for instance, even wrap partially or fully around the lower edge of enclosure 320 within continuous groove 312 to provide enhanced tamper detection where enclosure 320 couples to multilayer circuit board 310. In one or more implementations, enclosure 320 may be securely affixed to multilayer circuit board 310 using, for instance, a bonding material such as an epoxy or other adhesive.


Briefly described, tamper-detection sensor 321 may comprise, in one or more examples, one or more tamper-detection layers which include circuit lines or traces provided on one or both sides of a flexible layer, which in one or more implementations, may be a flexible insulating layer or film. The circuit lines on one or both sides of the flexible layer may be of a line width and have a pitch or line-to-line spacing such that piercing of the layer at any point results in damage to one or more of the circuit lines or traces. In one or more implementations, the circuit lines may define one or more conductors which may be electrically connected in a network to an enclosure monitor or detector 303, which monitors, for instance, resistance on the lines, or as described below, in the case of conductors, may monitor for a nonlinearity, or non-linear conductivity change, on the conductive lines. Detection of a change in resistance or a nonlinearity caused by cutting or damaging one or more of the lines, will cause information within the secure volume to be automatically erased. The conductive lines of the tamper-detection sensor may be in any desired pattern, such as a sinusoidal pattern, to make it more difficult to breach the tamper-detection layer without detection.


For resistive monitoring, a variety of materials may be employed to form the circuit lines. For instance, the circuit lines may be formed of a metal or metal alloy, such as copper, or silver, or could be formed, for example, of an intrinsically-conductive polymer, carbon ink, or nickel phosphorous (NiP), or Omega-ply®, offered by Omega Technologies, Inc., of Culver City, Calif. (USA), or Ticer™, offered by Ticer Technologies, Chandler, Ariz. (USA). The process employed to form the fine circuit lines or traces is dependent, in part, on the choice of materials used for the circuit lines. For instance, if copper circuit lines are fabricated, then additive processing, such as plating of copper traces, or subtractive processing, such as etching away unwanted copper between trace lines, may be employed.


As noted, in one or more implementations, the circuit lines of the tamper-detection sensor(s) lining the inner surface(s) of enclosure 320, or even printed directly onto one or more layers formed over the inner surface of enclosure 320, may be connected to define one or more detect networks.


If a flexible layer is used over the inner surface of enclosure 320, then the flexible layer may be formed of a crystalline polymer material. For instance, the crystalline polymer could comprise polyvinylidene difluoride (PVDF), or Kapton, or other crystalline polymer material. Advantageously, a crystalline polymer may be made much thinner, while still maintaining structural integrity of the flexible substrate, which also allows for enhanced folding, and greater reliability of the sensor after folding.


As depicted in FIG. 3B, one or more external circuit connection vias 313 may be provided within multilayer circuit board 310 for electrically connecting to the one or more electronic components within secure volume 301. These one or more external circuit connection vias 313 may electrically connect to one or more external signal lines or planes (not shown) embedded within multilayer circuit board 310 and extending, for instance, into a secure base region of (or below) secure volume 301, as explained further below. Electrical connections to and from secure volume 301 may be provided by coupling to such external signal lines or planes within the multilayer circuit board 310.


As noted, secure volume 301 may be sized to house one or more electronic components to be protected, and may be constructed to extend into multilayer circuit board 310. In one or more implementations, multilayer circuit board 310 includes electrical interconnect within the secure volume 301 defined in the board, for instance, for electrically connecting one or more tamper-detection layers of the embedded tamper-detection sensor 311 to associated monitor circuitry also disposed within secure volume 301, along with, for instance, one or more daughter cards, such as memory DIMMs, PCIe cards, processor cards, etc.


Note that the packaging embodiment depicted in FIGS. 3A & 3B is presented by way of example only. Other configurations of enclosure 320, or multilayer circuit board 310 may be employed, and/or other approaches to coupling enclosure 320 and multilayer circuit board 310 may be used. For instance, in one or more alternate implementations, enclosure 320 may be securely affixed to an upper surface of multilayer circuit board 310 (without a continuous groove) using, for instance, a structural bonding material such as an epoxy or other adhesive.


By way of further example, FIG. 4 depicts a partial cross-sectional elevational view of a more detailed embodiment of tamper-proof electronic package 300, and in particular, of multilayer circuit board 310, to which enclosure 320 is secured. In this configuration, the embedded tamper-detection sensor includes multiple tamper-detection layers including, by way of example, at least one tamper-detection mat (or base) layer 400, and at least one tamper-detection frame 401. In the example depicted, two tamper-detection mat layers 400 and two tamper-detection frames 401 are illustrated, by way of example only. The lower-most tamper-detection mat layer 400 may be a continuous sense or detect layer extending completely below the secure volume being defined within and/or above multilayer circuit board 310. One or both tamper-detection mat layers 400 below secure volume 301 may be partitioned into multiple circuit zones. Within each tamper-detection mat layer, or more particularly, within each circuit zone of each tamper-detection mat layer, multiple circuits or conductive traces may be provided in any desired configuration. Further, the conductive traces within the tamper-detection layers may be implemented as, for instance, a resistive layer.


As illustrated, one or more external signal lines or planes 405 may enter secure volume 301 between, in one embodiment, two tamper-detection mat layers 400, and then electrically connect upwards into the secure volume 301 through one or more conductive vias, arranged in any desired location and pattern. In the configuration depicted, the one or more tamper-detection frames 401 are disposed at least inside of the area defined by continuous groove 312 accommodating the base of enclosure 320. Together with the tamper-detection sensor(s) 321 associated with enclosure 320, tamper-detection frames 301, and tamper-detection mat layers 400, define secure volume 301, which may extend, in part, into multilayer circuit board 310. With secure volume 301 defined, in part, within multilayer circuit board 310, the external signal line(s) 405 may be securely electrically connected to, for instance, the one or more electronic components mounted to, or of, multilayer circuit board 310 within secure volume 301. In addition, secure volume 301 may accommodate electrical interconnection of the conductive traces of the multiple tamper-detection layers 400, 301, for instance, via appropriate monitor circuitry.


Added security may be provided by extending tamper-detection mat layers 400 (and if desired, tamper-detection frames 401) outward past the periphery of enclosure 320. In this manner, a line of attack may be made more difficult at the interface between enclosure 320 and multilayer circuit board 310 since the attack would need to clear, for instance, tamper-detection mat layers 400, the enclosure 320, as well as the tamper-detection frames 401 of the embedded tamper-detection sensor.


Numerous variations on multilayer circuit board 310 of FIGS. 3A-4 are possible. For instance, in one embodiment, the embedded tamper-detection sensor may include one or more tamper-detection mat layers 400 and one or more tamper-detection frames 401, such as described above, and a tri-plate structure comprising one or more external signal lines or layers sandwiched between an upper ground plane and a lower ground plane. In this configuration, high-speed transfer of signals to and from the secure volume, and in particular, to and from the one or more electronic components resident within the secure volume, would be facilitated.


Note also that, once the secure volume is defined in part within multilayer circuit board 310, conductive vias within the secure volume between layers of multilayer circuit board 310 may be either aligned, or offset, as desired, dependent upon the implementation. Alignment of conductive vias may facilitate, for instance, providing a shortest connection path, while offsetting conductive vias between layers may further enhance security of the tamper-proof electronic package by making an attack into the secure volume through or around one or more tamper-detection layers of the multiple tamper-detection layers more difficult.


The tamper-detection layers of the embedded tamper-detection sensor formed within the multilayer circuit board of the electronic circuit or electronic package may include multiple conductive traces or lines formed between, for instance, respective sets of input and output contacts or vias at the trace termination points. Any pattern and any number of conductive traces or circuits may be employed in defining a tamper-detection layer or a tamper-detection circuit zone within a tamper-detection layer. For instance, 4, 6, 8, etc., conductive traces may be formed in parallel (or otherwise) within a given tamper-detection layer or circuit zone between the respective sets of input and output contacts to those conductive traces.


In one or more implementations, the multilayer circuit board may be a multilayer wiring board or printed circuit board formed, for instance, by building up the multiple layers of the board. FIG. 5 illustrates one embodiment for forming and patterning a tamper-detection layer within such a multilayer circuit board.


As illustrated in FIG. 5, in one or more implementations, a tamper-detection layer, such as a tamper-detection mat layer or a tamper-detection frame disclosed herein, may be formed by providing a material stack comprising, at least in part, a structural layer 501, such as a pre-preg (or pre-impregnated) material layer, a trace material layer 502 for use in defining the desired trace patterns, and an overlying conductive material layer 503, to be patterned to define conductive contacts or vias electrically connecting to the pattern of traces being formed within the trace material layer 502, for instance, at trace terminal points. In one or more implementations, the trace material layer 502 may comprise nickel phosphorous (NiP), and the overlying conductive layer 503 may comprise copper. Note that these materials are identified by way of example only, and that other trace and/or conductive materials may be used within the build-up 500.


A first photoresist 504 is provided over build-up 500, and patterned with one or more openings 505, through which the overlying conductive layer 503 may be etched. Depending on the materials employed, and the etch processes used, a second etch process may be desired to remove portions of trace material layer 502 to define the conductive traces of the subject tamper-detection layer. First photoresist 504 may then be removed, and a second photoresist 504′ is provided over the conductive layer 503 features to remain, such as the input and output contacts. Exposed portions of conductive layer 503 are then etched, and the second photoresist 504′ may be removed, with any opening in the layer being filled, for instance, with an adhesive (or pre-preg) and a next build-up layer is provided, as shown. Note that in this implementation, most of overlying conductive layer 503 is etched away, with only the conductive contacts or vias remaining where desired, for instance, at the terminal points of the traces formed within the layer by the patterning of the trace material layer 502. Note that any of a variety of materials may be employed to form the conductive lines or traces within a tamper-detection layer. Nickel-phosphorous (NiP) is particularly advantageous as a material since it is resistant to contact by solder, or use of a conductive adhesive to bond to it, making it harder to bridge from one circuit or trace to the next during an attempt to penetrate into the protected secure volume of the electronic circuit. Other materials which could be employed include OhmegaPly®, offered by Ohmega Technologies, Inc., of Culver City, Calif. (USA), or Ticer™, offered by Ticer Technologies of Chandler, Ariz. (USA).


The trace lines or circuits within the tamper-detection layers, and in particular, the tamper-detection circuit zones, of the embedded tamper-detection sensor, along with the tamper detector monitoring the enclosure, may be electrically connected to detect or compare circuitry provided, for instance, within secure volume 301 (FIG. 3A) of the tamper-proof electronic package. The detect circuitry may include various bridge or compare circuits, and conventional printed wiring board electrical interconnect inside secure volume 301 (FIG. 3A), for instance, located within the secure volume defined by the tamper-detection frames 401 (FIG. 4), and the tamper-detection mat layers 400 (FIG. 4).


Note that advantageously, different tamper-detection circuit zones on different tamper-detection layers may be electrically interconnected into, for instance, the same detect circuitry. Thus, any of a large number of interconnect configurations may be possible. For instance, if each of two tamper-detection mat layers contains 30 tamper-detection circuit zones, and each of two tamper-detection frames contains 4 tamper-detection circuit zones, then, for instance, the resultant 68 tamper-detection circuit zones may be connected in any configuration within the secure volume to create the desired arrangement of circuit networks within the secure volume being monitored for changes in resistance or tampering. Note in this regard, that the power supply or battery for the tamper-detection sensor may be located internal or external to the secure volume, with the sensor being configured to trip and destroy any protected or critical data if the power supply or battery is tampered with.


By way of further example, an isometric view of one embodiment of a tamper-proof electronic package 300 is depicted in FIG. 6, wherein an enclosure 320 is shown sealed to multilayer circuit board 310 to define a secure volume about one or more electronic components, as described herein. In the embodiment depicted, enclosure 320 may be formed of a thermally conductive material, and includes a main surface 601 and sidewall(s) 602 which include sidewall corners 603. An inner surface of enclosure 320 would include an inner main surface, and an inner sidewall surface corresponding to main surface 601 and sidewall(s) 602 respectively, with the inner main surface and inner sidewall surfaces being covered, at least in part, by one or more tamper-detection sensors, such as described above. A power supply 605 or battery for the tamper-detection sensor may be located, as depicted in this embodiment, external to the secure volume, with the tamper detector being configured to trip and destroy any protected or critical data if the power supply or battery is tampered with. Enclosure 320 may be adhered or mechanically affixed to multilayer circuit board 310, which as noted above, may include its own embedded tamper-detection sensor(s).


By way of further enhancement, disclosed herein are various vented, tamper-respondent assemblies and methods of fabrication. In particular, in one or more implementations, the tamper-respondent assembly may incorporate or include a vent structure within, for instance, a multilayer circuit board of the tamper-respondent assembly. The vent structure includes at least one vent channel in fluid communication with a space within the secure volume of the tamper-respondent assembly, and facilitates venting the space of the secure volume. The vent channel(s) may be, for instance, one or more air passages, which couple in fluid communication space within the secure volume of the assembly and an unsecure region or space external to the secure volume. Note that in this context, “in fluid communication” refers to air or gas communication being established between (for instance) the space within the secure volume provided by the tamper-respondent assembly and the at least one vent channel of the vent structure, which is also in fluid communication with the unsecured region external to the secure volume. Advantageously, in one or more implementations, the vent structure allows, in part, compensating for pressure differences between the space within the secure volume and the unsecured region external to the secure volume, such as ambient air about the tamper-respondent assembly. Additionally, the vented tamper-respondent assemblies disclosed herein advantageously provide enhanced security over other vented assemblies, and simplify the assembly process.


In general, provided herein are tamper-respondent assemblies and methods of fabrication which incorporate (for instance, laminate) a vent structure into a multilayer circuit board of the tamper-respondent assembly. In addition to the multilayer circuit board and the vent structure, the tamper-respondent assemblies include a tamper-detection sensor embedded within the multilayer circuit board. The tamper-detection sensor defines, at least in part, a secure volume associated with the multilayer circuit board. In implementation, the vent structure may include at least one vent channel, with the at least one vent channel being in fluid communication with a space within the secure volume to facilitate venting the space of the secure volume.


In one or more implementations, the tamper-respondent assembly further includes an enclosure coupled to the multilayer circuit board, such as adhesively secured to the circuit board. The enclosure encloses, at least in part, one or more electronic components to be protected. In addition, a tamper-detection sensor overlies or covers, at least in part, an inner surface of the enclosure. The tamper-detection sensor covering, at least in part, the inner surface of the enclosure and the embedded tamper-detection sensor within the multilayer circuit board together facilitate defining the secure volume, within which the electronic component(s) to be protected resides.


In one or more embodiments, the at least one vent channel of the vent structure may extend to an edge of the multilayer circuit board. Additionally, the multilayer circuit board may include at least one vent opening extending (for example, vertically) from a surface of the multilayer circuit board within the secure volume into the multilayer circuit board, with the at least one vent opening in the multilayer circuit board being in fluid communication with the at least one vent channel of the vent structure. For instance, the at least one vent opening may be at least one drill hole extending into the multilayer circuit board to be in fluid communication with the at least one vent channel of the vent structure.


In one or more implementations, the vent structure may further include a vent cavity located within the secure volume, such as an enlarged cavity. The vent cavity of the vent structure may facilitate coupling in fluid communication the at least one vent opening extending into the multilayer circuit board and the at least one vent channel of the vent structure. In certain implementations, the vent cavity within the vent structure may be a first vent cavity, and the at least one vent opening may be at least one first vent opening, with the vent structure further including a second vent cavity, the second vent cavity being located external to the secure volume, and the second vent cavity facilitating coupling in fluid communication at least one second vent opening extending, at least in part, into the multilayer circuit board and the at least one vent channel of the vent structure.


In one or more embodiments, the space of the secure volume in fluid communication with the at least one vent channel of the vent structure may be within the multilayer circuit board itself. Further, the secure volume may reside fully within the multilayer circuit board, and the space may accommodate one or more electronic components to be protected.


In one or more other implementations, the tamper-detection sensor embedded within the multilayer circuit board may include at least one tamper-detect network, and the vent structure may be formed, at least in part, of a conductive or resistive material and be electrically connected as part of the tamper-detect network(s) of the tamper-detection sensor. In this manner, an attempted intrusion event through the vent structure may result in a change in resistance within the detect network, and thus be detected by the monitor circuitry monitoring the tamper-detect network(s).


The vent structure may be implemented in a variety of configurations. For instance, the vent structure may be or include a thin, flat vent plate, which has the at least one vent channel. By way of example, the at least one vent channel may extend between opposing first and second ends of the vent plate, with (for instance) opposite main sides of the vent plate being substantially parallel. By way of example, the vent plate may be, in one or more implementations, a thin, multilayer vent plate formed of multiple layers, such as multiple metal layers, such as a base plate and a cover plate. By way of specific example, the multilayer vent plate may be a rigid, or semi-rigid structure, such as a metal, polymer, or plastic, etc., structure, with adjacent layers of the multilayer structure being strongly affixed together. For instance, where the vent plate is a metal structure, adjacent metal layers of the multilayer vent plate may be welded, soldered, and/or braised together.


In one or more embodiments, the at least one vent channel of the vent structure includes one or more directional changes of 90°, or greater in, for instance, a zigzag pattern. In one or more embodiments, the at least one vent channel may have a directional component in an opposite direction to a direction of the vent channel(s), before the directional change. Additionally, in one or more implementations, the at least one vent channel and vent structure may include multiple zigzag directional changes, with one or more of the directional changes having associated therewith a false, terminating passage, which extends within the vent structure, from the directional change(s) to make insertion of, for instance, a wire through the vent channel(s) difficult, if not impossible.


By way of specific example, the vent channel within the vent structure may be extremely small, with a characteristic dimension of (for instance) 0.1-0.2 mm, such as 0.15 mm, and may include multiple zigzag directional changes, which prohibit the insertion of a wire down the length of the vent channel(s). Further, the vent structure may be thin and flat to prevent drilling or other intrusions, that is, without protruding out through the vent structure and contacting one of the tamper-detect network layers of the tamper-detection sensor embedded within the multilayer circuit board. Advantageously, the thickness and overall size of the vent structure disclosed herein allows insertion of the structure into the circuit board, and adequate adhesion between layers of the multilayer circuit board. In one or more implementations, the vent structure may include one or more vent channels (for instance, air passages) that are irregularly shaped, and may include one or more false paths, making a breach through the vent structure even more difficult.


In one or more embodiments, the tamper-detection sensor embedded within the multilayer circuit board includes multiple tamper-detect network layers, and the vent structure extends into the secure volume between a first tamper-detect network layer of the multiple tamper-detect network layers, and a second tamper-detect network layer of the multiple tamper-detect network layers.


In one or more implementations, the vent structure extends within the multilayer circuit board between the secure volume of the tamper-respondent assembly and an unsecure region external to the secure volume of the tamper-respondent assembly. Advantageously, the vent structure, with the one or more vent channels, couples in fluid communication the secure volume, or more particularly, a space within the secure volume, and the unsecured region external to the secure volume to, for instance, facilitate equalizing air pressure within the secure volume with air pressure external to the tamper-respondent assembly.


By way of example, FIGS. 7A & 7B depict one embodiment of a tamper-respondent assembly 300′, in accordance with one or more aspects of the present invention. In one or more implementations, tamper-respondent assembly 300′ may be similar to tamper-respondent assembly 300 described above in connection with FIGS. 3A-6, with an exception that one or more vent structures 710 are provided within multilayer circuit board 310 of tamper-respondent assembly 300′. Note in this regard that tamper-respondent assembly 300′ may further include an enclosure (not shown) similar to enclosure 320 described above in connection with the embodiment of FIGS. 3A & 3B. The size, shape and configuration of the enclosure may be selected to facilitate defining the desired secure volume 301 between the enclosure and multilayer circuit board 310 of tamper-respondent assembly 300′. As in the embodiments described above, one or more tamper-detection sensors, such as one or more flexible tamper-detection sensors, are provided on the inner surfaces of the enclosure to facilitate defining secure volume 301 between the enclosure and an embedded tamper-detection sensor 700 within multilayer circuit board 310. In one or more implementations, embedded tamper-detection sensor 700 may include multiple tamper-detection layers, such as the above-described tamper-detection mat layers 400 and tamper-detection frames 401, discussed in connection with FIG. 4. As understood by one skilled in the art, the number, placement, and configuration of the tamper-detection mat layers and tamper-detection frames, or more generally, the embedded tamper-detection sensor 700, may be configured for the desired application.


As illustrated in FIG. 7B, embedded tamper-detection sensor 700 may include multiple tamper-detect network layers of conductive lines or traces, provided in any desired pattern to facilitate protection of secure volume 301, which in this example, is defined both above an upper surface of multilayer circuit board 310, and, partially, within multilayer circuit board 310.


As illustrated, vent structure 710 is incorporated or integrated (for instance, laminated) into multilayer circuit board 310, and includes one or more vent channels 711, which facilitate ventilation of a space within the secure volume 301. In this example, the space within secure volume 301 includes the space between the upper surface of multilayer circuit board 310 and the enclosure (not shown) with the tamper-detection sensor(s) on the inner surfaces thereof. Additionally, the space would include, in this example, an embedded cavity 712 disposed within multilayer circuit board 310, and a vent opening 713, such as a drill hole extending from the upper surface of the multilayer circuit board 310 within the secure volume, down into the multilayer circuit board such that the space above the multilayer circuit board within secure volume 301 is in fluid communication with the vent channel(s) 711 within vent plate 710. Note that in one or more embodiments, vent structure 710 may include multiple vent channels, and the at least one vent opening may be multiple vent openings. The vent opening(s) 713 could be formed by, for instance, mechanically drilling or laser drilling into the multilayer circuit board 310 to provide the fluid communication to, for instance, embedded cavity 712, which as noted, is in fluid communication with vent channel(s) 711 of vent plate 710.


As illustrated in FIGS. 7A & 7B, in one or more embodiments, the vent channel(s) 711 within vent structure 710 may extend between opposing ends of the vent structure 710, with opposite main sides of the vent structure being substantially parallel. In the depicted embodiment, the vent structure 710 is positioned such that the vent channel(s) extends to an edge of the multilayer circuit board 310. Advantageously, embedded cavity 712 is an enlarged cavity which facilitates fluid communication between vent opening 713 into multilayer circuit board 310 and vent channel(s) 711 within vent structure 710. By way of example, in one or more implementations, embedded cavity 712 may have a width approximately equal to the width of vent structure 710, and have any desired length into multilayer circuit board 310.


In one or more implementations, vent structure 710 may reside, or be sandwiched between, different layers of the multilayer circuit board 310. For instance, vent structure 710 may be adhesively secured or laminated within multilayer circuit board 310 between a second and fifth layer of the board, with the third and fourth layers being modified to accommodate vent structure 710. Additionally, vent structure 710 may be electrically isolated between layers of the multilayer circuit board, or alternatively, selectively, electrically connected to one or more tamper-detect networks of the embedded tamper-detection sensor 700 within the multilayer circuit board, as discussed further below. Note that in one or more embodiments, vent structure 710 may reside in the region of the tamper-detection frames embedded within the multilayer circuit board and facilitating defining secure volume 301. In implementation, vent structure 710 crosses an interface or boundary of secure volume 301 within the board to facilitate venting of the space within the secure volume 301, as described herein.


As noted, in one or more implementations, vent structure 710 may be formed of a rigid or semi-rigid material, such as a thin metal, plastic, or polymer, and may include one or more vent channels 711 formed within specified tolerances to provide a “repeatable” flow rate or exchange rate between the space within secure volume 301 of the tamper-respondent assembly 300′ and, for instance, an unsecure region external to the secure volume, such as ambient air about the tamper-respondent assembly. In one or more implementations, vent structure 710 is formed of a material selected to be transparent to, for instance, x-ray analysis of the tamper-respondent assembly. For instance, vent structure 710 could be fabricated of silicon or polyoxybenzylmethylenglycolanhydride, if desired. Also, vent structure 710 may be formed from a variety of fabrication techniques. For instance, vent structure 710 could be fabricated as a single part, such as by pad print, stereolithography (SLA), or other 3-D printing approach, or other methods, to create, for instance, a thin-vent plate with one or more irregular-shaped vent channels extending through the plate from, for instance, one end to the other.


Note that vent channel(s) 711 through vent structure 710 could be two-dimensional, or event three-dimensional, depending, for instance, on thickness of the vent structure. Two-dimensional in this context refers to the vent channel extending within, for instance, a common plane between the opposite ends of the vent plate, while three-dimensional would allow for the vent channel(s) to pass through the vent plate via multiple planes or layers of the vent plate. Note that vent structure 710 of FIGS. 7A & 7B is assumed to be a flat structure with, in one or more implementations, parallel opposing main surfaces. In one specific implementation, vent structure 710 is a rigid or semi-rigid structure, such as a metal structure, for instance, an aluminum, copper, or a stainless steel vent structure, with pieces soldered, welded, or braised together. In one implementation, the vent structure may be 1-10 mm wide by 0.2-0.3 mm in height, with a length selected as desired to extend from an edge of the circuit board through the secure volume interface defined by embedded tamper-detection sensor 700 into the secure volume 301 of multilayer circuit board 300′.


As noted, vent channel(s) 711 within vent structure 710 may include multiple directional changes of, for instance, 90°, or greater, such as in one or more zigzag patterns. Advantageously, providing embedded cavity 712 within multilayer circuit board 310 facilitates fluid communication coupling of one or more vent openings 713 into the circuit board with vent channel(s) 711 of vent structure 710. For instance, vent opening(s) 713 may be mechanically drilled or laser drilled, and the presence of embedded cavity 712 allows a certain amount of imprecision in the drilling process. This assumes that embedded cavity 712 has a larger footprint in plan view than the diameter of vent opening(s) 713.



FIGS. 8A & 8B depict an alternate embodiment of a tamper-respondent assembly 300′, in accordance with one or more aspects of the present invention. In this embodiment, an alternate vent structure 710′ is depicted. Vent structure 710′ may be similar to vent structure 710 described above in connection with the embodiment of FIGS. 7A & 7B, with the exception that a vent cavity 800 is added within vent structure 710′ in fluid communication with the one or more vent channels 711.


One embodiment of vent cavity 800 within vent structure 710′ is depicted in plan view in FIG. 8A, and in elevational view in FIG. 8B. As illustrated, vent cavity 800 may be an enlarged cavity region of vent structure 710′ which is larger than vent opening(s) 713 into multilayer circuit board 310, and which allows for a certain amount of imprecision in, for instance, mechanically drilling (or laser drilling) vent opening(s) 713 into the multilayer circuit board. With vent structure 710′ in place within multilayer circuit board 310, vent opening(s) 713 may be drilled, with the vent structure material(s) (for instance, vent plate material(s)) indicating where the drilling process is to stop, that is, once the drill extends into, or even through, vent cavity 800 of vent structure 710′. In this configuration, the presence of vent cavity 800 within vent structure 710′ eliminates the need for embedded cavity 712 within multilayer circuit board 310 provided in the embodiment of FIGS. 7A & 7B.


In one or more implementations, with incorporating vent cavity 800 into vent structure 710′, the length of the vent structure is increased to allow sufficient area to provide the desired enlarged vent cavity 800 within the structure. Note that in one or more alternate embodiments, the shape and size of vent cavity 800 within vent structure 710′ may vary, as desired for a particular application. For instance, the configuration and size of vent structure 710′, including vent cavity 800, may be modified if multiple vent openings (e.g., drill holes) are to be made into multilayer circuit board 310 to be in fluid communication with the one or more vent channels 711 of vent structure 710′.



FIGS. 9A & 9B depict an alternative tamper-respondent assembly 300″, in accordance with one or more aspects of the present invention. In one or more implementations, tamper-respondent assembly 300″ may be similar to tamper-respondent assembly 300 described above in connection with FIGS. 3A-6, as well as tamper-respondent assembly 300′ described above in connection with FIGS. 7A-8B. However, in this implementation, a vent structure 710″ is moved from an edge of multilayer circuit board 310 into the multilayer circuit board. As illustrated in FIG. 9A, vent structure 710″ is sized, configured and positioned to cross the interface or boundary of secure volume 301 to facilitate venting of a space within secure volume 301, as described herein.


In one or more embodiments, vent structure 710″ may be configured similarly to vent structure 710′ described in relation to FIGS. 8A & 8B, with the exception of an additional vent cavity 900 external to secure volume 301 in fluid communication with vent channel(s) 711. This additional vent cavity 900 facilitates coupling in fluid communication one or more vent openings 913 outside secure volume 301 with one or more vent channels 711 within vent structure 710″, and thus, coupling in fluid communication the space(s) within secure volume 301 with the unsecured region or space outside the secure volume, such as ambient air. Note that in an alternate embodiment, an embedded cavity (not shown) could be provided at one end or both ends of the vent structure, similar to embedded cavity 712 described above in connection with FIGS. 7A & 7B. In such implementations, the length of vent structure 710″ may be shortened, and the respective vent cavities 800, 900 may be omitted with the vent openings 713, 913 being in fluid communication with the respective embedded cavity on the respective end of the vent structure.



FIGS. 10A & 10B depict a further variation on a tamper-respondent assembly, generally denoted 1000, in accordance with one or more aspects of the present invention. In this embodiment, a tamper-respondent assembly 1000 includes a multilayer circuit board 310 with an embedded tamper-detection sensor(s) 700′ that defines a secure volume 1001 entirely within multilayer circuit board 310. In the depicted implementation, an embedded cavity 1010 is provided within secure volume 1001 which accommodates one or more electronic components 302 fully within multilayer circuit board 310. The embedded tamper-detection sensor 700′ may be formed from an appropriate arrangement of tamper-detection mat layers 400 above and below embedded cavity 1010, and tamper-detection frames 401 along the sides of embedded cavity 1010. Further details of tamper-detection mat layers 400 and tamper-detection frames 401 are discussed above in connection with FIG. 4. The size and configuration of secure volume 1001, as well as space 1010 within multilayer circuit board 310, may be selected as desired to accommodate, for instance, the number and size of electronic components 302 to be protected.


As depicted in FIGS. 10A & 10B, a vent structure 710′″ may be provided similar to vent structure 710″ described above in connection with FIGS. 9A & 9B, with the exception that vent cavity 800 in the embodiment of FIGS. 9A & 9B is omitted in vent structure 710′″, and vent channel(s) 711 are in direct fluid communication with embedded cavity 1010. In particular, as illustrated in FIG. 10B, one or more vent channels 711 may extend directly to an end of vent structure 710′″, which would be open to and in fluid communication with embedded cavity 1010 within secure volume 1001 of multilayer circuit board 310. As noted above, the number, size, and configuration of vent channel(s) 711, as well as vent cavity 900, may vary depending upon the implementation desired.


As in the embodiments described above, vent opening(s) 913 is external to secure volume 1001, and together with vent structure 710′″ allows for venting of embedded cavity 1010 within the multilayer circuit board. Further, as explained above, vent opening(s) 913 extends down into vent structure 710′″ to intersect, and potentially extend past, vent cavity 900 within the vent structure to ensure good fluid communication between the one or more vent channels 711 of the vent structure 700′″ and vent opening(s) 913. Thus, good fluid communication is established between the embedded cavity 1010, or space, within secure volume 1001 and an unsecure region, such as the ambient environment about tamper-respondent assembly 1000. If desired, more than one vent structure 710′″ may be provided within tamper-respondent assembly 1000, each extending across the interface or boundary of secure volume 1001 to allow for venting of the embedded cavity 1010, or space, within the secure volume containing the electronic component(s) to be protected.



FIG. 11 illustrates a further enhancement which may be used within a vented tamper-respondent assembly such as described herein, for instance, in relation to the assemblies of FIGS. 7A-10B. In particular, in one or more implementations, the vent structure, such as vent structure 710′″ of FIGS. 10A-10B, may be fabricated of an electrically conductive material, and the vent structure may be electrically connected in one (or more) tamper-detect network(s) 1110 of the embedded tamper-detection sensor 700′ (FIG. 10A) within the multilayer circuit board. In such a configuration, rather than being electrically isolated from circuitry within the multilayer circuit board, the vent structure 710′″ is electrically connected to, for instance, one of the tamper-detect networks 1110, such as to one or more of the tamper-detection frames 401 in the example of FIGS. 10A & 10B. Note in this regard that tamper-detect network 1110 of FIG. 11 within a tamper-detect network layer 1100 may be formed of any desired configuration, as well as any desired line size and line spacing, as described above in connection with FIGS. 2-5. In the example of FIG. 11, resistive monitoring of the tamper-detect network 1110 may be employed to monitor for a tamper event. For instance, should a tamper event be attempted through vent structure 710′″, then a resistance change will likely occur within the tamper-detect network 1110, which allows for the tamper event to be identified and, for instance, action taken to protect the confidential information within the secure volume of the tamper-respondent assembly.


The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used herein, the singular forms “a”, “an” and “the” are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms “comprise” (and any form of comprise, such as “comprises” and “comprising”), “have” (and any form of have, such as “has” and “having”), “include” (and any form of include, such as “includes” and “including”), and “contain” (and any form contain, such as “contains” and “containing”) are open-ended linking verbs. As a result, a method or device that “comprises”, “has”, “includes” or “contains” one or more steps or elements possesses those one or more steps or elements, but is not limited to possessing only those one or more steps or elements. Likewise, a step of a method or an element of a device that “comprises”, “has”, “includes” or “contains” one or more features possesses those one or more features, but is not limited to possessing only those one or more features. Furthermore, a device or structure that is configured in a certain way is configured in at least that way, but may also be configured in ways that are not listed.


The corresponding structures, materials, acts, and equivalents of all means or step plus function elements in the claims below, if any, are intended to include any structure, material, or act for performing the function in combination with other claimed elements as specifically claimed. The description of the present invention has been presented for purposes of illustration and description, but is not intended to be exhaustive or limited to the invention in the form disclosed. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the invention. The embodiment was chosen and described in order to best explain the principles of one or more aspects of the invention and the practical application, and to enable others of ordinary skill in the art to understand one or more aspects of the invention for various embodiments with various modifications as are suited to the particular use contemplated.

Claims
  • 1. A tamper-respondent assembly comprising: a multilayer circuit board;a tamper-detection sensor embedded within the multilayer circuit board, the tamper-detection sensor comprising at least one tamper-detect network of one or more tamper-detect layers embedded within the multilayer circuit board and defining, at least in part, a secure volume associated with the multilayer circuit board, the secure volume comprising a secure space protected, at least in part, by the tamper-detect network of the one or more tamper-detect layers embedded within the multilayer circuit board; anda vent structure incorporated into the multilayer circuit board, the vent structure comprising at least one vent channel, the at least one vent channel being in fluid communication with the secure space of the secure volume to facilitate venting the secure space of the secure volume.
  • 2. The tamper-respondent assembly of claim 1, further comprising: an enclosure coupled to the multilayer circuit board, the enclosure enclosing, at least in part, at least one electronic component to be protected; anda tamper-detection sensor over an inner surface of the enclosure, the tamper-detection sensor over the inner surface of the enclosure and the embedded tamper-detection sensor within the multilayer circuit board together facilitating defining the secure volume, wherein the at least one electronic component resides within the secure volume.
  • 3. The tamper-respondent assembly of claim 2, wherein the at least one vent channel of the vent structure extends to an edge of the multilayer circuit board.
  • 4. The tamper-respondent assembly of claim 3, wherein the multilayer circuit board includes at least one vent opening extending from a surface of the multilayer circuit board within the secure volume into the multilayer circuit board, the at least one vent opening in the multilayer circuit board being in fluid communication with the at least one vent channel of the vent structure.
  • 5. The tamper-respondent assembly of claim 4, wherein the vent structure further comprises a vent cavity located within the secure volume, the vent cavity facilitating coupling in fluid communication the at least one vent opening extending into the multilayer circuit board and the at least one vent channel.
  • 6. The tamper-respondent assembly of claim 5, wherein the vent cavity within the vent structure comprises a first vent cavity, and the at least one vent opening comprises at least one first vent opening, and wherein the vent structure further includes a second vent cavity, the second vent cavity being located external to the secure volume, and the second vent cavity facilitating coupling in fluid communication at least one second vent opening extending, at least in part, into the multilayer circuit board and the at least one vent channel.
  • 7. The tamper-respondent assembly of claim 1, wherein the secure space of the secure volume in fluid communication with the at least one vent channel of the vent structure is within the multilayer circuit board.
  • 8. The tamper-respondent assembly of claim 7, wherein the secure volume resides fully within the multilayer circuit board.
  • 9. The tamper-respondent assembly of claim 1, wherein the vent structure comprises a conductive material and is electrically connected as part of a tamper-detect network of the at least one tamper-detect network of the tamper-detection sensor.
  • 10. The tamper-respondent assembly of claim 1, wherein the vent structure includes a vent plate comprising the at least one vent channel.
  • 11. The tamper-respondent assembly of claim 7, wherein the vent plate comprises a multilayer vent plate formed of multiple layers.
  • 12. The tamper-respondent assembly of claim 8, wherein the multilayer vent plate is a conductive structure, and adjacent layers of the multilayer vent plate are one of welded, soldered, or braised together.
  • 13. The tamper-respondent assembly of claim 1, wherein the at least one vent channel of the vent structure includes at least one directional change of 90° or greater.
  • 14. The tamper-respondent assembly of claim 1, wherein the vent structure extends within the multilayer circuit board between the secure volume and an unsecure region of the multilayer circuit board external to the secure volume.
  • 15. A tamper-respondent assembly comprising: a multilayer circuit board;a tamper-detection sensor embedded within the multilayer circuit board, the tamper-detection sensor comprising at least one tamper-detect network of one or more tamper-detect layers embedded within the multilayer circuit board and defining, at least in part, a secure volume associated with the multilayer circuit board, the secure volume comprising a secure space protected, at least in part, by the tamper-detect network of the one or more tamper-detect layers embedded within the multilayer circuit board;at least one electronic component disposed within the secure space of the secure volume; anda vent structure incorporated into the multilayer circuit board, the vent structure comprising at least one vent channel, the at least one vent channel being in fluid communication with the secure space within the secure volume to facilitate venting the secure space of the secure volume.
  • 16. The tamper-respondent assembly of claim 15, further comprising: an enclosure coupled to the multilayer circuit board, the enclosure enclosing, at least in part, at least one electronic component to be protected; anda tamper-detection sensor over an inner surface of the enclosure, the tamper-detection sensor over the inner surface of the enclosure and the embedded tamper-detection sensor within the multilayer circuit board together facilitating defining the secure volume, wherein the at least one electronic component resides within the secure volume.
  • 17. The tamper-respondent assembly of claim 16, wherein the at least one vent channel of the vent structure extends to an edge of the multilayer circuit board.
  • 18. The tamper-respondent assembly of claim 15, wherein the vent structure comprises a conductive material and is electrically connected as part of a tamper-detect network of the at least one tamper-detect network of the tamper-detection sensor.
  • 19. The tamper-respondent assembly of claim 15, wherein the vent structure extends within the multilayer circuit board between the secure volume and an unsecure region of the multilayer circuit board external to the secure volume.
  • 20. A fabrication method comprising: fabricating a tamper-respondent assembly, the fabricating comprising: providing a multilayer circuit board;providing a tamper-detection sensor embedded within the multilayer circuit board, the tamper-detection sensor comprising at least one tamper-detect network of one or more tamper-detect layers embedded within the multilayer circuit board and defining, at least in part, a secure volume associated with the multilayer circuit board, the secure volume comprising a secure space protected, at least in part, by the tamper-detect network of the one or more tamper-detect layers embedded within the multilayer circuit board; andincorporating a vent structure into the multilayer circuit board, the vent structure including at least one vent channel, the at least one vent channel being in fluid communication with the secure space of the secure volume to facilitate venting the secure space of the secure volume.
US Referenced Citations (332)
Number Name Date Kind
3165569 Bright et al. Jan 1965 A
4097894 Tanner et al. Jun 1978 A
4160503 Ohlbach Jul 1979 A
4211324 Ohlbach Jul 1980 A
4324823 Ray, III Apr 1982 A
4450504 Severson May 1984 A
4496900 Di Stefano et al. Jan 1985 A
4516679 Simpson et al. May 1985 A
4542337 Rausch Sep 1985 A
4593384 Kleijne Jun 1986 A
4609104 Kasper et al. Sep 1986 A
4653252 Van de Haar et al. Mar 1987 A
4677809 Long et al. Jul 1987 A
4691350 Kleijne et al. Sep 1987 A
4807284 Kleijne Feb 1989 A
4811288 Kleijne et al. Mar 1989 A
4847139 Wolf et al. Jul 1989 A
4860351 Weingart Aug 1989 A
4865197 Craig Sep 1989 A
5009311 Schenk Apr 1991 A
5027397 Double et al. Jun 1991 A
5060114 Feinberg et al. Oct 1991 A
5075822 Baumler et al. Dec 1991 A
5117457 Comerford et al. May 1992 A
5159629 Double et al. Oct 1992 A
5185717 Mori Feb 1993 A
5201868 Johnson Apr 1993 A
5201879 Steele et al. Apr 1993 A
5211618 Stoltz May 1993 A
5239664 Verrier et al. Aug 1993 A
5243162 Kobayashi Sep 1993 A
5389738 Piosenka et al. Feb 1995 A
5406630 Piosenka et al. Apr 1995 A
5458912 Camilletti et al. Oct 1995 A
5506566 Oldfield et al. Apr 1996 A
5568124 Joyce et al. Oct 1996 A
5594439 Swanson Jan 1997 A
5675319 Rivenberg et al. Oct 1997 A
5715652 Stahlecker Feb 1998 A
5761054 Kuhn Jun 1998 A
5813113 Stewart et al. Sep 1998 A
5858500 MacPherson Jan 1999 A
5880523 Candelore Mar 1999 A
5975420 Gogami et al. Nov 1999 A
5988510 Tuttle et al. Nov 1999 A
6121544 Petsinger Sep 2000 A
6195267 MacDonald, Jr. et al. Feb 2001 B1
6201296 Fries et al. Mar 2001 B1
6233339 Kawano et al. May 2001 B1
6259363 Payne Jul 2001 B1
6261215 Imer Jul 2001 B1
6301096 Wozniczka Oct 2001 B1
6355316 Miller et al. Mar 2002 B1
6384397 Takiar et al. May 2002 B1
6396400 Epstein, III May 2002 B1
6420971 Leck et al. Jul 2002 B1
6424954 Leon Jul 2002 B1
6438825 Kuhn Aug 2002 B1
6469625 Tomooka Oct 2002 B1
6473995 Miyakawa et al. Nov 2002 B2
6512454 Miglioli et al. Jan 2003 B2
6686539 Farquhar et al. Feb 2004 B2
6746960 Goodman Jun 2004 B2
6798660 Moss et al. Sep 2004 B2
6817204 Bash et al. Nov 2004 B2
6853093 Cohen et al. Feb 2005 B2
6879032 Rosenau et al. Apr 2005 B2
6895509 Clark May 2005 B1
6929900 Farquhar et al. Aug 2005 B2
6946960 Sisson et al. Sep 2005 B2
6957345 Cesana et al. Oct 2005 B2
6970360 Sinha Nov 2005 B2
6982642 Cesana et al. Jan 2006 B1
6985362 Mori et al. Jan 2006 B2
6991961 Hubbard et al. Jan 2006 B2
6996953 Perreault et al. Feb 2006 B2
7005733 Kommerling et al. Feb 2006 B2
7007171 Butturini et al. Feb 2006 B1
7015823 Gillen et al. May 2006 B1
7054162 Benson et al. May 2006 B2
7057896 Matsuo et al. Jun 2006 B2
7094143 Wolm Aug 2006 B2
7094459 Takahashi Aug 2006 B2
7095615 Nichols Aug 2006 B2
7156233 Clark et al. Jan 2007 B2
7180008 Heitmann et al. Feb 2007 B2
7189360 Ho et al. Mar 2007 B1
7214874 Dangler et al. May 2007 B2
7247791 Kulpa Jul 2007 B2
7281667 Farooq et al. Oct 2007 B2
7304373 Taggart et al. Dec 2007 B2
7310737 Patel et al. Dec 2007 B2
7465887 Suzuki Dec 2008 B2
7475474 Heitmann et al. Jan 2009 B2
7515418 Straznicky et al. Apr 2009 B2
7549064 Elbert et al. Jun 2009 B2
7640658 Pham et al. Jan 2010 B1
7643290 Narasimhan et al. Jan 2010 B1
7663883 Shirakami et al. Feb 2010 B2
7671324 Fleischman et al. Mar 2010 B2
7672129 Ouyang et al. Mar 2010 B1
7731517 Lee et al. Jun 2010 B2
7746657 Oprea et al. Jun 2010 B2
7760086 Hunter et al. Jul 2010 B2
7768005 Condorelli et al. Aug 2010 B2
7783994 Ball et al. Aug 2010 B2
7787256 Chan et al. Aug 2010 B2
7868411 Eaton et al. Jan 2011 B2
7898413 Hsu et al. Mar 2011 B2
7901977 Angelopoulos et al. Mar 2011 B1
7947911 Pham et al. May 2011 B1
7978070 Hunter Jul 2011 B2
8006101 Crawford Aug 2011 B2
8084855 Lower et al. Dec 2011 B2
8094450 Cole et al. Jan 2012 B2
8101267 Samuels et al. Jan 2012 B2
8123133 Dubois et al. Feb 2012 B2
8133621 Wormald et al. Mar 2012 B2
8199506 Janik et al. Jun 2012 B2
8287336 Dangler et al. Oct 2012 B2
8325486 Arshad et al. Dec 2012 B2
8345423 Campbell et al. Jan 2013 B2
8393918 Cheng et al. Mar 2013 B2
8516269 Hamlet et al. Aug 2013 B1
8589703 Lee et al. Nov 2013 B2
8646108 Shiakallis et al. Feb 2014 B2
8659506 Nomizo Feb 2014 B2
8659908 Adams et al. Feb 2014 B2
8664047 Lower et al. Mar 2014 B2
8716606 Kelley et al. May 2014 B2
8755191 Riebel Jun 2014 B2
8797059 Boday et al. Aug 2014 B2
8836509 Lowy Sep 2014 B2
8853839 Gao et al. Oct 2014 B2
8879266 Jarvis et al. Nov 2014 B2
8890298 Buer et al. Nov 2014 B2
8934244 Shelnutt et al. Jan 2015 B2
8947889 Kelley et al. Feb 2015 B2
8961280 Dangler et al. Feb 2015 B2
9003199 Dellmo et al. Apr 2015 B2
9003559 Bartley et al. Apr 2015 B2
9011762 Seppa et al. Apr 2015 B2
9052070 Davis et al. Jun 2015 B2
9166586 Carapelli et al. Oct 2015 B2
9298956 Wade et al. Mar 2016 B2
9521764 Steiner Dec 2016 B2
9554477 Brodsky et al. Jan 2017 B1
9555606 Fisher et al. Jan 2017 B1
9560737 Isaacs et al. Jan 2017 B2
9578735 Fisher et al. Feb 2017 B2
9578764 Fisher et al. Feb 2017 B1
9586857 Cabral, Jr. et al. Mar 2017 B2
9591776 Brodsky et al. Mar 2017 B1
9661747 Brodsky et al. May 2017 B1
9681649 Busby et al. Jun 2017 B2
9717154 Brodsky et al. Jul 2017 B2
9730315 Razaghi Aug 2017 B1
9858776 Busby et al. Jan 2018 B1
9877383 Brodsky et al. Jan 2018 B2
9881880 Busby et al. Jan 2018 B2
9894749 Brodsky et al. Feb 2018 B2
9904811 Campbell et al. Feb 2018 B2
9911012 Brodsky et al. Mar 2018 B2
9913362 Brodsky et al. Mar 2018 B2
9913370 Busby et al. Mar 2018 B2
9913389 Fisher et al. Mar 2018 B2
9913416 Fisher et al. Mar 2018 B2
9916744 Busby et al. Mar 2018 B2
9924591 Brodsky et al. Mar 2018 B2
9930768 Fisher et al. Mar 2018 B2
9936573 Brodsky et al. Apr 2018 B2
9949357 Fisher et al. Apr 2018 B2
9978231 Isaacs May 2018 B2
9999124 Busby et al. Jun 2018 B2
10098235 Dangler et al. Oct 2018 B2
10115275 Busby et al. Oct 2018 B2
10136519 Brodsky et al. Nov 2018 B2
10143090 Brodsky et al. Nov 2018 B2
10168185 Brodsky et al. Jan 2019 B2
10169624 Campbell et al. Jan 2019 B2
10169967 Busby et al. Jan 2019 B1
10169968 Busby et al. Jan 2019 B1
10172232 Brodsky et al. Jan 2019 B2
10172239 Dangler et al. Jan 2019 B2
10175064 Brodsky et al. Jan 2019 B2
10177102 Busby et al. Jan 2019 B2
10178818 Fisher et al. Jan 2019 B2
10217336 Busby et al. Feb 2019 B2
20010049021 Valimont Dec 2001 A1
20010050425 Beroz et al. Dec 2001 A1
20010056542 Cesana et al. Dec 2001 A1
20020002683 Benson Jan 2002 A1
20020068384 Beroz et al. Jun 2002 A1
20020084090 Farquhar Jul 2002 A1
20030009683 Schwenck et al. Jan 2003 A1
20030009684 Schwenck et al. Jan 2003 A1
20030137416 Fu et al. Jul 2003 A1
20030198022 Ye et al. Oct 2003 A1
20040218366 Speigl Nov 2004 A1
20040228634 Fricker Nov 2004 A1
20050068735 Fissore et al. Mar 2005 A1
20050088303 Allen et al. Apr 2005 A1
20050111194 Sohn et al. May 2005 A1
20050161253 Heitman et al. Jul 2005 A1
20050180104 Olesen et al. Aug 2005 A1
20060034731 Lewis et al. Feb 2006 A1
20060049941 Hunter et al. Mar 2006 A1
20060072288 Stewart et al. Apr 2006 A1
20060080348 Cesana et al. Apr 2006 A1
20060196945 Mendels Sep 2006 A1
20060218779 Ooba et al. Oct 2006 A1
20060261259 Beinhocker Nov 2006 A1
20070035933 Chuang Feb 2007 A1
20070038865 Oggioni et al. Feb 2007 A1
20070064396 Oman et al. Mar 2007 A1
20070064399 Mandel et al. Mar 2007 A1
20070091559 Malone Apr 2007 A1
20070108619 Hsu May 2007 A1
20070125867 Oberle Jun 2007 A1
20070140787 Champion et al. Jun 2007 A1
20070201210 Chow et al. Aug 2007 A1
20070211436 Robinson et al. Sep 2007 A1
20070223165 Itri et al. Sep 2007 A1
20070230127 Peugh et al. Oct 2007 A1
20070268671 Brandenburg et al. Nov 2007 A1
20070271544 Engstrom Nov 2007 A1
20080036598 Oggioni Feb 2008 A1
20080050512 Lower et al. Feb 2008 A1
20080061972 Hwang et al. Mar 2008 A1
20080086876 Douglas Apr 2008 A1
20080128897 Chao Jun 2008 A1
20080129501 Tucker et al. Jun 2008 A1
20080144290 Brandt et al. Jun 2008 A1
20080159539 Huang et al. Jul 2008 A1
20080160274 Dang et al. Jul 2008 A1
20080191174 Ehrensvard et al. Aug 2008 A1
20080251906 Eaton et al. Oct 2008 A1
20080278353 Smith et al. Nov 2008 A1
20090031135 Kothandaraman Jan 2009 A1
20090073659 Peng et al. Mar 2009 A1
20090097200 Sharma et al. Apr 2009 A1
20090106563 Cherpantier Apr 2009 A1
20090152339 Hawkins et al. Jun 2009 A1
20090161312 Spearing et al. Jun 2009 A1
20090166065 Clayton et al. Jul 2009 A1
20090212945 Steen Aug 2009 A1
20100088528 Sion Apr 2010 A1
20100110647 Hiew et al. May 2010 A1
20100134959 Fife et al. Jun 2010 A1
20100177487 Arshad et al. Jul 2010 A1
20100319986 Bleau et al. Dec 2010 A1
20100321874 Bhattacharyya et al. Dec 2010 A1
20110001237 Brun et al. Jan 2011 A1
20110038123 Janik et al. Feb 2011 A1
20110103027 Aoki et al. May 2011 A1
20110241446 Tucholski Oct 2011 A1
20110299244 Dede et al. Dec 2011 A1
20120047374 Klum et al. Feb 2012 A1
20120048685 Chen Mar 2012 A1
20120050998 Klum et al. Mar 2012 A1
20120052252 Kohli et al. Mar 2012 A1
20120068846 Dalzell et al. Mar 2012 A1
20120113581 Anguiano-Wehde et al. May 2012 A1
20120117666 Oggioni et al. May 2012 A1
20120140421 Kirstine et al. Jun 2012 A1
20120319986 Toh et al. Jun 2012 A1
20120170217 Nishikimi et al. Jul 2012 A1
20120185636 Leon et al. Jul 2012 A1
20120244742 Wertz et al. Sep 2012 A1
20120256305 Kaufmann et al. Oct 2012 A1
20120320529 Loong et al. Dec 2012 A1
20130021758 Bernstein et al. Jan 2013 A1
20130033818 Hosoda et al. Feb 2013 A1
20130058052 Arshad et al. Mar 2013 A1
20130104252 Yanamadala et al. Apr 2013 A1
20130141137 Krutzik et al. Jun 2013 A1
20130154834 Busca et al. Jun 2013 A1
20130158936 Rich et al. Jun 2013 A1
20130208422 Hughes et al. Aug 2013 A1
20130235527 Wagner et al. Sep 2013 A1
20130283386 Lee Oct 2013 A1
20140022733 Lim et al. Jan 2014 A1
20140027159 Salle et al. Jan 2014 A1
20140028335 Salle et al. Jan 2014 A1
20140033331 Salle et al. Jan 2014 A1
20140160679 Kelty et al. Jun 2014 A1
20140184263 Ehrenpfordt et al. Jul 2014 A1
20140204533 Abeyasekera et al. Jul 2014 A1
20140206800 Wu et al. Jul 2014 A1
20140233165 Farkas et al. Aug 2014 A1
20140296410 Cheng et al. Oct 2014 A1
20140306014 Salle et al. Oct 2014 A1
20140321064 Bose et al. Oct 2014 A1
20140325688 Cashin et al. Oct 2014 A1
20150007427 Dangler et al. Jan 2015 A1
20150120072 Marom et al. Apr 2015 A1
20150143551 Tiemeijer May 2015 A1
20150163933 Steiner Jun 2015 A1
20150195943 Fricker Jul 2015 A1
20150199887 Rosny et al. Jul 2015 A1
20150213243 Hughes et al. Jul 2015 A1
20150235053 Lee et al. Aug 2015 A1
20150244374 Hadley Aug 2015 A1
20150307250 Sokol Oct 2015 A1
20160005262 Hirato et al. Jan 2016 A1
20160012693 Sugar Jan 2016 A1
20160262270 Isaacs et al. Sep 2016 A1
20170006712 Matsushima et al. Jan 2017 A1
20170019987 Dragone et al. Mar 2017 A1
20170068881 Camper et al. Mar 2017 A1
20170089977 Warnock et al. Mar 2017 A1
20170094803 Dangler et al. Mar 2017 A1
20170094804 Brodsky et al. Mar 2017 A1
20170094805 Dangler et al. Mar 2017 A1
20170103683 Yazdi et al. Apr 2017 A1
20170171999 Fisher et al. Jun 2017 A1
20170286725 Lewis Oct 2017 A1
20180070444 Brodsky et al. Mar 2018 A1
20180082556 Dragone et al. Mar 2018 A1
20180092203 Dragone et al. Mar 2018 A1
20180092204 Dragone et al. Mar 2018 A1
20180096173 Brodsky et al. Apr 2018 A1
20180098424 Busby et al. Apr 2018 A1
20180103537 Brodsky et al. Apr 2018 A1
20180103538 Brodsky et al. Apr 2018 A1
20180108229 Busby et al. Apr 2018 A1
20180110142 Fisher et al. Apr 2018 A1
20180235081 Brodsky et al. Aug 2018 A1
20180350757 Busby et al. Dec 2018 A1
20180358311 Busby et al. Dec 2018 A1
20190017844 Brodsky et al. Jan 2019 A1
20190049269 Brodsky et al. Feb 2019 A1
Foreign Referenced Citations (31)
Number Date Country
2014-30639 Mar 2010 CN
10-4346587 Feb 2015 CN
19816571 Oct 1999 DE
19816572 Oct 1999 DE
10-2012-203955 Sep 2013 DE
0 056 360 Oct 1993 EP
0 629 497 Dec 1994 EP
1 734 578 Dec 2006 EP
1 968 362 Sep 2008 EP
2 104 407 Sep 2009 EP
1 672 464 Apr 2012 EP
2 560 467 Feb 2013 EP
61-297035 Dec 1986 JP
2000-238141 Sep 2000 JP
2007-173416 Jul 2007 JP
2007-305761 Nov 2007 JP
2013-125807 Jun 2013 JP
2013-140112 Jul 2013 JP
WO 1999003675 Jan 1999 WO
WO 1999021142 Apr 1999 WO
WO 2001063994 Aug 2001 WO
WO 2003012606 Feb 2003 WO
WO 2003025080 Mar 2003 WO
WO 2004040505 May 2004 WO
WO 2009042335 Apr 2009 WO
WO 2009092472 Jul 2009 WO
WO 2010128939 Nov 2010 WO
WO 2013004292 Jan 2013 WO
WO 2013189483 Dec 2013 WO
WO 2014086987 Jun 2014 WO
WO 2014158159 Oct 2014 WO
Non-Patent Literature Citations (23)
Entry
Holm, Ragnar, “Electric Contacts: Theory and Application”, Spinger-Verlag, New York, 4th Edition, 1981 (pp. 10-19).
Clark, Andrew J., “Physical Protection of Cryptographic Devices”, Advanced in Cyprtology, Eurocrypt '87, Springer, Berlin Heidelberg (1987) (11 pages).
Halperin et al., “Latent Open Testing of Electronic Packaging”, MCMC-194, IEEE (1994) (pp. 83-33).
Simek, Bob, “Tamper Restrictive Thermal Ventilation System for Enclosures Requiring Ventilation and Physical Security”, IBM Publication No. IPCOM000008607D, Mar. 1, 1998 (2 pages).
Nist, “Security Requirements for Cryptographic Modules”, FIPS Pub. 140-2, Issued May 25, 2001.
Pamula et al., “Cooling of Integrated Circuits Using Droplet-Based Microfluidics”, Association for Computing Machinery (ACM), GLSVLSI'03, Apr. 28-29, 2003 (pp. 84-87).
Saran et al., “Fabrication and Characterization of Thin Films of Single-Walled Carbon Nanotube Bundles on Flexible Plastic Substrates”, Journal of the American Chemical Society, vol. 126, No. 14 (Mar. 23, 2004) (pp. 4462-4463).
Khanna P.K. et al., “Studies on Three-Dimensional Moulding, Bonding and Assembling of Low-Temperature-Cofired Ceramics MEMS and MST Applications.” Materials Chemistry and Physics, vol. 89, No. 1 (2005) (pp. 72-79).
Drimer et al., “Thinking Inside the Box: System-Level Failures of Tamper Proofing”, 2008 IEEE Symposium on Security and Privacy, (Feb. 2008) (pp. 281-295).
Loher et al., “Highly Integrated Flexible Electronic Circuits and Modules”, 3rd International IEEE on Microsystems, Packaging, Assembly & Circuits Technology Conference (Oct. 22-24, 2008) (Abstract Only) (1 page).
Sample et al., “Design of an RDIF-Based Battery-Free Programmable Sensing Platform”, IEEE Transactions on Instrumentation and Measurement, vol. 57, No. 11, Nov. 2008 (pp. 2608-2615).
Jhang et al., “Nonlinear Ultrasonic Techniques for Non-Destructive Assessment of Micro Damage in Material: A Review”, International Journal of Prec. Eng. & Manuf., vol. 10, No. 1, Jan. 2009 (pp. 123-135).
Anonymous, “Consolidated Non-Volatile Memory in a Chip Stack”, IBM Technical Disclosure: IP.com No. IPCOM000185250, Jul. 16, 2009 (6 pages).
Isaacs et al., “Tamper Proof, Tamper Evident Encryption Technology”, Pan Pacific Symposium SMTA Proceedings (2013) (9 pages).
Wikipedia, “Toughened Glass”, http://web.archive.org/web/20140605093019/https://en.wikipedia.org/wild/toughened_glass, downloaded/printed Jun. 5, 2014 (4 pages).
Anonymous, “Selective Memory Encryption”, IBM Technical Disclosure: IP.com IPCOM000244183, Nov. 20, 2015 (6 pages).
Zhou et al., “Nonlinear Analysis for Hardware Trojan Detection”, ICSPCC2015, IEEE (2015) (4 pages).
Harting Mitronics, “Saftey Caps for Payment Terminals”, http://harting-mitronics.ch/fileadmin/hartingmitronics/case_studies/Saftey_caps_for_payment_terminals.pdf, downloaded Aug. 2016 (2 pages).
Gold Phoenix Printed Circuit Board, “Why multilayer pcb is used so widely?”, May 7, 2012, accessed online @ [http://www.goldphoenixpcb.com/html/Support_Resource/others/arc_110.html] on Feb. 15, 2017.
Fadden et al., “Enclosure-to-Board Interface with Tamper-Detect Circuit(s)”, U.S. Appl. No. 15/901,985, filed Feb. 22, 2018 (59 pages).
Brodsky et al., “Tamper-Respondent Sensors with Liquid Crystal Polymer Layers”, U.S. Appl. No. 15/944,898, filed Apr. 4, 2018 (59 pages).
Fadden et al., “Enclosure-to-Board Interface with Tamper-Detect Circuit(s)”, U.S. Appl. No. 16/285,437, filed Feb. 26, 2019 (59 pages).
Dragone et al., “List of IBM Patents and Patent Applications Treated as Related”, U.S. Appl. No. 16/285,425, filed Feb. 26, 2019, dated Feb. 26, 2019 (2 pages).
Related Publications (1)
Number Date Country
20190191552 A1 Jun 2019 US
Continuations (1)
Number Date Country
Parent 15275748 Sep 2016 US
Child 16285425 US