eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2019/290

Cost effective techniques for chip delayering and in-situ depackaging

Philippe Loubet Moundi

Abstract

Invasive or semi-invasive attacks require, of course, because of their nature, the removal of metal layers or at least the package de-capsulation of the chip. For many people - not expert in those sample preparation techniques - the simple access to the die surface and the observation of the chip structure after metal layers removal are the first obstacles to conduct an attack. In another direction, the development of embedded secure devices, sometime with very dense and complex assembly process, adds a new difficulty for an attacker to get a physical access to the silicon without intensive use of advanced soldering capabilities. This paper will deal with those two challenges: the first one is to provide an in-situ depackaging solution with limited ressources and then, the second one consists in finding the minimum mandatory tools required to perform chip delayering before metal layers imaging - or reverse engineering.

Note: This paper was submitted to Cosade 2013 and presented in the short track session

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
package removaldelayeringdecapsulationdepackagingreverse engineeringinvasive attackssemi-invasive attackssample preparation
Contact author(s)
philippe loubet-moundi @ gemalto com
History
2019-03-20: revised
2019-03-19: received
See all versions
Short URL
https://ia.cr/2019/290
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/290,
      author = {Philippe Loubet Moundi},
      title = {Cost effective techniques for chip delayering and in-situ depackaging},
      howpublished = {Cryptology ePrint Archive, Paper 2019/290},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/290}},
      url = {https://eprint.iacr.org/2019/290}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.