Comparative Study on Decapsulation for Copper and Silver Wire-Bonded Devices

Author(s):  
François Kerisit ◽  
Bernadette Domenges ◽  
Michael Obein

Abstract The introduction of silver as bonding material led to new failure analysis issues. This study compares the efficiency of wet and dry chemistries for decapsulation on Cu and Ag-based alloy wires. It is shown that dry chemistry allows better control and selectivity on the EMC/ Cu and Ag-based bond wires.

Author(s):  
K.D. O'Brien ◽  
M.J.F. Read ◽  
R.J. Sandison ◽  
C.T. Roberts

Author(s):  
Jiaqi Tang ◽  
Jing Wang ◽  
Gregory B. Anderson ◽  
Johannes Bruckmeier ◽  
Claudia Keller ◽  
...  

Abstract Failure analysis of automotive semiconductor devices requires highly reliable techniques to guaranty the success of artifact-free decapsulation with high repeatability and reproducibility. With the introduction of new qualification standards, new mold compounds, and new packaging structures, advanced decapsulation tools are needed to enable failure analysis to achieve a high success rate. Microwave Induced Plasma (MIP) machine has been developed as an advanced decapsulation solution. The CF4-free MIP etching ensures artifact-free exposure of bond wires made of new materials, the die, passivation, bond pads, and original failure sites. The high mold compound etching rate, high etching selectivity of mold compound to wire/pad/passivation/die, and the fully automatic process are the unique features of MIP decapsulation. Comparisons are made between acid, conventional plasma with CF4, and CF4-free MIP decapsulation. Multiple case studies are discussed that address challenging automotive semiconductor device decapsulation, including bare copper wire, copper redistribution layer, exposed power copper metal, stitch bond on silver plated leadframe, complex mold compound, Bond-Over-Active-Circuit, eWLB, and localized decapsulation.


Author(s):  
Navid Asadizanjani ◽  
Domenic Forte ◽  
Mark Tehranipoor

Abstract Bond pull testing, a well-known method in the failure analysis community, is used to evaluate the integrity of an electronic microchip as well as to detect counterfeit ICs. Existing bond pull tests require that the microchip be de-capsulated in order to obtain physical access to the bond wires in the IC package. Bond pull analysis based on simulation and finite element methods also exists but relies on the original model for a bond wire from a CAD design. In this work, we introduce X-ray tomography imaging with 700nm imaging resolution to acquire the 3D geometry details of bond wires non-destructively. Such information can be used to develop more accurate models for finite element analysis based on real size and structure. Therefore, one can test the bond wire strength as a proof of concept for virtual mechanical testing and counterfeit detection in microchips.


Author(s):  
K. Parekh ◽  
R. Milburn ◽  
K. Georgia

Abstract This paper describes various package related failure mechanisms observed in the plastic surface mount Ball Grid Array (BGA) package. Two types of plastic BGA packages commonly known as 225 OMPAC™ (Over Molded Pad Array Carrier) and 225 GTPAC (Glob Top Pad Array Carrier) are covered in this paper. The GTPAC is not offered as a production package, but it is used for commercial prototypes and evaluations. The failure analysis results discussed in this paper are primarily of the devices which failed at different times during various reliability and qualification testing over a period of two years. The failure analysis results of field returns (about 10% of al the devices analyzed) from customers for the same period are also included in this study. Of all the devices in the BGA packages which were failure analyzed, about 50% lailed due to package related problems. All the package related failures fall into two major categories of failure mechanisms, package delamination and cracked open copper traces on the printed circuit board (PCB). The delamination resulted in a variety of physical damage such as lifted ball bonds at the die pads, fractured bond wires in the span as well as at the heel of the crescent bonds on the PCB substrate, and cracking of the encapsulant. The copper traces cracked from two types of stresses, mechanical and thermal. In addition, some of the techniques used for the failure analysis are briefly discussed in this paper.


1984 ◽  
Vol 11 (1) ◽  
pp. 33-37 ◽  
Author(s):  
M. A. Tavas ◽  
D. C. Watts

This paper reports on the mechanical performance of a visible light cured orthodontic bonding agent. It is concluded that this type of material is as effective as other commercial adhesives and offers certain advantages in handling. Resistance to 4kg of force in the shear/peel mode within the first 5 minutes of its application is expected from a clinically usable adhesive.


Author(s):  
Jake E. Klein ◽  
Lucas Copeland

Abstract By utilizing a NdYAG lamp pumped marking laser, along with unique mixes of specific acids, reproducible decapsulation of copper bonded devices without damage to the bond wires, packaging material, or to the silicon die circuitry itself can be achieved. With the copper bond wires, die, or substrate exposed, typical failure analysis methodology can then be applied to drive root cause failure analysis or device characterization.


2020 ◽  
Author(s):  
Bruno Oliveira Ferreira de Souza ◽  
Éve‐Marie Frigon ◽  
Robert Tremblay‐Laliberté ◽  
Christian Casanova ◽  
Denis Boire

Sign in / Sign up

Export Citation Format

Share Document