MIP Plasma Decapsulation of Copper-wired Semiconductor Devices for Failure Analysis

More Info
expand_more

Abstract

The majority of Integrated Circuit (IC) devices are encapsulated in wire-bonded plastic IC packages. Epoxy molding compound is used as the encapsulation material and gold was used as the bonding wire material. However, the increase of gold material price from 400 USD/ounce in year 2005 to 1400 USD/ounce in year 2013 results in a major cost issue in IC assembly and prompt industry to search for alternative bond wire materials. Due to its cost and performance advantages, copper wire bonding is steadily replacing traditional gold wire bonding in IC assembly. The share of copper wire bonding has increased from 1% in year 2007 to 10% in year 2010 and is expected to reach 30% in year 2013. In package level failure analysis, decapsulation is an important step to open the IC package to inspect the condition of internal components and locate possible failure sites for root cause analysis. Thus the requirement of a good decapsulation process is to selectively remove the epoxy molding compound encapsulation layer, while not damaging the semiconductor chip and metal bonding wires that locate inside the IC package. The mostly used conventional decapsulation technique is to use hot nitric or nitric and sulfuric mixture acid to etch away the molding compound, such process has been routinely used for gold wire bonded plastic IC package decapsulation. However, because copper wires are more susceptible to be corroded and damaged by the acid, the switching to copper wire bonding in IC industry has raised a problem for acid decapsulation. Copper bond wires suffer inevitable corrosion after acid decapsulation, thus further failure analysis on copper/aluminum bonding becomes difficult especially in the case of IC packages that went through thermal stressing conditions after quality tests. Conventional plasma decapsulation and laser-ablation also have inherent disadvantages, thus their application in copper-wired IC package decapsulation are limited. In this thesis, we introduce a solution to the copper-wired IC package decapsulation by using a Microwave Induced Plasma (MIP) system. The MIP system combines the high etching selectivity of a plasma with the speed and absence of RF fields of acid decapsulation. Characteristics of the MIP system are high power density, atmospheric pressure operation and absence of exposure of the samples to ions. As a result, fast, selective and safe decapsulation of copper wire bonded IC packages is achieved. The performance of this MIP system outperforms acid decapsulation in preservation of fine surface details on the copper wire bonds. Compared to conventional plasma etchers, the MIP system is at least 20 times faster and does not damage the functionality of the chip. The prototype setup of the MIP decapsulation system is described in Chapter 2. The core component in the MIP system is a Beenakker-type TM010 mode microwave resonant cavity, which is the plasma source that determines the plasma etching performance. Chapter 3 investigates problems when using the original Beenakker cavity as the source of the plasma. Modifications are proposed that enable generation of an atmospheric pressure high-power density stable Ar/O2/CF4 plasma. High power reflection in the MIP system is reduced by adding a variable antenna to the original coupling loop inside the cavity. Broad and stable plasma process window is achieved by adding another modification element that reduces the cavity’s quality factor. The power efficiency of the MIP system is estimated to be 80%, while the volume power density of MIP sustained by the modified Beenakker cavity is 1600 W/cm3 under 40 W input power. Based on the plasma chemistry, MIP afterglow etching recipes for a variety of materials are developed in Chapter 4. Ar/O2/CF4 plasma etching of epoxy molding compound, Si, SiO2, Si3N4, silicone, copper, aluminum, palladium, and gold are conducted. Those materials are of special interest because they are commonly used in semiconductor packages. The optimal recipes for high etching rates as well as the rate-limiting factors of etching each material are given. The results provide reference to plasma etching selectivity and preservation of certain materials during MIP decapsulation of IC packages. Chapter 5 focuses on the application of MIP afterglow etching in IC package decapsulation. Four different MIP decapsulation processes are proposed and their pros & cons are analyzed. These four processes covers all types of plastic IC package decapsulation tasks, including thermally stressed package decapsulation that cannot be handled by other techniques. After MIP afterglow decapsulation, Si3N4 passivation layer, Si die, Cu bond wires, Pd-coated Cu bond wires, Au bond wires, and Al bond pads inside the IC package can be cleanly exposed without any process-induced damage. Comparison of MIP decapsulation with the currently used alternative solution of cold acid decapsulation is made. The superior ability of preserving minute surface features by MIP decapsulation in a reasonable time that facilitates further failure-site analysis is demonstrated through case studies. The application of MIP afterglow etching in LED package decapsulation is explored in Chapter 6. High-power LED packages are cleanly decapsulated by MIP afterglow etching without influencing the functionality of the LED die. Different decapsulation processes for flip-chipped and gold wire-bonded LED packages are developed. Typical decapsulation duration for single LED package is 7 minutes for flip-chipped packages and 12 minutes for wire-bonded packages, which is at least 10 times shorter than conventional wet etching alternatives. The business development of the MIP system is described in Chapter 7. A review of the milestones in both scientific research and business development are given to show how both matter progressed together. Experiences and thoughts are shared which hopefully could be a reference for entrepreneurs in scientific world.