The Future of Ultra-Low Power SOTB CMOS Technology and Applications

Ultra-low power technology has drawn much attention recently as the number of connecting (Internet-of-Things) devices rapidly increases. The silicon-on-thin-buried oxide (SOTB) technology is a CMOS device technology that uses fully depleted silicon-on-insulator (FDSOI) transistors with a thin buried oxide layer enabling enhanced back-bias controllability and that can be monolithically integrated with the conventional bulk CMOS circuits. It can significantly reduce both the operation and the standby powers by taking advantage of low-voltage operation and back-biasing, respectively. In this chapter, advantages of the SOTB technology in terms of ultra-low power, circuits design and chip implementation examples including ultra-low power micro-controllers operating with harvested power, reconfigurable logic circuits, analog circuits, are reviewed, and a future perspective is shown.

[1]  A. Vladimirescu,et al.  Cryo-CMOS for quantum computing , 2016, 2016 IEEE International Electron Devices Meeting (IEDM).

[2]  James Myers,et al.  Device and technology implications of the Internet of Things , 2014, 2014 Symposium on VLSI Technology (VLSI-Technology): Digest of Technical Papers.

[3]  Takao Kihara,et al.  A 0.55 V back-gate controlled ring VCO for ADCs in 65 nm SOTB CMOS , 2017, 2017 IEEE Asia Pacific Microwave Conference (APMC).

[4]  Akio Kawabata,et al.  A 381 fs/bit, 51.7 nW/bit nearest hamming-distance search circuit in 65 nm CMOS , 2011, 2011 Symposium on VLSI Circuits - Digest of Technical Papers.

[5]  Masanori Hashimoto,et al.  Estimation of Muon-Induced SEU Rates for 65-nm Bulk and UTBB-SOI SRAMs , 2019, IEEE Transactions on Nuclear Science.

[6]  Hideharu Amano,et al.  Level-shifter free approach for multi-Vdd SOTB employing adaptive Vt modulation for pMOSFET , 2017, 2017 IEEE SOI-3D-Subthreshold Microelectronics Technology Unified Conference (S3S).

[7]  Yohei Hori,et al.  Development of an Evaluation Platform and Performance Experimentation of Flex Power FPGA Device , 2018, IEICE Trans. Inf. Syst..

[8]  T. Hiramoto,et al.  Ultralow-voltage operation of Silicon-on-Thin-BOX (SOTB) 2Mbit SRAM down to 0.37 V utilizing adaptive back bias , 2013, 2013 Symposium on VLSI Circuits.

[9]  Koichiro Ishibashi,et al.  83nJ/bit Transmitter Using Code-Modulated Synchronized-OOK on 65nm SOTB for Normally-Off Wireless Sensor Networks , 2018, IEICE Trans. Electron..

[10]  Masanori Hashimoto,et al.  Characterizing Alpha- and Neutron-Induced SEU and MCU on SOTB and Bulk 0.4-V SRAMs , 2015, IEEE Transactions on Nuclear Science.

[11]  Edward A. Lee Cyber Physical Systems: Design Challenges , 2008, 2008 11th IEEE International Symposium on Object and Component-Oriented Real-Time Distributed Computing (ISORC).

[12]  A. Chandrakasan,et al.  A 180-mV subthreshold FFT processor using a minimum energy design methodology , 2005, IEEE Journal of Solid-State Circuits.

[13]  M.J.M. Pelgrom,et al.  Matching properties of MOS transistors , 1989 .

[14]  Panu Hämäläinen,et al.  Design and Implementation of Low-Area and Low-Power AES Encryption Hardware Core , 2006, 9th EUROMICRO Conference on Digital System Design (DSD'06).

[15]  Tomohiro Yamashita,et al.  The Study of Plasma Induced Damage on 65-nm Silicon on Thin BOX Transistor , 2019, IEEE Journal of the Electron Devices Society.

[16]  Kazuyuki Hirose,et al.  Resistance-Based Modeling for Soft Errors in SOI SRAMs Caused by Radiation-Induced Potential Perturbation Under the BOX , 2018, IEEE Transactions on Device and Materials Reliability.

[17]  Takumi Hasegawa,et al.  SOTB (Silicon on Thin Buried Oxide): More than Moore technology for IoT and Automotive , 2017, 2017 IEEE International Conference on IC Design and Technology (ICICDT).

[18]  Fermín Moscoso del Prado Martín,et al.  The thermodynamics of human reaction times , 2009, ArXiv.

[19]  Saurabh Dighe,et al.  A 280mV-to-1.2V wide-operating-range IA-32 processor in 32nm CMOS , 2012, 2012 IEEE International Solid-State Circuits Conference.

[20]  Earl E. Swartzlander,et al.  A floating-point fused FFT butterfly arithmetic unit with Merged Multiple-Constant Multipliers , 2011, 2011 Conference Record of the Forty Fifth Asilomar Conference on Signals, Systems and Computers (ASILOMAR).

[21]  Kazutoshi Kobayashi,et al.  Correlations between plasma induced damage and negative bias temperature instability in 65 nm bulk and thin-BOX FDSOI processes , 2016, 2016 IEEE SOI-3D-Subthreshold Microelectronics Technology Unified Conference (S3S).

[22]  Kazutoshi Kobayashi,et al.  Evaluation of Soft-Error Tolerance by Neutrons and Heavy Ions on Flip Flops With Guard Gates in a 65-nm Thin BOX FDSOI Process , 2020, IEEE Transactions on Nuclear Science.

[23]  David Blaauw,et al.  Millimeter-scale nearly perpetual sensor system with stacked battery and solar cells , 2010, 2010 IEEE International Solid-State Circuits Conference - (ISSCC).

[24]  Hideharu Amano,et al.  Body bias grain size exploration for a coarse grained reconfigurable accelerator , 2016, 2016 26th International Conference on Field Programmable Logic and Applications (FPL).

[25]  Van-Phuc Hoang,et al.  Design of ultra-low power AES encryption cores with silicon demonstration in SOTB CMOS process , 2017 .

[26]  Arnout Beckers,et al.  Design-oriented modeling of 28 nm FDSOI CMOS technology down to 4.2 K for quantum computing , 2018, 2018 Joint International EUROSOI Workshop and International Conference on Ultimate Integration on Silicon (EUROSOI-ULIS).

[27]  Hsie-Chia Chang,et al.  Processor with side-channel attack resistance , 2013, 2013 IEEE International Solid-State Circuits Conference Digest of Technical Papers.

[28]  N. Sugii,et al.  Local $V_{\rm th}$ Variability and Scalability in Silicon-on-Thin-BOX (SOTB) CMOS With Small Random-Dopant Fluctuation , 2010, IEEE Transactions on Electron Devices.

[29]  Hsie-Chia Chang,et al.  An Efficient DPA Countermeasure With Randomized Montgomery Operations for DF-ECC Processor , 2012, IEEE Transactions on Circuits and Systems II: Express Briefs.

[30]  Masanori Hashimoto,et al.  Analyzing Impacts of SRAM, FF and Combinational Circuit on Chip-Level Neutron-Induced Soft Error Rate , 2019, IEICE Trans. Electron..

[31]  Hideharu Amano,et al.  Digitally Assisted On-Chip Body Bias Tuning Scheme for Ultra Low-Power VLSI Systems , 2018, IEEE Transactions on Circuits and Systems I: Regular Papers.

[32]  Hideharu Amano,et al.  A Perpetuum Mobile 32bit CPU with 13.4pJ/cycle, 0.14µA sleep current using Reverse Body Bias Assisted 65nm SOTB CMOS technology , 2014, 2014 IEEE COOL Chips XVII.

[33]  Duc-Hung Le,et al.  A 400mV 0.59mW low-power CAM-based pattern matching system on 65nm SOTB process , 2015, TENCON 2015 - 2015 IEEE Region 10 Conference.

[34]  N. Iguchi,et al.  Sub-μW standby power, <18 µW/DMIPS@25MHz MCU with embedded atom-switch programmable logic and ROM , 2015, 2015 Symposium on VLSI Technology (VLSI Technology).

[35]  Nobuyuki Sugii,et al.  A 361nA thermal run-away immune VBB generator using dynamic substrate controlled charge pump for ultra low sleep current logic on 65nm SOTB , 2014, 2014 SOI-3D-Subthreshold Microelectronics Technology Unified Conference (S3S).

[36]  Van-Phuc Hoang,et al.  A low power AES-GCM authenticated encryption core in 65nm SOTB CMOS process , 2017, 2017 IEEE 60th International Midwest Symposium on Circuits and Systems (MWSCAS).

[37]  Nobuyuki Sugii,et al.  A Silicon-on-Thin-Buried-Oxide CMOS Microcontroller with Embedded Atom-Switch ROM , 2015, IEEE Micro.

[38]  H. Asai,et al.  SEE in a 0.15 /spl mu/m fully depleted CMOS/SOI commercial Process , 2004, IEEE Transactions on Nuclear Science.

[39]  R.H. Dennard,et al.  Design Of Ion-implanted MOSFET's with Very Small Physical Dimensions , 1974, Proceedings of the IEEE.

[40]  Yasuhiro Ogasahara,et al.  A 65-nm SOTB implementation of a physically unclonable function and its performance improvement by body bias control , 2017, 2017 IEEE SOI-3D-Subthreshold Microelectronics Technology Unified Conference (S3S).

[41]  Makoto Ikeda,et al.  31.3 μs/Signature-Generation 256-bit 𝔽p ECDSA Cryptoprocessor , 2018, 2018 IEEE Asian Solid-State Circuits Conference (A-SSCC).

[42]  Hideharu Amano,et al.  7MOPS/lemon-battery image processing demonstration with an ultra-low power reconfigurable accelerator CMA-SOTB-2 , 2015, 2015 25th International Conference on Field Programmable Logic and Applications (FPL).

[43]  Kazutoshi Kobayashi,et al.  Impact of body bias on soft error tolerance of bulk and Silicon on Thin BOX structure in 65-nm process , 2014, 2014 IEEE International Reliability Physics Symposium.

[44]  Sanu Mathew,et al.  340 mV–1.1 V, 289 Gbps/W, 2090-Gate NanoAES Hardware Accelerator With Area-Optimized Encrypt/Decrypt GF(2 4 ) 2 Polynomials in 22 nm Tri-Gate CMOS , 2015, IEEE Journal of Solid-State Circuits.

[45]  Hans Jurgen Mattausch,et al.  Compact Modeling of SOI MOSFETs With Ultrathin Silicon and BOX Layers , 2014, IEEE Transactions on Electron Devices.

[46]  Kazutoshi Kobayashi,et al.  Radiation-Hardened Structure to Reduce Sensitive Range of a Stacked Structure for FDSOI , 2019, IEEE Transactions on Nuclear Science.

[47]  Kimiyoshi Usami,et al.  Measurement of the minimum energy point in Silicon on Thin-BOX(SOTB) and bulk MOSFET , 2015, EUROSOI-ULIS 2015: 2015 Joint International EUROSOI Workshop and International Conference on Ultimate Integration on Silicon.

[48]  N. Sugii,et al.  Effects of Device Structure and Back Biasing on HCI and NBTI in Silicon-on-Thin-BOX (SOTB) CMOSFET , 2011, IEEE Transactions on Electron Devices.

[49]  Shinji Okazaki,et al.  0.1 mu m CMOS devices using low-impurity-channel transistors (LICT) , 1990, International Technical Digest on Electron Devices.

[50]  T. Calin,et al.  Upset hardened memory design for submicron CMOS technology , 1996 .

[51]  Yasuhiro Ogasahara,et al.  Reduction of overhead in adaptive body bias technology due to triple-well structure based on measurement and simulation , 2015, Proceedings of the 2015 International Conference on Microelectronic Test Structures.

[52]  Hiroyuki Kondo,et al.  A 65nm Silicon-on-Thin-Box (SOTB) Embedded 2T-MONOS Flash Achieving 0.22 pJ/bit Read Energy with 64 MHz Access for IoT Applications , 2019, 2019 Symposium on VLSI Circuits.

[53]  Hideharu Amano,et al.  Asymmetric Body Bias Control With Low-Power FD-SOI Technologies: Modeling and Power Optimization , 2018, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[54]  Nobuyuki Sugii,et al.  A 1.36 μW 312–315 MHz synchronized-OOK receiver for wireless sensor networks using 65 nm SOTB CMOS technology , 2016 .

[55]  David Bol,et al.  Nanometer MOSFET effects on the minimum-energy point of 45nm subthreshold logic , 2009, ISLPED.

[56]  D. Hisamoto,et al.  A fully depleted lean-channel transistor (DELTA)-a novel vertical ultra thin SOI MOSFET , 1989, International Technical Digest on Electron Devices Meeting.

[57]  M. A. Karim,et al.  BSIM-IMG: A Compact Model for Ultrathin-Body SOI MOSFETs With Back-Gate Control , 2012, IEEE Transactions on Electron Devices.

[58]  R. Schoelkopf,et al.  Superconducting Circuits for Quantum Information: An Outlook , 2013, Science.

[59]  David Blaauw,et al.  Ultralow Power Circuit Design for Wireless Sensor Nodes for Structural Health Monitoring , 2016, Proceedings of the IEEE.

[60]  Nobuyuki Sugii,et al.  A 910nW delta sigma modulator using 65nm SOTB technology for mixed signal IC of IoT applications , 2017, 2017 IEEE International Conference on IC Design and Technology (ICICDT).

[61]  Nicolas Guillermin A High Speed Coprocessor for Elliptic Curve Scalar Multiplications over \mathbbFp\mathbb{F}_p , 2010, CHES.

[62]  K. Bernstein,et al.  Scaling, power, and the future of CMOS , 2005, IEEE InternationalElectron Devices Meeting, 2005. IEDM Technical Digest..

[63]  T. Iwamatsu,et al.  Poly/high-k/SiON gate stack and novel profile engineering dedicated for ultralow-voltage silicon-on-thin-BOX (SOTB) CMOS operation , 2012, 2012 Symposium on VLSI Technology (VLSIT).

[64]  Tomohiro Yamashita,et al.  Comprehensive analysis of low-frequency noise variability components in bulk and fully depleted silicon-on-insulator metal–oxide–semiconductor field-effect transistor , 2018 .

[65]  Makoto Ikeda,et al.  1.68μJ/signature-generation 256-bit ECDSA over GF(p) signature generator for IoT devices , 2016, 2016 IEEE Asian Solid-State Circuits Conference (A-SSCC).

[66]  X. Garros,et al.  Work-function engineering in gate first technology for multi-VT dual-gate FDSOI CMOS on UTBOX , 2010, 2010 International Electron Devices Meeting.

[67]  Trong-Thuc Hoang,et al.  Low-Power Floating-Point Adaptive-CORDIC-Based FFT Twiddle Factor on 65-nm Silicon-on-Thin-BOX (SOTB) With Back-Gate Bias , 2019, IEEE Transactions on Circuits and Systems II: Express Briefs.

[68]  S. Maegawa,et al.  Silicon on thin BOX: a new paradigm of the CMOSFET for low-power high-performance application featuring wide-range back-bias control , 2004, IEDM Technical Digest. IEEE International Electron Devices Meeting, 2004..

[69]  Naveen Verma,et al.  Technologies for Ultradynamic Voltage Scaling , 2010, Proceedings of the IEEE.

[70]  Kazuyuki Hirose,et al.  Heavy-Ion Soft Errors in Back-Biased Thin-BOX SOI SRAMs: Hundredfold Sensitivity Due to Line-Type Multicell Upsets , 2018, IEEE Transactions on Nuclear Science.

[71]  Hidetoshi Onodera,et al.  Effect of Logic Depth ad Switching Speed on Random Telegraph Noise Induced Delay Fluctuation , 2019, 2019 IEEE 32nd International Conference on Microelectronic Test Structures (ICMTS).

[72]  Koichiro Ishibashi,et al.  RF Energy Harvesting using Cross-couple Rectifier and DTMOS on SOTB with Phase Effect of Paired RF Inputs , 2019, 2019 16th International Conference on Electrical Engineering/Electronics, Computer, Telecommunications and Information Technology (ECTI-CON).

[73]  Nobuyuki Sugii,et al.  Wide-Range Threshold Voltage Controllable Silicon on Thin Buried Oxide Integrated with Bulk Complementary Metal Oxide Semiconductor Featuring Fully Silicided NiSi Gate Electrode , 2008 .

[74]  Massimo Alioto,et al.  AES architectures for minimum-energy operation and silicon demonstration in 65nm with lowest energy per encryption , 2015, 2015 IEEE International Symposium on Circuits and Systems (ISCAS).

[75]  Katsumi Inoue,et al.  A 1.2-V 162.9-pJ/cycle Bitmap Index Creation Core with 0.31-pW/bit Standby Power on 65-nm SOTB , 2019, Microprocess. Microsystems.

[76]  Marcus Herzog,et al.  An 82μA/MHz microcontroller with embedded FeRAM for energy-harvesting applications , 2011, 2011 IEEE International Solid-State Circuits Conference.

[77]  Hanpei Koike,et al.  Low Overhead Design of Power Reconfigurable FPGA with Fine-Grained Body Biasing on 65-nm SOTB CMOS Technology , 2016, IEICE Trans. Inf. Syst..

[78]  Jun Furuta,et al.  Extracting BTI-induced Degradation without Temporal Factors by Using BTI-Sensitive and BTI-Insensitive ring Oscillators , 2019, 2019 IEEE 32nd International Conference on Microelectronic Test Structures (ICMTS).

[79]  Yohei Hori,et al.  Prototype of USB stick-sized PUF module for authentication and key generation , 2017, 2017 IEEE 6th Global Conference on Consumer Electronics (GCCE).

[80]  Kazutoshi Kobayashi,et al.  A Radiation-Hardened Non-Redundant Flip-Flop, Stacked Leveling Critical Charge Flip-Flop in a 65 nm Thin BOX FD-SOI Process , 2016, IEEE Transactions on Nuclear Science.