<<

The National Security Agency’s Review of Emerging 6œÊ£nÊ œÊ{ÊUÊÓ䣣

The Art of and Planning

Will Carbon Be the New Silicon?

The Security Impact of System Virtualization

Thin Film/Miniature Power Sources Ss ee o eggec ooges

Letter from the Editor

/LNHHYHU\UHVHDUFKRUJDQL]DWLRQ16$·V5HVHDUFK'LUHFWRUDWH 5' ZDQWVWRNQRZ ´:KDW·VWKHQH[WELJWKLQJ"µ$QGOLNHHYHU\UHVHDUFKRUJDQL]DWLRQ5'UHYLHZVFXUUHQW WHFKQRORJ\GHYHORSPHQWVLQWKHFRQVWDQWTXHVWWRSUHGLFW´WKHQH[WELJWKLQJµDQGWR DYRLGWHFKQRORJ\VXUSULVH

The Next WaveLWVHOILVSDUWRIWKLVTXHVW³RXUPLVVLRQDIWHUDOOLVWRUHSRUWRQ HPHUJLQJWHFKQRORJLHV,QDGGLWLRQ5'DFTXLUHVLQGHSWKVWXGLHVRIWHFKQRORJ\WRSLFV WRJDXJHJOREDOUHVHDUFKDQGGHYHORSPHQWHIIRUWV0RVWRIWKHVHVWXGLHVDUHJHQHUDWHGE\ 'HSDUWPHQWRI(QHUJ\QDWLRQDOODERUDWRULHVZKLFKIRFXVRQFXWWLQJHGJHUHVHDUFKDQG VFLHQFHEDVHGVROXWLRQVWRKDUGQDWLRQDOFKDOOHQJHV

 7KLV71:LVVXHPHUJHVWKHWZRHIIRUWVDVZHSUHVHQWVHYHUDODUWLFOHVEDVHGRQLQ GHSWKVWXGLHVSUHSDUHGE\6DQGLD1DWLRQDO/DERUDWRULHV 6DQGLD DQG3DFLÀF1RUWKZHVW 1DWLRQDO /DERUDWRU\ 311/  7KH DUWLFOHV FRYHU D EURDG UDQJH RI WRSLFV LQFOXGLQJ YLUWXDOL]DWLRQDQGVHFXULW\JUDSKHQHDVDUHSODFHPHQWIRUVLOLFRQDQGWKLQÀOPPLQLDWXUH SRZHUVRXUFHV

 ,QDGGLWLRQWRWKHVHULRXVVFLHQWLÀFIRUHFDVWVRXU'HSDUWPHQWV(GLWRUKDVZULWWHQD OLJKWHUDUWLFOHDERXWWHFKQRORJ\IRUHFDVWLQJLQJHQHUDO+HHVSHFLDOO\HQMR\HGUHVHDUFKLQJ WHFKQRORJ\IRUHFDVWVIURPWKH5RPDQHUDWRWKHSUHVHQWGD\WKDWWXUQHGRXWWREHZURQJ 6RSOHDVHHQMR\

The Next WaveLVSXEOLVKHGWRGLVVHPLQDWHVLJQLÀFDQWWHFKQLFDODGYDQFHPHQWVDQGUHVHDUFKDFWLYLWLHVLQ WHOHFRPPXQLFDWLRQVDQGLQIRUPDWLRQWHFKQRORJLHV0HQWLRQVRIFRPSDQ\QDPHVRUFRPPHUFLDOSURGXFWVGR QRWLPSO\HQGRUVHPHQWE\WKH86*RYHUQPHQW$UWLFOHVSUHVHQWYLHZVRIWKHDXWKRUVDQGQRWQHFHVVDULO\ WKRVHRI16$RUWKH71:VWDII

For more information, please contact us at [email protected] CONTENTS

FEATURES 4 The Art of Forecasting and Futures Planning

8 Will Carbon Be the New Silicon?

18 The Security Impact of System Virtualization

25 Thin Film/Miniature Power Sources The Art of Forecasting and Futures Planning

“This ‘telephone’ has too many shortcomings to be seriously considered as a means of . The device is inherently of no value to us.” – A memo at Western Union, 1876

1876 1883 “What can be more palpably absurd than the prospect held out of locomotives traveling twice as fast as stagecoaches?” – The Quarterly Review, England, 1825 “X-rays will prove to be a hoax.” – Lord Kelvin, 1838 President of the Royal Society, 1883 1825

“Men might as well project a voyage to the Moon as attempt “…so many centuries after the to employ steam navigation Creation it is unlikely that anyone against the stormy North could find hitherto unknown lands of Atlantic Ocean.” any value.” – Dr. Dionysius Lardner, professor of Natural Philosophy and Astronomy at – Advisors to King Ferdinand and Queen University College, London, 1838 Isabella of Spain regarding a proposal by Christopher Columbus, 1486 1486 “I also lay aside all ideas of any new works or engines of war, the invention of which long- ago reached its limit, and in which I see no hope for further improvement.” – Roman engineer Julius Sextus Frontinus, cAD 84

cAD 84

4 The Art of Forecasting and Futures Planning “A rocket will never be able to “There is not the slightest leave the Earth’s atmosphere.” indication that nuclear energy – New York Times, 1936 will ever be obtainable. It would mean that the atom would 2004 have to be shattered at will.” 1949 – Albert Einstein, 1932

1936 1911 1932

“Where a calculator on the ENIAC is equipped with 18,000 vacuum tubes and weighs 30 tons, computers in the future may have “Two years from now, only 1,000 vacuum tubes and ‘spam’ will be solved.” weigh only 1.5 tons.” – Microsoft chairman Bill Gates, 2004 – Popular Mechanics, March 1949

“Airplanes are interesting toys, but of no military value.” – Marshal Ferdinand Foch, future WWI Supreme Commander of the Allied Armies, 1911

eering into the crystal ball can for is to glimpse the future and try to yield images that are cloudy and I predict... prepare for it. even upside-down. Still, everyone P “…four or five frigates will do the On ’s horizon, numerous seems compelled to look. People are more business without any military force.” scenarios considered inevitable today than just curious to know what the future – Lord North, British Prime Minister, debating imposing the Stamp Act on were practically inconceivable a holds—we obsess over weather forecasts, the American Colonies, 1774 generation ago. Fuel cells, nanobots, stock market predictions, and the odds on unmanned , , and the big game. “How, sir, would you make a ship sail against the wind and currents by telepathic communication are already The art of futuring has been lighting a bonfire under her deck? I pray ÀQGLQJ WKHLU ZD\ LQWR SUDFWLFDO XVH practiced in various forms over the you, excuse me, I have not the time to Time travel, invisibility cloaks, cyborgs, listen to such nonsense.”– Napoleon course of human history. Today’s Bonaparte, when told of Robert quantum computers, and human clones forecasters, professionally called Fulton’s steamboat, 1800s might not be all that far off.

futurists or futurologists, may rely on “Rail travel at high speed is not Futuring helps us imagine statistical models run through massive possible because passengers, unable the unimaginable and anticipate supercomputers, but their quest to foresee to breathe, would die of asphyxia.”– Dr Dionysius Lardner, professor of Natural the unforeseen. In a world rapidly the future is little different than it was Philosophy and Astronomy, University transformed by technology, the for oracles, soothsayers, and prophets of College London, 1828 unimaginable can suddenly turn into yore. Although knowing what to expect “It’s a great invention but who would crisis and the unforeseen the status quo. might make it possible to change the want to use it anyway?”– Rutherford To prevent being taken by technological course of human events, tempting fate B. Hayes, US President, after a demonstration of Alexander Bell’s surprise, it is essential to anticipate the can be a futile exercise, even in modern telephone, 1877 unexpected. Industry relies on technology times. Often, the best that can be hoped forecasts to set production goals, order

The Next Wave „ Vol 18 No 4 „ 2011 5 commodities, and schedule expansion. future development, a targeted approach For the intelligence community, the “When the Paris Exhibition closes, depends on agreeing on what the future is stakes are much higher. electric light will close with it and no most likely to look like. more will be heard of it.” – Erasmus A variety of futuring techniques are Wilson, Oxford professor, 1878 Through visioning exercises used to predict the world of tomorrow. organizations decide which potential “The phonograph has no commercial Occasionally, a single event or discovery value at all.” – Thomas Edison, 1880s future scenarios are most desirable, and or even an idea changes everything. In they develop goals and the strategies those cases, human imagination is best “We are probably nearing the limit of all to achieve them. Just as professional we can know about astronomy.” suited to pierce the veil of the unknown. – Simon Newcomb, astronomer, 1888 athletes see themselves powering through Change, however, is usually a fastball or executing a perfect dive, “Fooling around with alternating current an enterprise can collectively envision incremental. A line drawn from the past is just a waste of time. Nobody will use and through the present can be extended it, ever.” – Thomas Edison, 1889 the ideal customer experience, and into the future to point to a logical an institution can foresee realizing its “Heavier-than-air flying are expectation. More deterministic methods impossible.” – Lord Kelvin, President of ultimate objectives. To this end, activities of prognostication can be used to construct the Royal Society, 1895 such as surveys and polls are used to arrive forecasts on the extrapolated data points at a consensus. Consensus forecasting “Radio has no future.” – Lord Kelvin, of such trend lines. Trend analysis might former President of the Royal Society, can be conducted as casually as by a miss the unexpected, but it provides a 1897 roundtable discussion or through more foundation for making decisions. If you “The ordinary ‘horseless carriage’ is at formal techniques such as a methodical know the local department store has held present a luxury for the wealthy; and Delphi exercise. a “white sale” every Presidents Day for although its price will probably fall in the future, it will never, of course, come For modern futurists new the past 10 years, you’re likely to put off into as common use as the bicycle.” technologies and algorithms are buying that set of Egyptian cotton sheets – Literary Digest, 1899 providing innovative tools for generating until February. “I must confess that my imagination more precise and reliable forecasts. With technology, no gauge for refuses to see any sort of submarine Computer simulations are often used tracking a trend is more popularly doing anything but suffocating its crew to model behaviors ranging from and floundering at sea.” – H.G. Wells, watched than Moore’s Law. What started 1901 interactions among quantum dots to cosmic expansion after the Big Bang. as a general observation about the pace “The horse is here to stay but the of growth in computing power has come automobile is only a novelty—a fad.” Some of the largest supercomputers have to set benchmarks for maintaining that – The president of the Michigan been designed for just such purposes. Savings Bank advising Henry Ford’s pace. But even forecasts are fair game lawyer, Horace Rackham, not to invest The video game industry has also for forecasters to speculate on their in the Ford Motor Company, 1903 contributed to behavioral forecasting by sustainability. In the case of Moore’s Law, providing platforms for experimenting “I confess that in 1901, I said to my predictions about the trend in computing brother Orville that man would not with complex social and environmental power coming to an end have been fly for fifty years…. Ever since, I have interactions. All things considered, orcs consistently proven wrong, however, with distrusted myself and avoided all in World of Warcraft don’t act that much predictions.” – Wilbur Wright, 1908 the original forecast trumping subsequent different than travelers waiting in queues forecasts to the contrary. “…the automobile has practically for airport security screening. reached the limit of its development is Reading the tea leaves of statistical suggested by the fact that during the No matter how accurate, data is a tricky business that yields past year no improvements of a radical deterministic projections merely set the different conclusions depending on how nature have been introduced.” stage for scenario forecasts, painting – Scientific American, 1909 the cup is tipped. Opinions among subject the backdrop and furnishing a few basic matter experts and respected pundits “The coming of the wireless era will props. Although statistical models might are often at odds. Divergent views can make war impossible, because it will be useful for calculating actuarial tables, make war ridiculous.” – Guglielmo be useful for contingency planning, Marconi, 1912 more random, or stochastic, futuring but to develop an overall strategy for approaches are needed to animate a

6 The Art of Forecasting and Futures Planning FEATURE

complex scene. There is, perhaps, nothing “The cinema is little more than a fad. more stochastic than human imagination. “[Television] won’t be able to hold on to It’s canned drama. What audiences any market it captures after the first really want to see is flesh and blood on 6FLHQFHÀFWLRQZULWHUVRIWHQSURYLGH six months. People will soon get tired of the stage.” – Charlie Chaplin, 1916 the earliest and most vivid depictions of staring at a plywood box every night.” the future. The tomorrows imagined by – Darryl Zanuck, movie producer, 20th Century Fox, 1946 “The idea that cavalry will be replaced visionaries such as Jules Verne and Robert by these iron coaches is absurd. It is little short of treasonous.” – Comment Heinlein may have seemed incredible “Television won’t last. It’s a flash in the pan.” – Mary Somerville, pioneer of of Aide-de-camp to Field Marshal Haig ZKHQWKH\ZHUHÀUVWSXEOLVKHG\HWPDQ\ at a tank demonstration, 1916 radio educational broadcasts, 1948 of their predications have come true only “There is no likelihood man can ever decades later. And it took thousands of “It would appear we have reached the tap the power of the atom.” – Robert limits of what it is possible to achieve \HDUV RI LQYHQWLRQ EHIRUH WKH ÁLJKW RI with computer technology.” – John von Millikan, physicist and Nobel Prize Icarus was realized. Can we be certain winner, 1923 Neumann, computer scientist, 1949 that the age-old ambitions of turning “It will be gone by June.” – Variety, “The wireless music box has no lead to gold or reanimating a corpse are commenting on rock ‘n roll in 1955 imaginable commercial value. Who unobtainable? would pay for a message sent to no one in particular?” – Associates of Fiction is frequently steeped in the “Nuclear-powered vacuum cleaners will probably be a reality in 10 years.” David Sarnoff responding to the latter’s myths and legends of human history. call for investment in the radio in 1921 – Alex Lewyt, president of vacuum A common and effective way to project cleaner company Lewyt Corp., in the New York Times, 1955 “It is difficult to say what is impossible, WKHIXWXUHLVWRÀOWHULWWKURXJKWKHSDVW for the dream of yesterday is the hope Historical analysis provides a forecasting “Space travel is utter bilge.” of today and the reality of tomorrow.” – Dr Richard van der Reit Wooley, – Robert Goddard, 1927 PHWKRG WKDW EHQHÀWV IURP KLQGVLJKW WR get a glimpse of tomorrow. Much can be Astronomer Royal, space advisor to the British government, 1956 “Who the hell wants to hear actors learned by applying the lessons of history, talk?” – Harry Warner, Warner as well as by reimagining momentous “The world potential market for copying Bros., 1927 events in the past. By asking, “What if?” machines is 5000 at most.” – IBM, to the eventual founders of Xerox, 1959 “There will never be a bigger plane KLVWRULFDO ÀFWLRQ FDQ FDVW QHZ OLJKW RQ built.” – A Boeing engineer, after the current affairs that might prevent a repeat “Before man reaches the moon, your first flight of the 247, a twin engine of prior mistakes. mail will be delivered within hours plane that holds ten people, 1933 from New York to Australia by guided Forecasting methods are as varied as missiles. We stand on the threshold of “...any one who expects a source of the reasons for wanting to know “What’s rocket mail.” – Arthur Summerfield, US power from the transformation of next?” Futurists can apply their craft to Postmaster General, 1959 these atoms is talking moonshine...” – Ernest Rutherford, physicist, 1933 sound a warning to prepare for impending “There is practically no chance change; they can have a hand in shaping space satellites will “Atomic energy might be as good as the future, as well. Kings have turned to be used to provide better telephone, our present-day explosives, but it is telegraph, television, or radio service unlikely to produce anything very much futurists to foretell their fates. Generals to inside the United States.” – T. Craven, more dangerous.” – Winston Churchill, predict success in battle. Adventurers to FCC Commissioner, 1961 First Lord of the Admiralty, then soon- invoke good fortune. Modern forecasting to-be British Prime Minister, 1939 “It will be years—not in my time—before PHWKRGV PD\ EH EDVHG LQ VFLHQWLÀF a woman will become Prime Minister.” “The name of Igor Sikorsky will be principles, but the desire to see into the – Margaret Thatcher, October 26th, 1969 as well known as Henry Ford’s, for future is as old as dreams. his helicopter will all but replace the horseless carriage as the new means “We are limited, not by our abilities, “For all predictions do to this belong: of popular transportation. Instead of but by our vision.” – author unknown That either they are right, or they are a car in every garage, there will be a wrong.” – John Tulley’s Almanac for helicopter...” – Harry Bruno, aviation 1688 publicist, 1943

The Next Wave „ Vol 18 No 4 „ 2011 7 Will Carbon Be the New Silicon?

3DFLÀF1RUWKZHVW1DWLRQDO/DERUDWRU\

ilicon, the eighth most common element in the universe[1] and the second most abundant element in the Earth’s crust[2], is the mainstay of the electronics industry and the key component of most Ssemiconductor devices, including computer chips.

8 Will Carbon Be the New Silicon? FEATURE

6LOLFRQ KDV SURYHG WR EH WKH PRVW XVHIXO RI 0RRUH·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·V ODVWVHYHUDOGHFDGHVZLWKWKHUHVXOWWKDWZHFRQWLQXH /DZFRXOGFRQWLQXHDWLWVSUHVHQWUDWHIRUPRUHWKDQ WREHDEOHWREXLOGHYHUVPDOOHUHOHFWURQLFGHYLFHV \HDUV>@ ,Q D IDPRXV  SDSHU *RUGRQ 0RRUH>@ 8QWLO UHFHQWO\ PDNLQJ WUDQVLVWRUV VPDOOHU WKHQDW)DLUFKLOG6HPLFRQGXFWRUEHIRUHKHOSLQJWR DOVR PDGH WKHP UXQ IDVWHU 7KLV UHODWLRQVKLS ZDV IRXQG,QWHOREVHUYHGIURPMXVWIRXUGDWDSRLQWVWKDW SRLQWHGRXWE\5REHUW'HQQDUG>@DW,%0LQ ´E\WKHQXPEHURIFRPSRQHQWVSHULQWHJUDWHG DQGLVUHIHUUHGWRDV'HQQDUGVFDOLQJ)XUWKHUPRUH FLUFXLW IRU PLQLPXP FRVW ZLOO EH µ :KHQ WKH HQHUJ\ UHGXFWLRQ DFKLHYHG E\ XVLQJ VPDOOHU 0RRUHUHYLVLWHGWKHLVVXHRIH[SRQHQWLDOJURZWKLQ WUDQVLVWRUVH[DFWO\PDWFKHVWKHHQHUJ\LQFUHDVHIURP >@KHQRWHGWKDWDNLORELWFKDUJHFRXSOHG KDYLQJ PRUH WUDQVLVWRUV 8VLQJ PRUH WUDQVLVWRUV GHYLFH PHPRU\ FKLS GLG LQGHHG H[LVW ZLWK DERXW ZLWKRXW UHGXFLQJ WKHLU HQHUJ\ UHTXLUHPHQWV OHDGV WKHQXPEHURIWUDQVLVWRUVKHSUHGLFWHG7KLVÀQGLQJ WR WKH VLWXDWLRQ ZKHUH QRW DOO WKH WUDQVLVWRUV RQ D FRQÀUPHG 0RRUH·V IRUHFDVW DOWKRXJK KH ORZHUHG FKLSFDQEHHQHUJL]HGEHFDXVHRIWKHOLPLWHGWRWDO WKHVORSHRIWKHJURZWKFXUYHKHLQLWLDOO\SURMHFWHG SRZHUEXGJHW7KHKDUGSDUWDV\RXPLJKWVXVSHFW WRDGRXEOLQJSHULRGRIHYHU\WZR\HDUVFRQFOXGLQJ LV ÀQGLQJ D ZD\ WR PDNH WUDQVLVWRUV VPDOOHU LQ D WKDW FLUFXLW FOHYHUQHVV KDG UXQ RXW RI LGHDV³LQ ZD\ FRQVLVWHQW ZLWK KLJK YROXPH PDQXIDFWXULQJ RWKHUZRUGVGHYLFHOD\RXWKDGUHDFKHGLWVRSWLPDO ZKLOH HQVXULQJ VXIÀFLHQW SRZHU WR RSHUDWH WKHP GHQVLW\7KLVGRXEOLQJRIWUDQVLVWRUVHYHU\WZR\HDUV 7KH VFDOLQJ WKDW 'HQQDUG IRUHVDZ GLG QRW UHDOO\ KDV FRPH WR EH NQRZQ DV 0RRUH·V /DZ DQG WKH WDNHSODFHXQWLOWKHHDUO\QLQHWLHVZKHQWKHVKLIWWR WUHQGFRQWLQXHVWRWKLVGD\7KHSDSHUQRWHG &026ZDVQHDUO\FRPSOHWH WKDW0RRUHZDV´RQHRIWKHQHZEUHHGRIHOHFWURQLF 7R GRXEOH WKH QXPEHU RI WUDQVLVWRUV LQ WZR HQJLQHHUVVFKRROHGLQWKHSK\VLFDOVFLHQFHVUDWKHU \HDUVPHDQVWKHGLPHQVLRQRIWKHWUDQVLVWRUQHHGVWR WKDQLQHOHFWURQLFVµ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´GHYHORSHGµ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

The Next Wave „ Vol 18 No 4 „ 2011 9 5 10.811 6 12.011 7 14.007 ,QWHO·V  QP JHQHUDWLRQ WUDQVLVWRUV XVH D VLOLFRQGLR[LGHGLHOHFWULFRQO\ÀYHDWRPVWKLFN>@ BCN(IIRUWVDUHQRZIRFXVHGRQXVLQJWKLFNHUPDWHULDOV ZLWK KLJKHU GLHOHFWULF FRQVWDQWV WKH VRFDOOHG Boron Carbon Nitrogen KLJKg PDWHULDOV>@ VXFK DV KDIQLXP R[LGH 13 26.982 14 28.086 15 30.974 +I2 WRPLQLPL]HOHDNDJH,Q,QWHOLVXVLQJ DQPSURFHVV>@WRSURGXFHWKH:HVWPHUH(3 Al Si P SURFHVVRU )XUWKHUPRUH 'HQQDUG DVVXPHG WKDW Aluminum Silicon Phosphorus FKDQQHOGRSLQJZKLFKFRQWUROVWKHHQHUJ\QHHGHG 31 69.982 32 72.64 33 74.922 IRUHOHFWURQVWRDFFHVVWKHFRQGXFWLRQEDQGFRXOG EH NHSW DSSURSULDWH IRU VKRUWHU FKDQQHO OHQJWKV EXWZKHQFKDQQHOGRSLQJJHWVWRRKLJKWKHFKDUJH Ga Ge As FDUULHU PRELOLW\ DQG SHUIRUPDQFH GHJUDGH GXH WR Gallium Germanium Arsenic LQFUHDVHGVFDWWHULQJIURPWKHLPSXULWLHVDQGOHDNDJH Metal Semimetal Nonmetal LQFUHDVHV GXH WR TXDQWXP PHFKDQLFDO WXQQHOLQJ Figure 1: Silicon and surrounding elements on the 7KHKLJKHUGLHOHFWULFPDWHULDOVZKLFKWRRNRYHU periodic chart \HDUVWRJRIURPODERUDWRU\SURWRW\SHWRFRPPHUFLDO SURGXFWLRQ KHOS PLQLPL]H WKH OHDNDJH EXW WKH ,QFUHDVLQJOHQVVL]HDQGUHGXFLQJZDYHOHQJWKFDQ·W IXQGDPHQWDOSUREOHPUHPDLQV)XUWKHUPRUHXQOLNH FRQWLQXHLQGHÀQLWHO\ZKLFKPHDQVQHZWHFKQLTXHV WUDQVLVWRUV VFDOHG LQWHUFRQQHFWV GR QRW VSHHG XS DUHFDOOHGIRUWRFRQWLQXHVKULQNLQJWUDQVLVWRUV 7KLVPHDQVDVWKHZLUHVJHWVPDOOHUWKH\GRQ·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·V/DZDQGEHWWHU DOXPLQXP WR PRUH FRQGXFWLYH FRSSHU ZLUHV DQG WKDQWKHKLVWRULFDODYHUDJHRIFORFNVSHHGGRXEOLQJ UHSODFLQJ6L2GLHOHFWULFVZLWKVXSHULRUGLDOHFWLFV DERXW HYHU\ WKUHH \HDUV ,Q UHFHQW \HDUV WKH SDFH VXFKDV+I2WRUHGXFHFDSDFLWDQFH RIFORFNVSHHGGRXEOLQJKDVVORZHGWRHYHU\IRXU 7KH TXHVWLRQ QRZ LV ZKHWKHU RU QRW VLOLFRQ \HDUVRUPRUHLQGLFDWLQJWKDW'HQQDUGVFDOLQJPD\ LWVR[LGHVDQGLWVHQYLURQPHQWFDQEHPDQLSXODWHG KDYH UHDFKHG DQ HQG 'HQQDUG DVVXPHG WKDW WKH WRDFKLHYHWKHVL]HUHGXFWLRQQHFHVVDU\IRU0RRUH·V WKUHVKROGYROWDJHWKHPLQLPXPYROWDJHQHHGHGIRU /DZ WR FRQWLQXH PXFK ORQJHU $UH WKH SURFHVVRU D WUDQVLVWRU ZRXOG VFDOH DORQJ ZLWK WKH RSHUDWLQJ YROWDJHSURYLGLQJERWKLPSURYHGSHUIRUPDQFHDQG SHUIRUPDQFHLPSURYHPHQWVZHKDYHFRPHWRH[SHFW SRZHU HIÀFLHQF\ 7KLV DVVXPSWLRQ KHOG WKURXJK RYHU" ,V LQFUHDVHG SDUDOOHOLVP WKURXJK WKH XVH RI WKH VHYHQWLHV ZKHQ VXEWKUHVKROG OHDNDJH ZDV JUHDWHUQXPEHUVRISURFHVVRUFRUHVWKHRQO\ZD\WR QHJOLJLEOH RQ ORJLF FLUFXLWV EXW QRZ OHDNDJH LV H[WHQGFKLSSHUIRUPDQFHXQWLOWUDQVLVWRUVFDQ·WEH PDNLQJLWYHU\GLIÀFXOWWRVFDOHRSHUDWLQJYROWDJH PDGHDQ\VPDOOHUDQG0RRUH·V/DZUHDOO\HQGV",V DQG KHQFH SHUIRUPDQFH $V WKH SRWHQWLDO IRU WKHUHLJQRIVLOLFRQRYHU",IVRWKHVROXWLRQFRXOG UHGXFLQJ JDWH R[LGH WKLFNQHVV UHDFKHV DQ HQG D FRPHIURPFDUERQ JURZLQJIUDFWLRQRIWKHSRZHUSXWLQWRDWUDQVLVWRU &DUERQLVWKHIRXUWKPRVWDEXQGDQWHOHPHQW VLPSO\ KHDWV WKH FKLS ZLWKRXW PDNLQJ LW VZLWFK LQ WKH XQLYHUVH DQG DOWKRXJK QRW D VLJQLÀFDQW IDVWHU0RUHZRUU\LQJLVWKDWXQOHVVWKHSRZHUSHU FRPSRQHQWRIWKH(DUWK·VFUXVWLWLVWKHEDVLVRIDOO WUDQVLVWRU FDQ EH UHGXFHG WKHUH ZRQ·W EH HQRXJK NQRZQIRUPVRIOLIH&DUERQLVYHU\YHUVDWLOHDQG SRZHUWRRSHUDWHDOORIWKHPDWRQFHDSKHQRPHQRQ IRUPV PRUH FRPSRXQGV WKDQ DQ\ RWKHU HOHPHQW UHIHUUHGWRDVGDUNVLOLFRQ>@ 7KH WZR PRVW FRPPRQ SXUH IRUPV RI FDUERQ DUH 10 Will Carbon Be the New Silicon? FEATURE

GLDPRQG DQG JUDSKLWH 7KH GLIIHUHQFHV EHWZHHQ WKHUPDOWUDQVSRUWSURSHUWLHVRIGLDPRQGPDNHLWDQ WKH WZR DUH UHPDUNDEOH 'LDPRQG LV WKH KDUGHVW DWWUDFWLYHKHDWSLSHWRNHHSFKLSVIURPRYHUKHDWLQJ PLQHUDONQRZQDQGJUDSKLWHLVRQHRIWKHVRIWHVW ,I JUDSKLWH LV WKRXJKW RI DV D VWDFN RI 3XUHGLDPRQGLVDQLQVXODWRUDQGDYHU\H[FHOOHQW KH[DJRQDO PHVKHV OLNH D SLOH RI FKLFNHQ ZLUH WKHUPDOFRQGXFWRUZKHUHDVJUDSKLWHLVDQHOHFWULFDO WKHQDQLQGLYLGXDOVKHHWRIFKLFNHQZLUHZRXOGEH FRQGXFWRUDQGFDQEHXVHGIRUWKHUPDOLQVXODWLRQ JUDSKHQH,WZDVORQJFRQVLGHUHGLPSRVVLEOHIRUD 7KHGLIIHUHQFHVFDQODUJHO\EHDWWULEXWHGWRWKHZD\ VLQJOH VKHHW RI JUDSKHQH WR H[LVW EHFDXVH WKHUPDO FDUERQDWRPVERQGWRHDFKRWKHULQWKHWZRIRUPV ÁXFWXDWLRQV QRUPDOO\ IRUFH WZRGLPHQVLRQDO ,Q GLDPRQG HYHU\ FDUERQ DWRP LV WLJKWO\ ERQGHG FU\VWDOV WR WUDQVIRUP LQWR PRUH VWDEOH WKUHH WRIRXURWKHUFDUERQDWRPVLQDWHWUDKHGURQXVLQJ GLPHQVLRQDO VKDSHV 7KLV PLVFRQFHSWLRQ FKDQJHG  DW\SHRIFRYDOHQWERQGLQJFDOOHGVS PHDQLQJWKH LQ>@ZKHQWZR5XVVLDQVFLHQWLVWVZRUNLQJ ERQGVDUHK\EULGVRIRQHFDUERQ6RUELWDODQGWKUHH DW WKH 8QLYHUVLW\ RI 0DQFKHVWHU $QGUHZ *HLP 3 RUELWDOV 7KLV FRQÀ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ÁXFWXDWLQJFKDUJHGLVWULEXWLRQV7KH DUH VWDEOH EHFDXVH WKH\ DUH QRW SHUIHFWO\ Á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

Millions of Transistors per Processor Chip

10000000

1000000

100000

10000

1000

100

10 43% compound growth 1.95 years to double 1 34.8X in ten years

0.1

0.01

0.001 1970 1980 1990 2000 2010 2020 2030

Figure 2: Exponential growth of the number of transistors per processor chip

The Next Wave „ Vol 18 No 4 „ 2011 11 6LQJOHVKHHWVRIJUDSKHQHKDYHEHHQIRXQGLQWKH WLPHVEHWWHUWKDQDVLOLFRQVHPLFRQGXFWRUDWURRP JUDSKLWH GHEULV RI SHQFLO PDUNV RQFH LW EHFDPH WHPSHUDWXUH 7KH HOHFWURQ PRELOLW\ RI SULVWLQH UHDVRQDEOHWRORRNIRUWKHP JUDSKHQHDWURRPWHPSHUDWXUHLQDODERUDWRU\KDV  *UDSKHQHEHLQJRQO\RQHFDUERQDWRPWKLFN EHHQ PHDVXUHG DW RI RYHU  FP 9ÃV>@  DQG FKHPLFDOO\ VWDEOH LV QRW RQO\ WKH WKLQQHVW !FP 9ÃVXVLQJDEXONJUDSKLWHVXEVWUDWH>@   NQRZQ PDWHULDO EXW DW  WLPHV WKH VWUHQJWK RI FRPSDUHGWRVLOLFRQDWDURXQGFP 9ÃV(DUO\ VWHHO>@DOVRWKHVWURQJHVW,WFDQEHVWUHWFKHGE\ UHVXOWV IURP JUDSKHQH ÀOPV JURZQ LQ D SRWHQWLDO SHUFHQWEXWLVDOVRYHU\VWLIIXQGHUFRPSUHVVLRQ EXWXQRSWRPL]HGPDQXIDFWXULQJHQYLURQPHQWKDYH  ZLWK D @ H[KLELWHGPRELOLWLHVRIXSWRFP 9ÃV%HFDXVH ZKLFK LV FRPSDUDEOH WR GLDPRQG *UDSKHQH LV VR WKHHOHFWURQVDUHFRQÀQHGWRDSODQHRQO\RQHDWRP UREXVW DQG ÁH[LEOH WKDW LW FDQ EH IROGHG RIIHULQJ WKLFN WKH\ FDQ EH PRQLWRUHG DQG PDQLSXODWHG LQWHUHVWLQJSRVVLELOLWLHVIRUWRXFKVFUHHQVEHQGDEOH WKURXJKQHDUE\PDWHULDOVVXFKDVKLJKgPDWHULDOV DSSOLFDWLRQVDQGFRPSDFWGHYLFHV³SLFWXUHDIROGHG PDJQHWLFPDWHULDOVVXSHUFRQGXFWRUVDQGPROHFXOHV RU VFUROOHG SLHFH RI IDEULF FRQWDLQLQJ LQWHJUDWHG ZKRVHSUHVHQFHLQVPDOOTXDQWLWLHVDUHGLIÀFXOWWR FLUFXLWV *UDSKHQH LV DOVR LPSHUPHDEOH WR JDVHV GHWHFW LQFOXGLQJ KHOLXP ,W LV DERXW WZLFH DV WKHUPDOO\ 7KH KLJK HOHFWURQ PRELOLW\ RI JUDSKHQH KDV FRQGXFWLYHDVGLDPRQGDQGWLPHVPRUHWKHUPDOO\ LQVSLUHGWKHFRQVWUXFWLRQRIÀHOGHIIHFWWUDQVLVWRUV FRQGXFWLYH WKDQ FRSSHU ,Q DGGLWLRQ WKH WKHUPDO ZLWK VWHDGLO\ LQFUHDVLQJ FXWRII IUHTXHQFLHV  FRQGXFWLYLW\ RI JUDSKHQH PLJKW EH LPSURYHG E\ *+] 'HFHPEHU  >@  *+] )HEUXDU\ FKDQJLQJ LWV LVRWRSLF FRPSRVLWLRQ VLPLODU WR WKH  >@ DQG  *+] 6HSWHPEHU  >@ ZD\ LW LV LQ GLDPRQG³D GLDPRQG FU\VWDO WKDW LV 7KHVHH[SHULPHQWVDUHFRQVLVWHQWZLWKDQHYHQWXDO  SHUFHQW & LV  WLPHV PRUH WKHUPDOO\ 7HUDKHUW] GHYLFH VXLWDEOH IRU UDGLRIUHTXHQF\ FRQGXFWLYH WKDQ QDWXUDOO\ RFFXUULQJ GLDPRQG>@ DSSOLFDWLRQV ZKHUH D SHUVLVWHQW RII VWDWH LV QRW 7KHUH GRHVQ·W DSSHDU WR KDYH EHHQ DQ\ DWWHPSWV UHTXLUHG WR FUHDWH LVRWRSLFDOO\ SXUH JUDSKHQH³\HW $QG %XLOGLQJ logic WUDQVLVWRUV KRZHYHU UHTXLUHV XQOLNH DQ\ RWKHU PDWHULDO JUDSKHQH VKULQNV ZLWK D VHPLFRQGXFWRU WKDW FDQ EH WXUQHG RQ DQG RII³ LQFUHDVLQJWHPSHUDWXUH$OWKRXJKJUDSKHQHLVVWDEOH DQG UHPDLQ FRPSOHWHO\ FORVHG LQ WKH RII VWDWH ZHOO DERYH URRP WHPSHUDWXUH ZH GRQ·W NQRZ DW *UDSKHQHVLWWLQJ RQ D VXEVWUDWH RI VLOLFRQGLR[LGH ZKDWWHPSHUDWXUHLWPHOWVRUHYHQKRZLWPHOWV LVQRWDVHPLFRQGXFWRUEXWDVHPLPHWDO>@7KHUH 0RVW LPSRUWDQWO\ JUDSKHQH LV unlike any LVWKHRUHWLFDO>@HYLGHQFHWKDWVXJJHVWVJUDSKHQH other material electronically VXVSHQGHG LQ D YDFXXP LV DFWXDOO\ D 0RWW>@ (OHFWURQV PRYLQJ WKURXJK D JUDSKHQH LQVXODWRU$0RWWLQVXODWRUGRHVQRWLQVXODWHEHFDXVH VKHHW EHKDYH PRUH OLNH SKRWRQV WKDQ HOHFWURQV WKHEDQGLVIXOOEXWEHFDXVHVWURQJORFDOHOHFWURQ LQ FRQYHQWLRQDO PDWHULDOV 7KH\ FDQ FKDQJH WKHLU FRUUHODWLRQVG\QDPLFDOO\JHQHUDWHDFKDUJHJDSE\ PRPHQWXP DQG HQHUJ\ EXW WKH\ FDQQRW VSHHG VSOLWWLQJ D KDOIÀOOHG EDQG LQWR ORZHU DQG XSSHU XS RU VORZ GRZQ 7KH\ ORVH WKHLU HIIHFWLYH PDVV +XEEDUG EDQGV ,I WKH EDQG JDS LV ODUJH HQRXJK DQG EHFRPH PDVVOHVV 'LUDF IHUPLRQV GHVFULEHG DQG FDQ EH FRQWUROOHG LW ZRXOG PDNH JUDSKHQH E\ WKH UHODWLYLVWLF 'LUDF HTXDWLRQ UDWKHU WKDQ WKH VXVSHQGHGLQIUHHVSDFHDXVHIXOVHPLFRQGXFWRU6R 6FKU|GLQJHU HTXDWLRQ WKDW GHVFULEHV VLOLFRQ 7KH IDUKRZHYHUVXFKDVWDWHKDVQRWEHHQGHPRQVWUDWHG HOHFWURQV WUDYHO DW D FRQVWDQW VSHHG³D VPDOO $UHDV RI JUDSKHQH FDQ EH PDGH LQWR XVHIXO WK >@ EXW QRWHZRUWK\ IUDFWLRQ RI WKH VHPLFRQGXFWRUV E\ FRQWUROOLQJ WKH VXEVWUDWH VSHHGRIOLJKWDQGIRXUWLPHVIDVWHUWKDQLQVLOLFRQ DGVRUEDWH RU ERWK LQ RWKHU ZRUGV ZKDW LV XQGHU )XUWKHUPRUH HOHFWURQV LQ JUDSKHQH FDQ PRYH RURYHUWKHJUDSKHQHVKHHWFDQWXUQJUDSKHQHLQWR EDOOLVWLFDOO\³ZLWKRXW FROOLVLRQV DQG WKH UHVXOWDQW D VHPLFRQGXFWRU )RU H[DPSOH K\GURJHQ>@ ZLOO KHDW³RYHU JUHDW GLVWDQFHV PLFURPHWHUV  DQG UHDFW ZLWK JUDSKHQH WR IRUP JUDSKDQH ZKLFK LV WKURXJKLPSXULW\EDUULHUVHYHQDWURRPWHPSHUDWXUH D VHPLFRQGXFWRU ZLWK HYHU\ RWKHU FDUERQ DWRP *UDSKHQHFDQFRQGXFWHOHFWULFDOFXUUHQWWR SXVKHG DERYH RU EHORZ WKH SODQH DQG ZLWK WKH

12 Will Carbon Be the New Silicon? FEATURE

K\GURJHQV VWLFNLQJ DZD\ IURP WKH SODQH 7KH DQGFRXOGSRVVLEO\VHUYHDVWKHEDVLVIRUQDQRVFDOH UHDFWLRQ LV UHYHUVLEOH ZLWK WKH DSSOLFDWLRQ RI VSLQWURQLFGHYLFHV>@7KHZLGWKRIWKHQDQRULEERQ KHDW,QDQRWKHUH[DPSOHWKHRU\>@SUHGLFWVWKDW DOVR LQÁXHQFHV WKH VL]H RI WKH EDQG JDS ZLWK JUDSKHQHGHSRVLWHGRQD6L2VXUIDFHWKDWKDVDQ ZLGHUULEERQVUHVRUWLQJWRWKHEHKDYLRURIWKHIXOO R[\JHQWHUPLQDWHGVXUIDFHZLOOKDYHDÀQLWHHQHUJ\ JUDSKHQHVKHHW7KHFRQWUROOHGHQJLQHHULQJRIWKH EDQG JDS7KH EDQG JDS ZLOO EH FORVHG ZKHQ WKH QDQRULEERQHGJHVWUXFWXUHLVDVLJQLÀFDQWFKDOOHQJH R[\JHQDWRPVDUHSDVVLYDWHGZLWKK\GURJHQDWRPV DQGZLOOEHUHTXLUHGWRREWDLQXQLIRUPSHUIRUPDQFH ZKLFKLQWHUIHUHZLWKWKHZD\WKHR[\JHQORQHSDLU RIJUDSKHQHEDVHGGHYLFHV>@ HOHFWURQV LQWHUDFW ZLWK JUDSKHQH *UDSKHQH UHDFWV 7KHUREXVWQHVVRIWKLVTXDQWXPFRQÀQHPHQW ZLWK YDULRXV DWRPV DQG PROHFXOHV LQ D JHQHUDOO\ PHDQV TXDQWXP HIIHFWV DUH GLUHFWO\ REVHUYDEOH UHYHUVLEOH ZD\ WKDW XVXDOO\ OHDYHV IHZ GHIHFWV DW URRP WHPSHUDWXUH SURYLGLQJ SK\VLFLVWV EHKLQG 7KLV UHVLOLHQFH LV EHFDXVH WKH XQGHUO\LQJ ZLWK XQSUHFHGHQWHG DFFHVV WR D QHZ TXDQWXP VWUXFWXUHWKH´FKLFNHQZLUHµ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ÀFLHQW EDQG JDSV LV WR IXUWKHU FRQVWUDLQ WKH HOHFWURQ RSWRHOHFWURQLFGHYLFHV ZDYHIXQFWLRQ4XDQWXPFRQÀQHPHQWRFFXUVZKHQ $OWHUQDWLYH DSSURDFKHV LQYROYH PXOWLSOH WKHZDYHIXQFWLRQRIDSDUWLFOHKDVDERXWWKHVDPH OD\HUV RI JUDSKHQH ´QDQRURDGV>@µ RI SULVWLQH GLPHQVLRQDVWKHVSDFHLWRFFXSLHV7KLVVWDWHRFFXUV JUDSKHQH FDUYHG LQ WKH HOHFWULFDOO\ LQVXODWLQJ DW WKH QDQRVFDOH ZLWK WKH FRQVHTXHQFHV WKDW WKH PDWUL[RIJUDSKDQHVKHHWVDQGHYHQJUDSKLWH WHQ HQHUJ\RIWKHSDUWLFOHEHFRPHVGLVFUHWHDQGWKHEDQG RUPRUHOD\HUVRIJUDSKHQH ZKHUHDUHSURGXFLEOH JDSLVVL]HGHSHQGHQW:LWKFRQÀ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mc LVDERYHDKHLJKWRI 7KHGHPRQVWUDWLRQ>@RI GHJHQHUDWH EHFDXVH WKH ZDYHIXQFWLRQ PXVW EH .OHLQWXQQHOLQJLQJUDSKHQHLVVWURQJHYLGHQFHWKDW SHULRGLF DURXQG WKH FLUFXPIHUHQFH 1DQRWXEHV WKHFKDUJHFDUULHUVDUHLQGHHG'LUDFIHUPLRQV DUH VLPLODU WR QDQRULEERQV LQ WKDW WKHLU SURSHUWLHV 1DUURZ VWULSV RI JUDSKHQH QDQRULEERQV DUH GHWHUPLQHG E\ WKH RULHQWDWLRQ RI WKH KH[DJRQ FDQ EHFRPH VHPLFRQGXFWRUV XQGHU WKH ULJKW PHVKDQGFRPHLQ]LJ]DJDUPFKDLUDQG´FKLUDOµ FLUFXPVWDQFHV 7KH NH\ LV WKH RULHQWDWLRQ RI WKH FRQÀJXUDWLRQV EXW DUPFKDLU FRQÀJXUDWLRQV DUH QDQRULEERQ 2QHV ZLWK PRUH VWDEOH ]L]]DJ HGJHV FRQVLGHUHGPHWDOOLFDQGWKHRWKHUVPD\RQO\KDYH DUH PHWDOOLF EXW QDQRULEERQV FXW IURP JUDSKHQH YHU\VPDOOWRPRGHUDWHEDQGJDSV0RWWLQVXODWLQJ URWDWHGQLQHW\GHJUHHV DVDKH[DJRQWKHDWRPVDUH VWDWHVKDYHEHHQLGHQWLÀHGLQVRPHQRUPDOO\PHWDOOLF VL[W\GHJUHHVDSDUW ZLOOKDYHDUPFKDLUHGJHVDQG QDQRWXEHV>@ 1DQRWXEHV DOVR FRPH LQ PXOWL ZLOOEHVHPLFRQGXFWRUV>@,WKDVEHHQVXJJHVWHG ZDOOHGYDULHWLHVVXFKDVQHVWHGF\OLQGHUV1DQRWXEHV WKDWQDQRULEERQVFDQFRQGXFWVSLQFXUUHQWVDVZHOO KDYHEHHQWKHIRFXVRIPXFKDWWHQWLRQVLQFHWKHHDUO\

The Next Wave „ Vol 18 No 4 „ 2011 13 V>@ $OWKRXJK ZRUNLQJ PHPRU\>@ DQG VXSHUOHQV FDSDEOH RI VXEZDYHOHQJWK LPDJLQJ RWKHUGHYLFHV>@KDYHEHHQHVVHQWLDOO\KDQGEXLOW FRXOGUHYROXWLRQL]HWKHVHPLFRQGXFWRUOLWKRJUDSKLF LQ WKH ODERUDWRU\ XVLQJ GLUHFW PDQLSXODWLRQ ZLWK SURFHVVDQGSURYLGHDFRPPHUFLDOSDWKWRQDQRVFDOH DQ DWRPLF IRUFH PLFURVFRSH $)0  SURJUHVV LQ GHYLFHV ,PDJLQJ GLUHFWO\ WKURXJK D QRQOLQHDU YROXPHPDQXIDFWXULQJRIFRQVLVWHQWTXDOLW\GHYLFHV PHGLXPLVFXUUHQWO\QRWSRVVLEOHEHFDXVHLQWHQVLW\ KDVEHHQVORZEHFDXVHRIWKHGLIÀFXOW\RISODFLQJ GHSHQGHQW SKDVH FKDQJHV GLVWRUW WKH LPDJH DV GHIHFWIUHHQDQRWXEHVRIWKHGHVLUHGFRQÀJXUDWLRQ WKH ZDYH SURSDJDWHV WKURXJK WKH PDWHULDO EXW LQ WKH ULJKW SODFH &RQVLGHUDEOH HIIRUW KDV JRQH QXPHULFDOO\UHFRQVWUXFWLQJ>@WKHZDYHG\QDPLFV LQWR LQYHVWLJDWLQJ ZD\V RI SURGXFLQJ KLJKTXDOLW\ FRXOG OHDG WR VXEZDYHOHQJWK OLWKRJUDSK\ ZKHUH QDQRWXEHV RI WKH SURSHU FRQÀJXUDWLRQ ZKHWKHU WKH PDVN LPDJH LV ÀUVW VFUDPEOHG E\ D FRPSXWHU WKURXJKGLUHFWJURZWKFRQWUROOHGE\FDWDO\VWVRUE\ EHIRUH EHLQJ SURMHFWHG RQWR WKH FKLS %RWK WKHVH VHSDUDWLRQRIPL[WXUHV>@7KHUHVHDUFKLVGULYHQ DSSURDFKHVDUHYHU\FRPSXWDWLRQDOO\LQWHQVLYH QRW MXVW E\ HOHFWURQLFV EXW E\ ÀHOGV DV GLYHUVH 7KHSK\VLFVRIUHDOFDUERQEDVHGGHYLFHVKDYH DV PHGLFLQH K\GURJHQ VWRUDJH GHVDOLQDWLRQ WXUQHGRXWWREHPXFKPRUHFRPSOLFDWHGWKDQFDQ FRPSRVLWHPDWHULDOVDQGVRODUSRZHU EHH[SODLQHGE\FXUUHQWWKHRUHWLFDOLQWHUSUHWDWLRQV 9ROXPH PDQXIDFWXULQJ KDV EHHQ WKH UHDO 7KLVGRHVQ·WPHDQWKHWKHRU\LVZURQJMXVWWKDWRXU VHFUHWRIVLOLFRQ·VVXFFHVV(YHQLIFDUERQZKHWKHU DELOLW\WRPDNHWKHDSSUR[LPDWLRQVQHFHVVDU\WRJHW DVJUDSKHQHQDQRWXEHVJUDSKLWHRUGLDPRQGKDV DQ DQVZHU LV LQDGHTXDWH +DUQHVVLQJ WKHVH H[RWLF VXSHULRU SURSHUWLHV DW WKH QDQRVFDOH ZLWKRXW WKH HIIHFWVLVJRLQJWREHFKDOOHQJLQJEXWWKHUHVXOWFRXOG DELOLW\ WR PDQXIDFWXUH LQ YROXPH LW ZLOO UHPDLQ EHWKHHPHUJHQFHRIQDQRHOHFWURQLFWHFKQLTXHVWKDW DQ H[SHQVLYH VSHFLDOSXUSRVH RU ODERUDWRU\ ZLOO FRQWLQXH WR VXVWDLQ 0RRUH·V /DZ :LOO LW EH WHFKQRORJ\9ROXPHPDQXIDFWXULQJDWWKHQDQRVFDOH SRVVLEOHWRJURZODUJHIROGHGPXOWLOD\HUJUDSKHQH LVDSUREOHPWKDWFRQIURQWVDOOWHFKQRORJLHVKRZHYHU VKHHWV ZKHUH WKH XQPRGLÀHG DUHDV DUH WKH KLJK LQFOXGLQJ VLOLFRQEDVHG HOHFWURQLFV &RQYHQWLRQDO VSHHG LQWHUFRQQHFWV DQG KHDW SLSHV DQG QDQRVFDOH OLWKRJUDSKLF WHFKQRORJ\ GRHV QRW DSSHDU FDSDEOH VL]HDUHDVDUHPRGLÀHGWREHFRPHVHPLFRQGXFWLQJ RI UHDFKLQJ WKH QDQRVFDOH EHFDXVH WKH UHTXLUHG UHJLRQVWKDWIRUPKLJKVSHHGWUDQVLVWRUVRUHIÀFLHQW ZDYHOHQJWK LV WRR VPDOO 'HHS XOWUDYLROHW XVLQJ RSWLFDOHOHFWURQLF LQWHUIDFHV" :KLOH WKHUH LV QDQRPHWHU OLJKW LV WKH PRVW FRPPRQ FXUUHQW UHDVRQ IRU RSWLPLVP WKH ÀHOG RI SURJQRVWLFDWLRQ WHFKQRORJ\ ([WUHPH XOWUDYLROHW OLJKW DW  QP LV OLWWHUHG ZLWK WKH XQIXOÀOOHG LGHDV RI WKRVH ZKR FRXOG EH WKH QH[W VWHS EXW WKDW SRVVLELOLW\ IDFHV KDYH SUHGLFWHG WKH HQG RI VLOLFRQ·V GRPLQDQFH PDQ\ FKDOOHQJHV QRW WKH OHDVW RI ZKLFK LV WKH EHIRUH5HFHQWH[SHULPHQWVDW5LFH8QLYHUVLW\>@ KDYHUHVXOWHGLQDQHZZD\RIEXLOGLQJIDVWUREXVW HQHUJ\ RI WKH SKRWRQ VPDVKLQJ LQWR WKH VXUIDFH QRQYRODWLOH UHVLVWLYH VZLWFKHV DQG PHPRULHV E\ EHLQJSDWWHUQHG DVGRWKHXVHRI;UD\VDQGJDPPD PDNLQJ VLOLFRQ QDQRFU\VWDOV  QP LQ GLDPHWHU LQ UD\V(OHFWURQEHDPVDQG$)0VKDYHWKHUHVROXWLRQ VLOLFRQR[LGH³LQWKHODE EXWDUHWRRVORZH[FHSWIRUEXLOGLQJGHYLFHVLQWKH ODERUDWRU\ ,PSULQW OLWKRJUDSK\ LV QRW OLPLWHG E\ About Pacific National ZDYHOHQJWK EXW KDV SUREOHPV ZLWK GHIHFWV DQG Laboratory KDV \HW WR EUHDN RXW RI WKH ODERUDWRU\ $QRWKHU 3DFLÀF 1DWLRQDO /DERUDWRU\ LV D 86 ODERUDWRU\ HIIRUW WKDW KDV SRVVLELOLWLHV LV WR EXLOG 'HSDUWPHQW RI (QHUJ\ QDWLRQDO ODERUDWRU\ ZKHUH VHOIDVVHPEOHGVWUXFWXUHVXVLQJEORFNFRSRO\PHUV LQWHUGLVFLSOLQDU\ WHDPV DGYDQFH VFLHQFH DQG (YHQ IXUWKHU RXW DUH WHFKQRORJLHV EDVHG RQ WHFKQRORJ\DQGGHOLYHUVROXWLRQVWR$PHULFD·VPRVW PHWDPDWHULDOVDQGQRQOLQHDURSWLFV0HWDPDWHULDOV LQWUDFWDEOH SUREOHPV LQ HQHUJ\ WKH HQYLURQPHQW DUH DUWLÀFLDOO\ GHVLJQHG FRPSRVLWHV SRVVHVVLQJ DQG QDWLRQDO VHFXULW\ 311/ SURYLGHV ZRUOG H[WUDRUGLQDU\ RSWLFDO SURSHUWLHV WKDW DOORZ WKHP UHQRZQHG VFLHQWLVWV DQG HQJLQHHUV IDFLOLWLHV WRDOWHUWKHSURSDJDWLRQRIHOHFWURPDJQHWLFZDYHV DQG XQLTXH VFLHQWLÀF HTXLSPHQW WR VWUHQJWKHQ UHVXOWLQJ LQ QHJDWLYH UHIUDFWLRQ VXEZDYHOHQJWK 86 VFLHQWLÀF IRXQGDWLRQV DQG DGYDQFH VFLHQWLÀF LPDJLQJ DQG FORDNLQJ>@ $ PHWDPDWHULDO GLVFRYHU\WKURXJKLQQRYDWLRQ

14 Will Carbon Be the New Silicon? FEATURE

References and further reading:

[1] Povh B, Rith K, Scholz C, Zetsche F. Particles and Nuclei, [13] Silicon innovation: Leaping from 90 nm to 65 nm. Intel An Introduction to the Physical Concepts. 6th ed. Lavelle M, Whitepaper [Internet]. 2006 March 6. Available from: http:// translator. Berlin: Springer-Verlag; 2008. p. 16. ISBN: 978-3- www.google.com/url?sa=t&source=web&cd=1&ved=0CBgQFj 540-79367-0 AA&url=ftp%3A%2F%2Fdownload.intel.com%2Ftechnology%2 Fsilicon%2Fsilicon_paper_06.pdf&rct=j&q=five%20atoms%20 [2] Voronkov MG. Silicon Era. Russian J. Appl. Chem. thick%2065%20nm%20intel&ei=tl3PTMTUOpGisQPOu7mjAw&u 2007;80(12):2190-2196. Available from: doi:10.1134/ sg=AFQjCNHpdNgQq98Tots5rbREII0AQ9_v4Q S1070427207120397 [14] Wilk GD, Wallace RM, Anthony JM. High-ggate [3] Moore GE. Cramming more components onto integrated dielectrics: Current status and materials properties circuits. Electronics. 1965;38(8):114-117. Available from: doi: considerations. J. Appl. Phys. 2001;89(10):5243-5276. 10.1109/JPROC.1998.658762 Available from: doi: 10.1063/1.1361065

[4] Moore GE. Progress in digital integrated electronics. [15] Introduction to Intel’s 32nm process technology. Intel Electron Devices Meeting, 1975 International. 1975 Dec Whitepaper [Internet]. 2009 Dec 15. Available from: ftp:// 1-3;21:11-13. Available from: http://ieeexplore.ieee.org/xpls/ download.intel.com/pressroom/kits/32nm/westmere/ abs_all.jsp?arnumber=1478174 Intel_32nm_Overview.pdf

[5] The Intel 4004: Fun Facts [Internet]. Available from: http:// [16] Novoselov KS, Geim AK, Morozov SV, Jiang D, Zhang www.intel.com/about/companyinfo/museum/exhibits/4004/ Y, Dubonos SV, Grigorieva IV, Firsov AA. Electric field effect in facts.htm atomically thin carbon films. Science. 2004;306(5696):666- 669. Available from: doi:10.1126/science.1102896 [6] NVIDIA’s next generation CUDA compute architecture: Fermi. NVIDIA Whitepaper [Internet]. 2009 Oct 2. Available [17] Press Release [Internet]. The Royal Swedish Academy of from: http://www.nvidia.com/content/PDF/fermi_white_ Science. 2010 Oct 05. Available from: http://nobelprize.org/ papers/NVIDIA_Fermi_Compute_Architecture_Whitepaper.pdf nobel_prizes/physics/laureates/2010/press.html

[7] Brinkman WF, Haggan DE, Troutman WW. A History of [18] Meyer JC, Geim AK, Katsnelson MI, Novoselov KS, the invention of the transistor and where it will lead us. IEEE J. Booth TJ, Roth S. The structure of suspended Solid-State Circuits. 1997;32(12):1858-1865. Available from: sheets. Nature. 2007;446(7131):60-63. Available from: doi: doi:10.1109/4.643644 10.1038/nature05545

[8] Zhirnov VV, Cavin RK III, Hutchby JA, Gourianoff GI. Limits [19] Schewe P. World’s strongest material. Inside Science to binary logic switch scaling - a gedanken model. Proceedings News Service [Internet]. 2008 July 28; no. 867. Available from: of the IEEE. 2003;91(11):1934-1939. Available from: http://www.aip.org/pnu/2008/split/867-2.html; Lee C, Wei doi:10.1109/JPROC.2003.818324 X, Kysar JW, Hone J. Measurements of the elastic properties and intrinsic strength of monolayer graphene. Science. [9] Krauss LM, Starkman GD. Universal limits on computation. 2008;321(5888):385-388. Available from: doi: 10.1126/ 2004 May 10. Available from: arXiv:astro-ph/0404510v2 science.1157996 [10] Dennard RH, Gaenssien RH, Rideout VL, Bassous E, [20] Geim AK. Graphene: Status and prospects. Science. LeBlanc AR. Design of ion-implanted MOSFETs with very small 2009;324(5934):1530-1534. Available from: doi:10.1126/ physical dimensions. IEEE Journal of Solid State Circuits. science.1158877 1974;9(5):256-268. Available from: http://ieeexplore.ieee. org/stamp/stamp.jsp?tp=&arnumber=1050511&isnumb [21] Wei L, Kuo PK, Thomas RL. Thermal conductivity of er=22538 isotopically modified single crystal diamond. Phys. Rev. Lett. 1993;70(24):3764-3767. Available from: doi:10.1103/ [11] Arnold B. Shrinking possibilities. IEEE Spectrum. PhysRevLett.70.3764 2009;46(4):26-28, 50-56(NA). Available from: doi:10.1109/ MSPEC.2009.4808761 [22] Castro Neto AH, Guinea F, Peres NMR, Novoselov KS, Geim AK. The electronic properties of graphene. Rev. Mod. [12] Goulding N, Sampson J, Venkatesh G, Garcia S, Auriccio J, Phys. 2009;81(1):109-162. Available from: doi:10.1103/ Babb J, Taylor MB, Swanson S. GreenDroid: a mobile application RevModPhys.81.109 processor for silicon’s dark future. Proceedings of HotChips 22; presented 2010 Aug 23. Available from: http://cseweb.ucsd. [23] Bolotin KI, Sikes KJ, Jiang Z, Klima M, Fudenberg G, Hone edu/users/swanson/papers/HotChips2010GreenDroid.pdf J, Kim P, Stormer HL. Ultrahigh electron mobility in suspended

The Next Wave „ Vol 18 No 4 „ 2011 15 graphene. Solid State Communications. 2008;146(9-10):351- Jpn. 1996:65(7);1920-1923. Available from: doi:10.1143/ 355. Available from: doi:10.1016/j.ssc.2008.02.024 JPSJ.65.1920

[24] Neugebauer P, Orlita M, Faugeras C, Barra A-L, [36] Kusakabe K. Possible nano- devices with Potemski M. How perfect can graphene be? Phys. Rev. Lett. graphene as electron wave guides. 2009 APS March Meeting, 2009;103(13):136403, 4pp. Available from: doi:10.1103/ 2009 March 16-20, Pittsburgh. Available from http:// PhysRevLett.103.136403 meetings.aps.org/link/BAPS.2009.MAR.C1.166

[25] Lin Y-M, Jenkins KA, Valdes-Garcia A, Small JP, Farmer [37] Ritter RA, Lyding JW. The influence of edge structure DB, Avouris P. Operation of graphene transistors at GHz on the electronic properties of graphene quantum dots and frequencies. Nano Lett. 2008;9(1):422-426. Available from: nanoribbons. Nature Materials. 2009;8(3):235-242. Available doi:10.1021/nl803316h from: doi:10.1038/nmat2378

[26] Lin Y-M, Dimitrakopoulos C, Jenkens KA, Farmer DB, Chiu [38] Singh AK, Yakobson BI. Electronics and magnetism of H-Y, Grill A, Avouris Ph. 100-GHz transistors from wafer-scale patterned graphene nanoroads. Nano Lett. 2009;9(4):1540- epitaxial graphene. Science. 2010;327(5966):662. Available 1543. Available from: doi:10.1021/nl803622c from: doi:10.1126/science.1184289 [39] Sinitskii A, Tour JM. Lithographic graphitic memories. [27] Liao L, Lin Y-C, Bao M, Cheng R, Bai J, Liu Y, Qu Y, Wang ACSNano. 2009;3(9):2760-2766. Available from: KL, Huang Y, Duan X. High-speed graphene transistors with a doi:10.1021/nn9006225 [note: this turned out to be an self-aligned nanowire gate. Nature. 2010;467(7313):305-308. artifact of the SiOx substrate, reference 47] Available from: doi:10.1038/nature09405 [40] Deshpande VV, Chandra B, Caldwell R, Novikov DS, Hone [28] Wallace PR. The band theory of graphite. Phys. Rev. J, Bockrath M. Mott insulating state in ultraclean carbon 1947;71(9):622-634. Available from: doi:10.1103/ nanotubes. Science. 2009;323(5910):106-110. Available PhysRev.71.622 from: doi:10.1126/science.1165799

[29] Drut JE, Lähde TA. Lattice field theory simulations of [41] Monthioux M, Kuznetsov VL. Who should be given graphene. Phys. Rev. B. 2009;79(16):165425, 14pp. Available the credit for the discovery of carbon nanotubes? Carbon. from: doi:10.1103/PhysRevB.79.165425 2006;44(9):1621-1623. Available from: doi:10.1016/j. carbon.2006.03.019 [30] Phillips P. Mottness. Annals of Physics. 2006;321(7):1634-1650. Available from: doi:10.1016/j. [42] Rinkiö M, Johansson A, Paraoanu GS, Törmä P. High- aop.2006.04.003 speed memory from field-effect transistors with high-gate dielectric. Nano Lett. 2009;9(2):643-647. [31] Elias DC, Nair RR, Mohiuddin TMG, Morozov SV, Blake Available from: doi:10.1021/nl8029916 P, Halsall MP, Ferrari AC, Boukhvalov DW, Katsnelson MI, Geim AK, Novoselov KS. Control of graphene’s properties by [43] Zavodchikova MY, Johansson A, Rinkiö M, Toppari JJ, reversible hydrogenation: Evidence for graphane. Science. Nasibulin AG, Kauppinen EI, Törmä P. “Fabrication of carbon 2009;323(5914):610-613. Available from: doi:10.1126/ nanotube-based field-effect transistors for studies of their science.1167130 memory effects. physica status solidi (b). 2007;244(11):4188- 4192. Available from: doi:10.1002/pssb.200776187 [32] Shemella P, Nayak SK. Electronic structure and band- gap modulation of graphene via substrate surface chemistry. [44] Appl. Phys. Lett. 2009;94(3):032101, 3pp. Available from: a. Krupke R, Hennrich F, von Lohneysen H, Kappes MM. doi:10.1063/1.3070238 Separation of metallic from semiconducting single-walled carbon nanotubes. Science. 2003;301(5631):344-347. Available [33] Klein O. Die Reflexion von Elektronen an einem from: doi:10.1126/science.1086534 Potentialsprung nach der relativistischen Dynamik von Dirac. Z. Phys. 1929;53(3-4):157-165. Available from: doi:10.1007/ b. Chattopadhyay D, Galeska L, Papadimitrakopoulos F. A route BF01339716 for bulk separation of semiconducting from metallic single-wall carbon nanotubes. J. Am. Chem. Soc. 2003;125(11):3370. [34] Stander N, Huard B, Goldhaber-Gordon D. Evidence for Available from: doi:10.1021/ja028599l Klein tunneling in Graphene p-n Junctions. Phys. Rev. Lett. c. Chen ZH, Du X, Du MH, Rancken CD, Cheng HP, Rinzler 2009:102(2):026807, 4pp. Available from: doi: 10.1103/ AG. Nano Lett. 2003;3(9):1245-1249. Available from: PhysRevLett.102.026807 doi:10.1021/nl0344763;

[35] Fujita M, Wakabayashi K, Nakada K, Kusakabe K. d. Arnold MS, Green AA, Hulvat JF, Stupp SI, Hersam MC. Peculiar localized state at zigzag graphite edge. J. Phys. Soc. Sorting carbon nanotubes by electronic structure using density

16 Will Carbon Be the New Silicon? FEATURE

differentiation. Nat. Nanotechnol. 2006;1(1):60-65. Available o. Ciuparu D, Chen Y, Lim S, Haller GL, Pfefferle L. Uniform- from: doi:10.1038/nnano.2006.52; diameter single-walled carbon nanotubes catalytically grown in cobalt-incorporated MCM-41. J. Phys. Chem. B. e. Collins PG, Arnold MS, Avouris P. Engineering carbon 2003;108(2):503–507. Available from: doi:10.1021/ nanotubes and nanotube circuits using electrical breakdown. jp036453i; Science. 2001;292(5517):706-709. Available from: doi:10.1126/science.1058782; p. Ural A, Li Y, Dai H. Electric-field-aligned growth of single-walled carbon nanotubes on surfaces. Appl. f. Zhang G, Qi P, Wang X, Lu Y, Li X, Tu R, Bangsaruntip Phys. Lett. 2002;81(18):3464-3466. Available from: S, Mann D, Zhang L, Dai H. Selective etching of metallic doi:10.1063/1.1518773; carbon nanotubes by gas-phase reaction. Science. 2006;314(5801):974-977. Available from: doi:10.1126/ q. Huang S, Maynor B, Cai X, Liu J. Ultralong, well-aligned science.1133781; single-walled carbon nanotube architectureson surfaces. Adv. Mat. 2003;15(19):1651-1655. Available from: doi:10.1002/ g. LeMieux MC, Roberts M, Barman S, Jin YW, Kim JM, adma.200305203; Bao Z. Self-sorted, aligned nanotube networks for thin-film transistors. Science. 2008;321(5885):101-104. Available r. Han S, Liu X, Zhou C. Template-free directional growth of from: doi:10.1126/science.1156588; single-walled carbon nanotubes on a- and r-plane sapphire. J. Am. Chem. Soc. 2005;127(15):5294–5295. Available from: h. Dyke CA, Stewart MP, Tour JM. Separation of single-walled doi:10.1021/ja042544x; carbon nanotubes on silica gel. Materials morphology and raman excitation wavelength affect data interpretation. J. s. Yuan D, Ding L, Chu H, Feng Y, McNicholas TP, Liu Am. Chem. Soc. 2005;127(12):4497–4509. Available from: J. Horizontally aligned single-walled carbon nanotube on doi:10.1021/ja042828h; quartz from a large variety of metal catalysts. Nano Lett. 2008;8(8):2576–2579. Available from: doi:10.1021/ i. Wang B, Poa CHP, Wei L, Li L-J, Yang Y, Chen Y. (n,m) nl801007r; Selectivity of single-walled carbon nanotubes by different carbon precursors on Co−Mo catalysts. J. Am. Chem. Soc. t. Zhou W, Rutherglen C, Burke PJ. Wafer scale synthesis of 2007;129(29):9014-9019. Available from: doi:10.1021/ dense aligned arrays of single-walled carbon nanotubes. Nano ja070808k; Res. 2008;1(2):158-165. Available from: doi:10.1007/ s12274-008-8012-9; j. Bachilo SM, Balzano L, Herrera JE, Pompeo F, Resasco DE, Weisman RB. Narrow (n,m)-distribution of single-walled carbon u. Kang SJ, Kocabas C, Ozel T, Shim M, Pimparkar N, Alam nanotubes grown using a solid supported catalyst. J. Am. MA, Rotkin SV, Rogers JA. High-performance electronics Chem. Soc. 2003;125(37):11186–11187. Available from: using dense, perfectly aligned arrays of single-walled carbon doi:10.1021/ja036622c; nanotubes. Nat. Nanotechnol. 2007;2(4):230 – 236. Available from: doi:10.1038/nnano.2007.77; k. Li X, Tu X, Zaric S, Welsher K, Seo WS, Zhao W, Dai H. Selective synthesis combined with chemical separation of v. Ding L, Yuan D, Liu J. Growth of high-density parallel arrays single-walled carbon nanotubes for chirality selection. J. Am. of long single-walled carbon nanotubes on quartz substrates. J. Chem. Soc. 2007;129(51):15770–15771. Available from: Am. Chem. Soc. 2008;130(16):5428–5429. Available from: doi:10.1021/ja077886s; doi:10.1021/ja8006947; l. Li Y, Mann D, Rolandi M, Kim W, Ural A, Hung S, Javey w. Ding L, Tselev A, Wang J, Yuan D, Chu H, McNicholas TP, Li A, Cao J, Wang D, Yenilmez E, Wang Q, Gibbons JF, Nishi Y, Liu J. Selective growth of well-aligned semiconducting single- Y, Dai H. Preferential growth of semiconducting single-walled walled carbon nanotubes. Nano Lett. 2009;9(2):800-805. carbon nanotubes by a plasma enhanced CVD method. Nano Available from: doi:10.1021/nl803496s Lett. 2004;4(2):317–321. Available from: doi:10.1021/ nl035097c; [45] Pendry J. Negative refraction makes a perfect lens. Phys. Rev. Lett. 2000;85(18):3966-3969. Available from: m. Qu L, Du F, Dai L. Preferential syntheses of semiconducting doi:10.1103/PhysRevLett.85.3966 vertically aligned single-walled carbon nanotubes for direct use in FETs. Nano Lett. 2008;8(9):2682–2687. Available from: [46] Barsi C, Wan W, Fleischer JW. Imaging through doi:10.1021/nl800967n; nonlinear media using digital holography. Nature Photonics. 2009;3(4):211-215. Available from: doi:10.1038/ n. Li Y, Peng S, Mann D, Cao J, Tu R, Cho KJ, Dai H. On the nphoton.2009.29 origin of preferential growth of semiconducting single-walled carbon nanotubes. J. Phys. Chem. B. 2005;109(15):6968– [47] Yao J, Sun Z, Zhong L, Natelson D, Tour JM. Resistive 6971. Available from: doi:10.1021/jp050868h; switches and memories from silicon oxide. Nano Lett. 2010;10(10):4105-4110. Available from: doi:10.1021/ nl102255r

The Next Wave „ Vol 18 No 4 „ 2011 17 The Security Impact of System Virtualization

Sandia National Laboratories

ystem virtualization has many benefits and is being adopted rapidly by businesses, governments, and S individuals. Some of the biggest problems facing data center managers such as server sprawl, energy consumption, security, and rapid provisioning in response to changing load have solutions based on virtualization technology. To date, adoption has been broad but shallow. Most organizations have implemented some form of virtualization, but few have adopted it pervasively. As time goes on, more organizations will commit to a virtualized infrastructure including virtualized computation, communications, and storage. Virtualization introduces several interesting system properties, such as isolation, inspection, interposition, and high availability, that have promising security applications. Isolation can be leveraged to develop systems that exhibit defense in depth, sandbox potentially malicious software, or separate mutually distrustful workloads while sharing infrastructure. Inspection allows software running at the virtualization layer to comprehensively and transparently observe the activity of a managed virtual for malicious behavior, misconfiguration, or performance anomalies, while interposition enables a hypervisor to take action against a misbehaving virtual machine or to implement new features such as a transparent VPN or intrusion prevention system. High availability features ease implementation of services that are resilient to hardware and certain kinds of software failures.

18 The Security Impact of System Virtualization FEATURE

The Next Wave „ Vol 18 No 4 „ 2011 19 Background instructions could negatively affect other virtual System virtualization is a technique that machines or the hypervisor. Arithmetic operations, allows a piece of software, usually called a virtual most control transfers, and most memory accesses machine monitor (VMM) or hypervisor, to logically are safe. In contrast, sensitive instructions change partition a single physical computer system into RUUHYHDOWKHFRQÀJXUDWLRQRIWKHSK\VLFDOPDFKLQH one or more virtual machines (VMs). Each virtual 0RGLI\LQJ WKH FRQÀJXUDWLRQ RI WKH PHPRU\ machine typically has a virtual hardware interface management unit, interacting with I/O devices, that is compatible with the original physical and disabling interrupts are examples of sensitive machine. Software designed to run on a comparable operations. SK\VLFDO V\VWHP ZLOO XVXDOO\ UXQ XQPRGLÀHG LQ D A hypervisor uses a technique called virtual machine. A hypervisor is privileged system deprivileging to ensure that software running software, like an operating system, and uses many within a virtual machine, usually called a guest, of the same techniques and depends on many of the is allowed to run safe instructions unhindered, but same hardware features to accomplish its goals. WKDWLWZLOOEHQRWLÀHGRIDOOVHQVLWLYHLQVWUXFWLRQV A virtual machine shares its physical host before they occur. The hypervisor does this by computer with the hypervisor and often with other running all software within a virtual machine at virtual machines. A mechanism is required to a low privilege level that denies direct access to prevent one virtual machine from tampering with sensitive instructions. If a guest executes a sensitive other virtual machines or the hypervisor. The key instruction, the hardware raises an exception idea underlying system virtualization is that CPU that transfers control to the hypervisor before the instructions, which are software’s only access to the VHQVLWLYH LQVWUXFWLRQ WDNHV HIIHFW :KHQ QRWLÀHG world, can be divided into safe and unsafe categories. that a sensitive instruction is about to occur, the Often, unsafe instructions are called sensitive hypervisor has the opportunity to supervise and modify its execution. The approach of detecting LQVWUXFWLRQV%\GHÀQLWLRQVDIHLQVWUXFWLRQVFDQEH allowed to run without supervision, but sensitive sensitive instructions and responding by safely emulating their behavior is called trap and emulate. LQVWUXFWLRQVPXVWEHRYHUVHHQDQGSRVVLEO\PRGLÀHG or denied. The reason is that unsupervised sensitive This method is used by most high performance hypervisors to ensure that software running within DYLUWXDOPDFKLQHUHPDLQVFRQÀQHGWKHUH Trap and emulate requires that sensitive instructions consistently generate an exception when executed by unprivileged software. Until UHFHQWO\WKLVFRQGLWLRQZDVQRWVDWLVÀHGRQ,$ the most widely used microprocessor family for PC clients and servers. VMware developed novel software techniques to mitigate this limitation in WKH ODWH V DQG UHFHQWO\ ,$ YHQGRUV VXFK as Intel and AMD have added support for direct trap and emulate to their microprocessors. These developments are two important reasons system virtualization is widely available and so popular today. The techniques used to implement system virtualization have been in continuous use on YDULRXV SODWIRUPV DQG KDYH XQGHUJRQH UHÀQHPHQW Figure 1: Logical organization of the software stack in a for several decades. Today, there is broad consensus virtualized environment about how to build a high performance, reliable

20 The Security Impact of System Virtualization FEATURE

hypervisor. The basic architecture of virtualization by the memory management unit to ensure that a software is expected to remain about the same for virtual machine cannot reference memory that does the foreseeable future. not belong to it. The hypervisor schedules access The introduction of the virtualization layer to resources like the CPU and network interfaces into the software stack has the potential, however, to ensure that each virtual machine is allowed to to act as a catalyst for change in adjacent system use the resource without starving others of access. layers. For example, the hypervisor can naturally Separate virtual storage devices are provided to assume the role of hardware manager from the virtual machines whose names and address spaces operating system, leaving the operating system free do not overlap; hence one virtual machine has no to concentrate on its role as the creator of convenient means to refer to storage owned by another. Each of abstractions and programming environments for these techniques is possible because the hypervisor applications. By removing the burden of supporting does not allow software in a virtual machine to the myriad hardware devices available on the directly execute any sensitive instructions, which market today, virtualization can lower the barrier could break isolation. to entry for new operating systems and encourage For many years, researchers, security more diversity there, including operating systems engineers, and system administrators have exploited WDLORUHGWRVSHFLÀFDSSOLFDWLRQV the isolation properties provided by a virtualized Similarly, the existence of an independent environment for a variety of purposes. For virtualization software market seems to be an example, it is convenient to use virtual machines accident of the historically horizontal integration of to create sandboxes in which malicious or buggy the personal computing client and server industry. software can be tested and analyzed. If a virtual 0RVWIHDWXUHVRIFRUHYLUWXDOL]DWLRQÀWFRPIRUWDEO\ machine becomes infected or crashes, a previous, within other systems layers, where a few powerful safe state can be restored quickly and easily. A vendors dominate. Virtualization software could YLUWXDO PDFKLQH FDQ EH FRQÀJXUHG WR HQVXUH WKDW disappear as an independent entity and merge attempts to infect other machines never leave the with adjacent layers like the operating system, the virtualized environment, reducing the need for SODWIRUPÀUPZDUHRUERWK,QDQ\FDVHLWLVVDIH physically isolated test networks and preventing to claim that widespread adoption of virtualization accidental infestation. Virtual machines are being will apply pressure for the organization of the used increasingly to provide defense in depth by software stack to evolve in the near term. logically separating services like mail servers and web servers from one another even though they Virtual machine isolation and share a physical machine in a consolidated data security center. Separating services limits the scope of a A hypervisor implements a level of indirection successful attack to a single vulnerable service between a virtual machine and the physical computer rather than allowing it to spread to unrelated but system on which it runs. That indirection makes it incidentally collocated services. Finally, cloud possible to draw a neat line around everything that computing service providers depend heavily on is inside a virtual machine and clearly distinguish it the isolation properties of virtual machines to from what is on the outside. By carefully managing maintain separation between workloads belonging the interface between the virtual machine and its WRGLIIHUHQWFXVWRPHUVDIRUPRIPXOWLWHQDQF\ environment, a hypervisor can prevent software A great deal of effort has been spent on making running in a virtual machine from directly accessing virtual machine isolation strong while maintaining the hypervisor, other virtual machines, or the rest of other important properties of virtualization such the outside world. as performance and the ability to consolidate. A hypervisor uses a variety of hardware and 9LUWXDOL]DWLRQEDVHGLVRODWLRQGHSHQGVFULWLFDOO\RQ software mechanisms to isolate virtual machines. the integrity of the software interface between the For example, it uses address translation provided virtual machine and the hypervisor. Traditionally,

The Next Wave „ Vol 18 No 4 „ 2011 21 the virtual machine interface has been considered memory pages, function calls, and I/O events. stronger and less permeable than other software In general, the VMM has complete and constant interfaces, such as the system call interface that control of all architectural features of a guest virtual separates user applications from an operating machine. Exceptionally powerful guest security V\VWHP7KLVFRQÀGHQFHLVEDVHGRQWKHUHODWLYHO\ analysis and protection features can be built on top smaller size of the hypervisor and the relative of the access capabilities provided by a hypervisor. VLPSOLFLW\RIWKHKDUGZDUHOLNHLQWHUIDFHLWSURYLGHV )RUH[DPSOHDQWLYLUXVVFDQQHUVKRVWDQGQHWZRUN These properties simplify analysis and provide intrusion detection systems, and system integrity fewer points of attack. So far, the virtual machine monitors that operate at the virtualization layer interface provided by many virtualization products have all been proposed or exist today. has proven to be quite resistant to attack, but a Security services located within the small number of successful exploits have appeared virtualization layer are isolated from the potentially SXEOLFO\>@ $V LV RIWHQ WUXH PRVW VXFFHVVIXO malicious software they are observing by the attacks do not target the strong core isolation of YLUWXDOPDFKLQHLQWHUIDFH,WLVIDUPRUHGLIÀFXOWIRU the hypervisor, but rather exploit softer, secondary malware that deceives or disables security services services or convenience features. WR PRXQW WKHLU DWWDFNV DJDLQVW K\SHUYLVRUEDVHG Uncertainty about the actual strength of WRROV6RPHUHVHDUFKHYHQFODLPVWKDWK\SHUYLVRU virtual machine isolation has slowed, prevented, based security services can make themselves RU PRGLÀHG DGRSWLRQ RI YLUWXDOL]DWLRQ LQ VRPH FRPSOHWHO\XQGHWHFWDEOH>@ important application domains where security is 2QHVLJQLÀFDQWZHDNQHVVRIK\SHUYLVRUEDVHG important. For example, some cloud customers VHFXULW\DQDO\VLVUHODWLYHWRJXHVWEDVHGDQDO\VHVLV and vendors are, so far, unwilling to depend on that a hypervisor lacks detailed information about virtualization to isolate sensitive information and the semantics of the software running within a computation belonging to different customers. guest. For example, even though a VMM can read Instead, they have opted to use physical partitioning all memory associated with a virtual machine, there RU FXVWRPHUDZDUH YLUWXDO PDFKLQH SODFHPHQW is no obvious way for it to know what processes to mitigate their risks. Similar concerns exist in are running within the guest and what their current WKH PDOZDUH DQDO\VLV DQG PXOWLOHYHO VHFXULW\ state is without resorting to external assistance. communities, each of which have adopted their own Such information, however, is trivial to obtain from strategies to contain risk. There is nothing intrinsic within the guest. This problem has been called the to virtualization technology that would preclude nearly arbitrarily high levels of isolation. As of ´VHPDQWLF JDSµ>@ DQG D JUHDW GHDO RI UHVHDUFK has been done on how best to infer or otherwise today, however, isolation is only one property of obtain and use detailed and consistent information virtualized systems important to consumers, and the about operating system and application abstractions market for exceptionally high isolation is still small. such as processes, threads, users, security tokens, Virtual machine inspection and QHWZRUNÁRZVDQGÀOHV\VWHPFDFKHVIURPZLWKLQ control a hypervisor. A VMM has the ability to inspect and control So far, there are a few promising approaches, nearly every aspect of guest software execution. The but none has emerged as clearly superior in all cases. content of guest memory and guest CPU registers For example, one approach is to import detailed FDQ EH UHDG DQG ZULWWHQ DW K\SHUYLVRUFRQWUROOHG GDWDVWUXFWXUHGHÀQLWLRQVDQGVHPDQWLFLQIRUPDWLRQ WLPHV7KHJXHVWSURJUDPFRXQWHUFDQEHPRGLÀHG from operating system debugging tools and use arbitrarily. Every I/O request can be intercepted, those to locate and understand operating system LQVSHFWHG DQG PRGLÀHG 7KH 900 FDQ DUUDQJH FRPSRQHQWVRILQWHUHVWIURPZLWKLQDK\SHUYLVRU>@ WR EH QRWLÀHG RI D EURDG YDULHW\ RI JXHVW HYHQWV $QRWKHU GHÀQHV WKH LQIRUPDWLRQ UHTXLUHG E\ DQ LQFOXGLQJ LQVWUXFWLRQ H[HFXWLRQ DFFHVV WR VSHFLÀF analysis in terms of architectural information

22 The Security Impact of System Virtualization FEATURE

naturally available to the hypervisor as part of its virtualization adds potentially vulnerable privileged UROHLQKDUGZDUHYLUWXDOL]DWLRQ>@7KHIRUPHUOHDGV interfaces to its guest environments. WR YLUWXDOL]DWLRQ FRPSRQHQWV WKDW KDYH VLJQLÀFDQW In addition to the hypervisor itself, insight into guest internals, but are tightly coupled virtualization—especially enterprise deployments WRVSHFLÀFRSHUDWLQJV\VWHPYHQGRUVDQGYHUVLRQV of virtualization—encompasses a whole ecology and are brittle in the face of even minor operating of management software, remote management system updates. The latter is less powerful, but is $3,V DQG WKLUGSDUW\ FRPSRQHQWV 0DQDJHPHQW software is used to create, start, stop, observe, also much less dependent on the details of the guest and so is more broadly applicable. A third approach GHEXJ SURÀOH DUFKLYH DQG RWKHUZLVH FRQWURO virtual machines. The management console wields injects a software agent into the guest operating enormous power over the virtualized enterprise. system with which a hypervisor can cooperate to Enterprise management software for virtualized extract and understand guest state. Commercial environments must be protected carefully to ensure VHFXULW\ SURGXFWV VHHP WR SUHIHU DQ DJHQWEDVHG ZKROHV\VWHPVHFXULW\ approach because of its simple implementation, The virtualization layer, the applications robustness, and broad applicability. Unfortunately, based on it, and the management tools that control relying on an agent inside the guest negates many it contribute useful and compelling features to of the protection and transparency advantages of a virtualized system. It is not unlikely that the running within the virtualization layer. EHQHÀWV RI FRQVROLGDWLRQ WUDQVSDUHQW VHFXULW\ The ability to transparently inspect software VHUYLFHV DQG XQLÀHG PDQDJHPHQW RXWZHLJK WKH immediate security concerns over virtualization. It running within a guest has been available for is clear, however, that the widespread deployment many years in the form of full system emulators RIYLUWXDOL]DWLRQUHSUHVHQWVDQLQÁHFWLRQSRLQWLQWKH RU VLPXODWRUV>@ (PXODWRUV KDYH RIWHQ EHHQ size and complexity of systems that can be built and used as debugging aids during the development managed. The gargantuan data centers of Google, of system software or for analyzing suspicious Yahoo!, Facebook, and Amazon would have been and potentially dangerous software in a security unthinkable only a short time ago and have been sandbox. What recent developments in system enabled in part by virtualization technology. virtualization have added to this mix is the ability to Increased complexity and deeper layering has perform transparent inspection and analysis at high historically been detrimental to system security. speed on production systems. We can expect new Implications of virtualization on detection, analysis, and remediation techniques that system security GHSHQGRQHPXODWRUOLNHDFFHVVDQGFRQWUROZKLFK would have been considered invasive and slow until Virtualization brings compelling features to recently, to appear on production systems based on individual computer systems and data centers. A virtualization technology. VLJQLÀFDQWIUDFWLRQRIVHUYHUDQGFRUSRUDWHGHVNWRS computing will be performed within a virtualized Potential for new vulnerabilities environment over the next few years. It pays to There are many explicit and implicit examine how the introduction of virtualization interfaces between untrusted guest software and technology changes the security environment. the hypervisor including executing privileged Proponents have argued that virtual machine instructions, interacting with emulated devices, and isolation, high availability, and transparent, high XVLQJYLUWXDOL]DWLRQVSHFLÀFVHUYLFHVOLNHDG\QDPLF speed introspection form the basis for a new level KRVW FRQÀJXUDWLRQ SURWRFRO '+&3  VHUYHU RQ D of security attainable via virtualization. More virtualized network. Latent vulnerabilities within commercial hypervisors have been demonstrated cautious observers have emphasized the unknown that result in arbitrary code execution at the highest risks posed by introducing a new layer of privileged privilege on the host computer. Documented software, increasing network complexity, and vulnerabilities of widely used virtualization proceeding before adopting accepted security software are rare today. Nevertheless, system practices for virtualized systems.

The Next Wave „ Vol 18 No 4 „ 2011 23 The true implications of virtualization on and the overall quality of systems typically system security are still unclear. The hypervisor, LPSURYHV+HQFHWKHWUXHLPSDFWRIYLUWXDOL]DWLRQ which has mostly escaped the attention of malicious on system security is likely neutral in the long run. security research, is likely to become the target of more focused attacks and, as a result, will become About Sandia National more resilient. As virtualization is deployed, the Laboratories mistakes made by early adopters will be recognized, 6DQGLD 1DWLRQDO /DERUDWRULHV LV D PXOWL FRUUHFWHGDQGFRGLÀHGLQWRDVHWRISUDFWLFHVWKDW program US Department of Energy national SUHYHQWWKHPRVWHJUHJLRXVFRQÀJXUDWLRQDQGSROLF\ laboratory. Since 1949, Sandia National errors. The growth of cloud computing will provide /DERUDWRULHV KDV GHYHORSHG VFLHQFHEDVHG experience on how to effectively and safely share technologies that support national security. Through common infrastructure among mutually untrusting science and technology, people, infrastructure, and entities. In general, the level of uncertainty will partnerships, Sandia’s mission is to meet national be reduced, and virtualized computing will settle QHHGV LQ ÀYH NH\ DUHDV QXFOHDU ZHDSRQV HQHUJ\ into the slightly uneasy security equilibrium we and infrastructure assurance, nonproliferation, have today. As with many disruptive technology defense systems and assessments, and homeland developments that initially hamper reliability and security and defense. security, engineering practice catches up quickly

References and further reading: [1] Kortchinsky K. Cloudburst: A VMware guest to host escape story [conference talk]. 2009 Black Hat. 25-30 July 2009; Las Vegas (NV). Slides available from: http://www.blackhat.com/presentations/

bh-usa-09/KORTCHINSKY/BHUSA09-Kortchinsky-Cloudburst-SLIDES.pdf

[2] Mehta N, Smith R. VMWare DHCP server remote code execution vulnerabilities. IBM Internet Security Systems Protection Advisory [Internet]. Last updated 19 Sep 2007. Available from: http:// www.iss.net/threats/275.html

[3] Shelton T. VMware NAT networking buffer overflow vulnerability. Secunia Advisory 18162 [Internet]. Last updated 27 Dec 2005. Available from: http://secunia.com/advisories/18162/

[4] Dinaburg A, Royal P, Sharif M, Lee W. Ether: Malware analysis via hardware virtualization extensions. In: Peng N, Syverson PF, Jha S, editors. CCS 2008. Proceedings of the 15th ACM Conference on Computer and Communications Security; 27-31 Oct 2008; Alexandria (VA). p. 51-62.

[5] Chen PM, Nobel BD. When virtual Is better than real. In: HotOS-VIII. Proceedings of 8th Workshop on Hot Topics in Operating Systems; 20-23 May 2001; Elmau/Oberbayern, Germany.

[6] Garfinkel T, Rosenblum M. A virtual machine introspection based architecture for intrusion detection. In: NDSS 2003. Proceedings of the 10th Annual Network and Distributed System Security Symposium [Internet]; 6-7 Feb 2003; San Diego (CA). Available from: http://www.isoc.org/isoc/ conferences/ndss/03/proceedings/

[7] Jones ST, Arpaci-Dusseau AC, Arpaci-Dusseau RH. Antfarm: Tracking processes in a virtual machine environment. In: USENIX ’06. Proceedings of the USENIX 2006 Annual Technical Conference [Internet]; 1-3 June 2006; Boston (MA). Available from: http://www.usenix.org/events/usenix06/tech/

[8] Rosenblum M, Bugnion E, Devine S, Herrod SA. Using the SimOS machine simulator to study complex computer systems. ACM Transactions on Modeling and Computer Simulation (TOMACS). 1997;7(1):78-103.

[9] Magnusson PS, et al. Simics: A full system simulation platform. IEEE Computer. 2002;35(2):50-58.

Sunbelt Software. CWSandbox [Internet]. Available from: http://sunbeltsecurity.com/sandbox/. [accessed 2010].

24 The Security Impact of System Virtualization Thin Film/Miniature Power Sources

3DFLÀF1RUWKZHVW1DWLRQDO/DERUDWRU\

Background and challenges is proportional to its mass (or volume). High-speed During the last two decades, advances in the microprocessors provide an increasing opportunity miniaturization of electronic devices have greatly for advanced miniature applications such as outpaced advances in battery technology[1]. microelectromechanical system (MEMS) devices, Miniaturization of electronic devices follows a implantable miniature medical devices, and wireless trend similar to that purported by Moore’s Law, sensor and actuator networks. However, the potential which describes a long-term trend in the history DSSOLFDWLRQV RI PLFURSURFHVVRUV DUH VLJQLÀFDQWO\ of computing hardware advances. The number limited by the capabilities of the power sources of transistors that can be placed inexpensively on required for their use. an has increased exponentially, Typical dimensions of power sources for doubling approximately every two years[2]. Fast microelectronic applications range from 10 cm processors continue to push the power and energy (onboard backup power) to 10-2 cm (power for OLPLWRIRQERDUGSRZHUVXSSOLHV$OWKRXJKVLJQLÀFDQW MEMS devices). The most critical parameter for effort has been made during the last two decades to these applications is the energy per unit volume improve the energy density of power sources, these (i.e., watt hours per liter—Wh/L) or energy per unit efforts have led only to an improvement of about 15 WKLFNQHVV HJWKLQÀOPSRZHUVRXUFHV &XUUHQWO\ percent per year in energy density, which is much most portable electronics use lithium (Li) or Li-ion less than the pace of Moore’s Law. The reason for batteries as their power sources. The energy density this technology lag is that power stored in a material of a bulk Li-ion battery can be as high as ~500 Wh/L.

The Next Wave „ Vol 18 No 4 „ 2011 25 Recently developed Li-air batteries have a theoretical for nonvolatile static random access memory. These energy density of more than 3000 Wh/L. Primary Li- devices normally need a power source with only a DLUEDWWHULHVZLWKDSUDFWLFDOVSHFLÀFHQHUJ\RIXSWR low energy density (i.e., <10 Wh/L). Batteries with 1200 Wh/L can be expected to be available within higher capacities are required to operate sensors, WKH QH[W ÀYH \HDUV $OWKRXJK UHFKDUJHDEOH /LDLU optical switches, smart cards, implantable medical EDWWHULHV DOVR KDYH DWWUDFWHG VLJQLÀFDQW DWWHQWLRQ LQ devices, etc. These high-capacity batteries also often recent years, there are still many barriers that need need to have higher energy densities. to be overcome before their application becomes &RPPHUFLDOO\ DYDLODEOH SULPDU\ WKLQ ÀOP

practical. batteries mainly include Li-MnO2 and Zn-MnO2 All energy storage devices need to be batteries. These paper-thin batteries are suitable for appropriately packaged to extend their operation and DSSOLFDWLRQV UHTXLULQJ ORZ SURÀOH EDWWHULHV ZKHUH VKHOI OLYHV 2QH RI WKH PRVW VLJQLÀFDQW FKDOOHQJHV traditional button cell batteries are too thick. Most LQ PLQLDWXUH DQG WKLQ ÀOP SRZHU VRXUFHV LV WKDW SULPDU\WKLQÀOPEDWWHULHVVWLOOXVHDSRO\PHURUJHO the volume ratio of the active materials to the total electrolyte. One example is the “power-paper” cell volume (which includes the package) of miniaturized made by Power Paper Ltd.a, which is based on the 3 (<1 mm  DQG WKLQ ÀOP  PP WKLFN  EDWWHULHV printable Zn-MnO2 system. The thickness of the decreases rapidly as the battery size decreases. power-paper cell is ~0.6 mm. These batteries have Reductions in the lateral dimension of a battery are EHHQ XVHG LQ UDGLRIUHTXHQF\ LGHQWLÀFDWLRQ 5),'  limited by the accuracy of the manufacturing process. tags, medical devices, electronic greeting cards, )RU PHFKDQLFDO PDVNV LW LV GLIÀFXOW WR FRQWURO WKH HWF$QRWKHUH[DPSOHRIDSULPDU\WKLQÀOPEDWWHU\ accuracy of the masks to less than 0.1 mm. The larger is the Li-MnO2 system manufactured by Solicore, allowance required for quality control will lead to ,QFb. Solicore uses a semisolid electrolyte based on LQFUHDVHGORVVLQGHYLFHHIÀFLHQF\)RUH[DPSOHLI doped polyimide, and its batteries are ~0.45 mm the edge sealing needs to be 0.1 mm wide for a 1 thick. The batteries have been used in smart cards PPVTXDUHGHYLFHWKHDUHDHIÀFLHQF\ZLOOEHRQO\ and for military applications such as the power 64 percent. More sophisticated size-control and supplies that can be attached to the collar of clothes. alignment approaches, such as microlithography, Many manufacturers have developed rechargeable will be needed before further reductions in the size of polymer Li-ion batteries that are less than 0.5 mm thick. However, the energy densities of these GHYLFHVFDQEHDFFRPSOLVKHG7KHHIÀFLHQF\ORVVHV that accompany size reductions are common to all cells decreases with decreasing thickness because of the miniature devices. To reverse this trend and the weight ratio of inactive materials in a battery increases with decreasing size. The typical thickness DFKLHYHKLJKHIÀFLHQF\SRZHUVRXUFHVIRUPLQLDWXUH devices, a combination of technologies (including of the packaging material used for Li-ion batteries power scavenging, power storage, and power is ~0.1 mm thick (total thickness of the packaging management) are needed to obtain the long-lasting material will be ~0.2 mm thick). Therefore, the power at the less-than-cubic millimeter scale. HQHUJ\ GHQVLW\ RI WKLQ ÀOP EDWWHULHV ZLOO GHFUHDVH dramatically when the thickness of the battery is State of the art in thin FORVHWRWKHWKLFNQHVVRIWKHSDFNDJLQJPDWHULDO1HZ film/miniature power sources packaging materials need to be developed to reduce Various miniature electronic devices require the battery thickness to less than 0.2 mm. power sources with different characteristics. Some The most successful rechargeable thin devices need high power pulses, while other devices ÀOP EDWWHULHV DUH EDVHG RQ D VROLG VWDWH WKLQ ÀOP require low-power, long-term discharge capabilities. HOHFWURO\WH /L SKRVSKRUXV R[\QLWULGH /L321  Low-capacity batteries (i.e., <1 mAh) are required which was developed by Bates et al.[3-5] at Oak for operation of MEMS devices or for backup power 5LGJH 1DWLRQDO /DERUDWRU\ 251/  7KH W\SLFDO

aZZZSRZHUSDSHUFRP"FDWHJRU\,G  bZZZVROLFRUHFRPÁH[LRQEDWWHULHVDVS

26 Thin Film/Miniature Power Sources FEATURE

VWUXFWXUHRIWKHWKLQÀOPVROLGVWDWHEDWWHULHVLV/L One of the main differences among the

/L321/L&R22. All of the components in these PDQXIDFWXUHUV RI WKLQ ÀOPV EDWWHULHV LV WKHLU batteries are solid state inorganic materials prepared VHOHFWLRQV RI WKH VXEVWUDWHV ,Q IDFW WKH VXEVWUDWH by sputtering or thermal evaporation. The total properties selected by different companies often thickness of the active materials is normally less than determine the technical route and market orientation ƫP7KHWHFKQRORJ\LVLGHDOO\VXLWHGIRUDYDULHW\ RI WKHVH WKLQ ÀOP PDQXIDFWXUHUV )URQW (GJH of applications where a compact but safe high-energy 7HFKQRORJ\,QF )(7 c uses mica as the substrate. VRXUFHLVUHTXLUHG1DQF\HWDO>@GHPRQVWUDWHGWKDW The advantages of mica as a substrate are its light test cells have maintained a charged state for more weight (its density is 1.4 g/cm3) and its mechanical than a year with negligible loss of capacity. This VWUHQJWK ,QÀQLWH 3RZHU 6ROXWLRQV ,QF ,36 d used level of reliability is not possible for other types of DQXOWUDWKLQ LHƫPWRƫPWKLFN &X1LDOOR\ rechargeable batteries. The cycle life of these batteries as a substrate. Another substrate has been used to can exceed more than 40,000 full-depth charge/ vacuum seal the top of the device with a very thin discharge cycles, which far exceeds the cycle life of polymer/epoxy. The total thickness of the device other types of batteries. There is no liquid electrolyte, LV a PP &\PEHW &RUSRUDWLRQ KDV GHYHORSHG e no polymer, nor any other organic material present D SURGXFW QDPHG (QHU&KLS , which is an on-chip, / LQ WKLQ ÀOP VROLG VWDWH EDWWHULHV WKHUHIRUH VLGH WKLQ ÀOP EDWWHU\ ZLWK D FRQÀJXUDWLRQ RI 6Q314 . The main advantages of the reactions between the electrode and electrolyte are /L321/L&R22 PLQLPL]HG 7KHVH FKDUDFWHULVWLFV PDNH WKLQ ÀOP (QHU&KLSEDWWHU\DUHWKDWLWFDQEHGHSRVLWHGGLUHFWO\ on a silicon wafer and, along with other components batteries an ideal power source for devices operating in the electronic circuit, can go through the solder- in harsh environments including environments in which high gravity forces are encountered. UHÁRZSURFHVV+RZHYHUWKHHQHUJ\GHQVLW\RIWKLV battery is about half that of Li batteries (i.e., Li/ $OWKRXJK /L321EDVHG WKLQ ÀOP VROLG f /L321/L&R22). Excellatron Solid State //&KDV VWDWH EDWWHULHV KDYH H[FHOOHQW VSHFLÀFHQHUJ\ DQG developed a low-temperature deposition process for energy-density characteristics when only the active WKLQÀOPEDWWHULHVWKDWHQDEOHVWKHXVHRIDÁH[LEOH PDWHULDOV DUH FRQVLGHUHG WKHVH DFWLYH OD\HUV KDYH SRO\PHU  ƫP WR  ƫP .DSWRQ  RU PHWDO IRLO to be deposited on a thick substrate (i.e., normally ƫPWRƫP1LIRLO DVWKHVXEVWUDWHWKHUHE\ WKLFNHU WKDQ  ƫP  ,Q DGGLWLRQ WKHVH EDWWHULHV ODUJHO\UHGXFLQJWKHSURGXFWLRQFRVWRIWKHWKLQÀOP are normally sealed with a thick polymer/metal batteries. Planar Energy Devices (PED)g used a laminate. Therefore, their practical energy densities ´EXULHG DQRGHµ RI ´UHYHUVHGVWUXFWXUHGµ WKLQ ÀOP DUH VLJQLÀFDQWO\ UHGXFHG :KHUHDV WKH HQHUJ\ WHFKQRORJ\ GHYHORSHG DW WKH 1DWLRQDO 5HQHZDEOH GHQVLW\ RI WKH DFWLYH PDWHULDO FDWKRGH/L321 Energy Laboratory. Recently, PED also reported the anode) can be as high as ~1500 Wh/L, the addition of development of new-generation inorganic solid state the substrate and the packaging to the battery reduces electrolyte and electrode materials combined with a WKHHQHUJ\GHQVLW\RIWKHEDWWHU\VLJQLÀFDQWO\$IWHU proprietary manufacturing process that overcomes DGGLQJDƫPWKLFNPHWDOVXEVWUDWHDQGDPP the production and cost barriers to manufacturing thick packaging material, the energy densities of the low-cost, solid state, large format batteries. Several EDWWHULHV GHFUHDVHG WR a :K/ DQG a :K/ foreign companies and universities have been Several methods can be used to increase the energy HQJDJHGLQWKHGHYHORSPHQWRIWKLQÀOPVROLGVWDWH density of the battery, such as reducing the metal batteries. Most of these organizations are still using a substrate thickness, replacing the metal substrate with /L321EDVHGVROLGVWDWHHOHFWURO\WH*61DQR7HFK a polymer or other low-density materials, increasing &R /WGh KDV GHYHORSHG D WKLQ ÀOP HOHFWURO\WH cathode thickness, reducing package thickness, etc. composed of Li3.09BO2.5310.52, which exhibits an ionic c www.frontedgetechnology.com/gen.htm dZZZLQÀQLWHSRZHUVROXWLRQVFRPSURGXFW e www.cymbet.com/content/products.asp f www.excellatron.com/advantage.htm g www.planarenergy.com/Technology.html hZZZJVQDQRWHFKFRNU"] FRQWHQWVHBVXEBB The Next Wave „ Vol 18 No 4 „ 2011 27 conductivity similar to the best values obtained for These batteries can generate electrical current using WKH /L321EDVHG HOHFWURO\WH 7KHVH EDWWHULHV KDYH energy from a radioactive source that emits beta EHHQXVHGDVWKHLQÁLJKWSRZHUVRXUFHIRUHOHFWULFDO particles (i.e., electrons). The common radioactive IXVHVLQVPDOODPPXQLWLRQ>@ sources used in betavoltaic batteries include .U 3 5HFHQWO\WKH0DVVDFKXVHWWV,QVWLWXWHRI7HFK Pm, and H (tritium), which can convert beta QRORJ\ 0,7 251/'UDSHU /DERUDWRU\ WHDP>@ particles to e-h pairs. Unlike most nuclear power developed a high energy density miniature battery sources that use nuclear radiation to generate heat, which then is used to generate electricity EDVHGRQDWKLFNFDWKRGH /L&R22). These batteries use a thick, porous, high-density oxide cathode via thermoelectric and thermionic processes, produced by sintering. Typical cathodes based on betavoltaic batteries use a nonthermal conversion process. Betavoltaic cells have the potential to /L&R22DUHPPWRPPWKLFNDQGKDYHD VLQWHUHGGHQVLW\RIWRSHUFHQW7KHHOHFWURGH extend micro-scale battery life from hours to years, was prepared by repeated co-extrusion of a mixture thus making possible a range of new applications i has RI/L&R22SRZGHUDQGDOLJQHGFDUERQÀEHUV:KHQ VXFKDVZLUHOHVVVHQVRUDUUD\V&LW\/DEV,QF VLQWHUHGDWKLJKWHPSHUDWXUH LH!ž& WKHFDUERQ developed betavoltaic batteries based on tritium. ÀEHUVEXUQRXWDQGDOLJQHGFKDQQHOVWKURXJKZKLFK The battery mainly consists of a beta source and liquid electrolyte can be transported are formed. This a p-n junction that is used to absorb the electron structure exhibits a high electronic conductivity even and convert the radiation into useable electrical in the absence of conductive additives. Adequate energy. The dimensions of the battery range electrolyte-phase conductivity results from the low from a few millimeters to a few centimeters. The tortuosity of the available porosity when compared EDWWHU\LVUDWHGDWDQLQLWLDOSRZHUOHYHORIaQ: to conventional calendared electrodes. An energy (Model P100 battery) and it can last for 12 years, GHQVLW\RIPRUHWKDQ:K/DWD&GLVFKDUJH ZKLFK LV WKH KDOI OLIH RI WULWLXP :LGHWURQL[ ,QFj rate has been reported in a micro-battery with LPSURYHG WKH HIÀFLHQF\ RI WKH EHWDYROWDLF EDWWHU\ GLPHQVLRQVRIPP[PP[PP7KLVLVWKH by incorporating silicon carbide, which exhibits best energy-density value reported for miniature low leakage current and less backscattering. These batteries. Furthermore, several research groups are batteries are robust over a wide temperature range in the early stages of demonstrating that the design and can be powered down instantly. The life time and fabrication of three-dimensional, multifunctional of the battery varies from 2.6 years (Pm) to ~100 architectures from appropriate nanoscale building years (631L GHSHQGLQJRQWKHKDOIOLIHRIWKHLVRWRSH blocks afford opportunities to improve energy VHOHFWHG 2QH GHYLFH SURGXFHG E\ :LGHWURQL[ ,QF storage for power/size scales that range from the has a 6 mm x 6 mm footprint, a current density of nanowatt to microwatt power levels. For example, Q$DQGDSRZHUGHQVLW\RIƫ:FP2. +DPPRQG HW DO>@ IURP 0,7 GHYHORSHG D ZD\ WR Miniature power sources other than batteries create micro-batteries using a virus-based assembly also have been investigated with limited success. PHWKRG7KH0,7WHDPDOWHUHGWKHYLUXV·JHQHVVRLW )RU H[DPSOH &KPLROD HW DO>@ GHYHORSHG PLFUR makes protein coats that collect molecules of cobalt supercapacitors by etching super-capacitor electrodes oxide to form ultrathin wires. The resulting electrode into conductive titanium carbide substrates. The arrays exhibit full electrochemical functionality. volumetric capacities of these supercapacitors Further development of this technology will result in exceed, by a factor of two, those of micro- and micro or nano power sources that can provide local macro-scale supercapacitors reported thus far. power to activate molecules or power a single cell. 6LJQLÀFDQWSURJUHVVDOVRKDVEHHQPDGHUHFHQWO\RQ Another approach that is promising for long- the development of micro-scale solid oxide fuel cells. term, low-power operations are betavoltaic batteries. %DHUWVFKHWDODW0,7UHSRUWHGVROLGR[LGHIXHOFHOOV

iZZZFLW\ODEVQHWLQGH[SKS"RSWLRQ FRPBFRQWHQW YLHZ DUWLFOH LG  ,WHPLG  j www.widetronix.com/technology.php

28 Thin Film/Miniature Power Sources FEATURE

ZLWK VLGH GLPHQVLRQV RI a ƫP$OWKRXJK WKHVH they all require the movement of a human body and WKLQÀOPIXHOFHOOVDUHRSHUDWLRQDOQRHQHUJ\GHQVLW\ are much less suited for use as continuous energy data were reported. Moghaddam et al.[11] created sources. the world’s smallest working hydrogen fuel cell, with Vibration energy can be harvested in several dimensions of 3 mm x 3 mm x 1 mm. Pichonat et ways, including piezoelectric, electrostatic, and al.[12] developed low-cost miniature fuel cells based HOHFWURPDJQHWLF DSSURDFKHV 7KH HQHUJ\ HIÀFLHQF\ RQ SURWRQFRQGXFWLQJ SRURXV VLOLFRQ PHPEUDQHV D of piezoelectric conversion devices ranges from SRZHUGHQVLW\RIP:FP2 was obtained for these ~35 mJ/cm3 to 350 mJ/cm3, while electrostatic devices. Most of the work on these miniature fuel GHYLFHV KDYH DQ HIÀFLHQF\ RI a P-FP3 and FHOOVLVDWWKHSURRIRIFRQFHSWVWDJH7KHHIÀFLHQFLHV HOHFWURPDJQHWLFGHYLFHVKDYHDQHIÀFLHQF\RIaWR and energy densities of these devices still are not 400 mJ/cm3. Seeman et al.[13] developed a miniature adequate for practical applications. piezoelectric device that can provide 10 mV to 1 V to a MEMS device. The device response can State of the art in miniature be tuned to anticipate source frequency to achieve energy harvesting systems maximum power output. Fang et al.[14] developed Although a high-energy-density battery can a piezoelectric device consisting of a composite extend operation time, electronic devices operated cantilever with a nickel metal mass. The device, for long periods of time (i.e., >1 year) need to which has a volume of 1.2 mm3, is expected to have rechargeable energy storage systems so the resonantly operate in a low-frequency environmental net volume of the energy storage devices can be vibration by tailoring the structure dimension. The PLQLPL]HG ,GHDOO\ HQHUJ\ KDUYHVWHG RU VFDYHQJHG smallest piezoelectric device (i.e., 0.2 mm3 volume from the surrounding environment would be used DQG  ƫ: SRZHU  ZDV UHSRUWHG E\ -HRQ HW DO>@ to charge miniature energy storage devices. Possible The smallest inductive energy-conversion device energy sources to be harvested include solar, heat, ZDV SUHSDUHG E\ :LOOLDPV HW DO>@ ZLWK D 6P&R vibration, radio-frequency (RF) radiation, and magnet, a polyimide membrane, and a planar gold- humidity. FRLO *D$V VXEVWUDWH 7KH GHYLFH KDV D YROXPH RI Perhaps the best approach for energy harvesting 4 mm3 DQG D SRZHU RI  ƫ: 7KH VPDOOHVW is to use solar cells to convert light to electricity. The capacitive-energy conversion device, reported by Ma EHVWPXOWLMXQFWLRQVRODUFHOOVKDYHDQHIÀFLHQF\RI HWDO>@KDVDYROXPHRIPP3 and a power of aSHUFHQWDQGWKHKLJKHVWUHSRUWHGHIÀFLHQF\IRU ƫ:&RPSDULVRQRIWKHVWDWHRIWKHDUWLQWKHVH WKLQ ÀOP VRODU FHOOV LV  SHUFHQW7KLV WKLQ ÀOP three devices shows that the piezoelectric micro- VRODU FHOO ZKLFK ZDV GHYHORSHG E\ WKH 1DWLRQDO GHYLFHKDVWKHODUJHVWSRZHUGHQVLW\ LHƫ: Renewable Energy Laboratoryk, is based on copper- mm3). LQGLXPJDOOLXPVHOHQLGH WKLQ ÀOPV DOVR NQRZQ DV Thermoelectric generators are all solid state &,*6+RZHYHUWKHHIÀFLHQF\RIDVRODUFHOOVWURQJO\ GHYLFHV WKDW FRQYHUW KHDW LQWR HOHFWULFLW\>@ 2QH depends on the intensity of the light that falls on the advantage of thermoelectric energy-harvesting FHOO )RU H[DPSOH WKH HQHUJ\ HIÀFLHQF\ RI D VRODU devices is that they contain no moving parts so they cell will decrease from ~100 mW/cm2 in direct are completely silent. Such generators have been VXQOLJKW WR  ƫ:FP2 in an illuminated indoor used reliably for over 30 years of maintenance-free environment. Other natural sources of harvested RSHUDWLRQLQGHHSVSDFHSUREHVVXFKDVWKH1DWLRQDO HQHUJ\ KDYH DQ HQHUJ\ HIÀFLHQF\ RI OHVV WKDQ Aeronautics and Space Administration’s Voyager 1 mW/cm2. Energy conversion from human behavior, missions. Several companies have developed such as a push button, a hand generator, heel strikes, miniature thermoelectric energy harvesting devices. etc., may generate a large amount of energy, but The miniature thermoelectric device developed by k www.nrel.gov/solar/ l www.poweredbythermolife.com/thermolife.htm

The Next Wave „ Vol 18 No 4 „ 2011 29 Figure 1: A thin film battery prepared by Front Edge Technologies. The sample used a 10-micron-thick mica substrate protected by a multilayer barrier deposited at PNNL. The total thickness of the sample is ~0.03 mm and the diameter of the device is <10 mm.

GLIÀFXOW,QDGGLWLRQHOHFWURPDJQHWLFVLJQDOVIURPDQ aircraft need to be minimized to lower the possibility RI GHWHFWLRQ DQG LQWHUFHSW ,GHDOO\ WKHVH VHQVRUV would be operated by separate, self-sustainable power sources. However, even with the aggressive power FRQVXPSWLRQ WDUJHW RI  ƫ: SHU VHQVRU FXUUHQW miniature battery technology cannot even provide a year of autonomous operation. Wireless systems have traditionally been designed to use batteries as WKHLU SRZHU VRXUFHV ,I WKHVH XELTXLWRXV ZLUHOHVV sensor networks are to become a reality, alternative 7KHUPR /LIH (QHUJ\ &RUSRUDWLRQl has a diameter power sources must be employed. On the other hand, RIaPP,WFDQJHQHUDWHa9DWDWHPSHUDWXUH although it is possible to power electronic devices by GLIIHUHQFHRI.RU9DWDWHPSHUDWXUHGLIIHUHQFH using scavenged power directly, an energy storage RIƒ&,QDW\SLFDOPLQLDWXUHWKHUPRHOHFWULFGHYLFH system will be required to provide a stable supply of thousands of miniature thermoelectric couples are energy when harvested or scavenged energy is not assembled, serially connected on a long strip, and DYDLODEOH,QRWKHUZRUGVQHLWKHUHQHUJ\KDUYHVWLQJ then wound like tape with thermal contact on the tops VFDYHQJLQJ GHYLFHV QRU WKLQ ÀOPPLQLDWXUH HQHUJ\ and bottoms of the devices. The typical device made storage devices can provide the stable energy source E\7KHUPR/LIH(QHUJ\&RUSRUDWLRQLVVPDOOHUWKDQ needed to operate microelectronic devices for long a US penny. time periods. Alternative approaches are needed to Unlike the light, vibration, and thermal- satisfy the continuously increasing energy and power gradient energy sources, RF power from radio requirements of these devices. stations, cell phone towers, etc., is an ideal candidate 2QH RI WKH PRVW VLJQLÀFDQW WUHQGV LQ WKLQ as a ubiquitous power source that is available most ÀOPPLQLDWXUH SRZHU VRXUFHV LQ UHFHQW \HDUV LV of time. The main disadvantage of RF power sources the combination of energy harvesting/scavenging is the “fast fade” that occurs as the distance between GHYLFHV DQG WKLQ ÀOPPLQLDWXUH SRZHU VRXUFHV DQHPLWWHUVWDWLRQDQGDUHFHLYHULQFUHDVHV,QWKHIDU :KHQWKLQÀOPEDWWHULHVZHUHÀUVWGHYHORSHGLQWKH ÀHOGWKHSRZHUGHQVLW\RIDQHOHFWURPDJQHWLFZDYH mid-1990s, they were proposed as the solution for is proportional to the inverse of the square of the the future of the power sources for many high-power distance from the source. For example, the signal applications. However, in most cases, the energy SRZHUVWUHQJWKRIFHOOSKRQHV 5)*600+]  required by microelectronic devices is much larger 2 LV a ƫ:FP . The signal strength from a high- WKDQ FDQ EH SURYLGHG E\ WKH FDSDFLW\ RI WKLQ ÀOP IUHTXHQF\VRXUFHLVHYHQOHVV :L)L*+] miniature batteries. Many applications, such as sensor ƫ:FP2). As a comparison, the thermal electrical networks, need more power to operate independently power generated from temperature gradients in a in isolated environments. Without a continuous KXPDQERG\FDQEHƫ:FP2. power supply, the lifetime of these devices will be YHU\ OLPLWHG VRPH SRWHQWLDO DSSOLFDWLRQV DUH QRW Trends in thin film/miniature practical now and would be prohibitively expensive power sources WREHLPSOHPHQWHG&RQVLGHULQJWKLVPDUNHWUHDOLW\ 3RZHUV\VWHPVUHSUHVHQWDVLJQLÀFDQWFKDOOHQJH PRVWFRPSDQLHVZRUNLQJRQUHFKDUJHDEOHWKLQÀOP to the widespread deployment of wireless sensor miniature batteries have turned to the “uninterruptible networks and other microelectronic devices[13]. For SRZHUVXSSO\µE\FRPELQLQJWKHLUWKLQÀOPPLQLDWXUH example, aging aircraft need many sensors to monitor batteries with energy harvesting devices. Among their operational health. Some aircraft sensors might these products, energy harvested by photovoltaic need to be located in places that are inaccessible, cells has been the most widely promoted approach. PDNLQJ UHWURÀWWLQJ ZLWK HOHFWULFDO SRZHU ZLUHV 6HYHUDOFRPSDQLHVLQFOXGLQJ)(7,36&\PEHWDQG

30 Thin Film/Miniature Power Sources FEATURE

Excellatron, have proposed the use of a combination LiTi2(PO4)3–AlPO4 (lithium titanium phosphate or RISKRWRYROWDLFFHOOVDQGWKLQÀOPEDWWHULHV,QPRVW LTP) and has a conductivity of ~2 x 10-46FP,WV cases, off-the-shelf photovoltaic cells were used, and IHDVLELOLW\DVDVROLGVWDWHHOHFWURO\WHKDVEHHQYHULÀHG the area and weight of photovoltaic cells were much when used in Li-air batteries, Li-ion batteries, or ODUJHU WKDQ WKRVH RI WKLQ ÀOP EDWWHULHV 7KHUHIRUH other ionic devices. Because its ionic conductivity these combined devices were mainly used for is relatively lower when compared with liquid or demonstrations or to prove the concept. polymer electrolytes, the sheet has to be very thin to Recently, a team led by FET (including Sandia achieve reasonable current densities. At its typical 1DWLRQDO /DERUDWRU\ 3DFLÀF 1RUWKZHVW 1DWLRQDO thickness, which is about 0.15 mm, the LTP sheet /DERUDWRU\>311/@DQGWKH8QLYHUVLW\RI&DOLIRUQLD LV YHU\ IUDJLOH DQG FRQVHTXHQWO\ LW LV GLIÀFXOW WR at Los Angeles) have developed the smallest energy- KDQGOH6LJQLÀFDQWZRUN LVXQGHUZD\WRSURGXFHD source device that consists of a photovoltaic cell/thin PRUHÁH[LEOHVKHHWZLWKDVLPLODUFRQGXFWLYLW\DQG impermeability to water. For example, Polyplus ÀOPEDWWHU\DVVHPEO\7KLVWHFKQRORJ\ZRQD 5 '$ZDUG6HYHUDOSURFHGXUHVKDYHEHHQXVH %DWWHU\ &RPSDQ\ DQG &RUQLQJ ,QFRUSRUDWHG ZHUH by FET and their partners to increase the practical funded recently by the Defense Advanced Research HQHUJ\GHQVLW\RIWKLQÀOPEDWWHULHV)LJXUHVKRZV 3URMHFW$JHQF\WRGHYHORSDÁH[LEOH/73VKHHWIRU Li-air battery applications. We expect that a glass WKHWKLQÀOPEDWWHU\SUHSDUHGE\)(77KHVDPSOH used a 10-micron-thick mica substrate and was electrolyte that (1) is stable in air and water and (2) SURWHFWHGE\DPXOWLOD\HUEDUULHU ƫPWRƫPWKLFN  KDVWKHGHVLUHGÁH[LELOLW\FDQEHGHYHORSHGGXULQJ GHSRVLWHG E\ 311/ 311/·V PXOWLOD\HU PRLVWXUH WKHQH[WWKUHHWRÀYH\HDUV7KHFRQGXFWLYLW\RIWKHVH -3 barrier is composed of alternating layers of organic glasses can be increased further to about 5 × 10 S/ and inorganic materials deposited under vacuum. cm within the next 10 years. These multilayer barriers exhibit a very low water Expected trends in the development of thin vapor transmission rate of <10-6 g/m2/day. Ultra-thin ÀOPPLQLDWXUH SRZHU VRXUFHV ZLWKLQ WKH QH[W  batteries such as shown in Figure 1 were combined years are summarized in Figure 2. The estimated ZLWKDQXOWUDWKLQSKRWRYROWDLFGHYLFH aƫPWKLFN performance is based on a device dimension and containing 10 single-junction, Si-based cells) (which includes all of the components, including

GHYHORSHGE\6DQGLD1DWLRQDO/DERUDWRU\0XOWLSOH package) of less than 1 mm or a thickness of less WKLQÀOPEDWWHULHVDQGSKRWRYROWDLFGHYLFHVKDYHEHHQ combined, and the entire system is environmentally Performance sealed using a specially developed polymer coating. Combined energy ‡ 200 Wh/L ‡ 300 Wh/L ‡ 300 Wh/L harvesting/scavenging ‡ 1 year ‡ 3 year ‡ 5 year 3 devices and energy The volume of the system is approximately 1 mm storage devices ‡ Single energy ‡ Multiple energy ‡ Multiple energy ,W harvesting source harvesting source harvesting source has an energy density greater than 300 Wh/L, which ‡ Self-sustainable ‡ Maintenance-free is the best energy density that has been achieved for sensor network a self-sustainable, miniature power source. All solid state batteries 300 Wh/L 500 Wh/L 600 Wh/L with a thick cathode (LiPON electrolyte) (Sulfur based electrolyte) (Sulfur based electrolyte) ,QDGGLWLRQWRWKLQÀOPEDWWHULHVLPSURYHPHQWV Batteries with a thick 400 Wh/L 500 Wh/L 600 Wh/L in the conductivity of solid state electrolytes will cathode and liquid electrolyte make high-capacity, high-energy-density, solid state Solid state electrolyte 5 * x 10-2 S/cm for sulfur 5 * x 10-3 S/cm in 1 * x 10-3 S/cm in batteries a reality within the next decade. One of the based electrolyte; flexible glass for flexible glass for 5 * x 10-3 S/cm in flexible air/water-stable air/water-stable most promising solid state electrolytes is a sulfur- glass for air/water-stable LTP glass LTP glass . LTP glass based material such as the xLi2S (100-x)P2S5 system Reduced package thickness 3-20 µm thick barrier 3-10 µm thick barrier with good sealing with good sealing to produced by melting and quenching methods[19]. to polymer polymer and metal -3 This electrolyte exhibits a conductivity of 3 x 10 3-5 Years 5-10 Years 10 -15 Years 6FPKRZHYHULWVRQHGLVDGYDQWDJHLVLWVPRLVWXUH VHQVLWLYLW\ ,Q FRQWUDVW WKH DLUVWDEOH VROLG VWDWH Figure 2: Summary of the technical forecast for thin film/miniature power sources within the next 15 years. The performance estimate is based on a electrolyte developed by Fu et al.[20] is promising. device dimension of <1 mm3 or a thickness of <0.3 mm. The glass produced by Fu et al. is composed of

The Next Wave „ Vol 18 No 4 „ 2011 31 WKDQPP,QWKHÀUVWWKUHHWRÀYH\HDUVWKHPDLQ  >XQGDWHG ZHESDJH DFFHVVHG -XQH @ improvements will be in the individual components, Available from: ftp://download.intel.com/museum/ including reduced package thickness, improved 0RRUHVB/DZ9LGHR7UDQVFULSWV([FHSWVB$B energy density of the electrode materials and cathode &RQYHUVDWLRQBZLWKB*RUGRQB0RRUHSGI design, improved ionic conductivities, etc. Further >@ %DWHV-%'XGQH\1-*UX]DOVNL*5=XKU5$ GHYHORSPHQWVZLWKLQWKHQH[WÀYHWR\HDUVZLOO &KRXGKXU\$/XFN&)5REHUWVRQ-')DEULFDWLRQ lead to more stable power sources that can operate and characterization of amorphous lithium electrolyte in more complicated environments by converting WKLQDQGUHFKDUJHDEOHWKLQÀOPEDWWHULHV-RXUQDORI energy from different sources in the surrounding 3RZHU6RXUFHV   environment. Progress in the next 10 years will >@ %DWHV -% 'XGQH\ 1- /XEEHQ '& *UX]DOVNL establish a solid foundation for future developments. *5 .ZDN %6 @ 'XGQH\ 1- %DWHV -% /XEEHQ ' 7KLQÀOP mm) can be developed within the next 15 years. UHFKDUJHDEOHOLWKLXPEDWWHULHV,Q.XPWD15RKUHU These devices will be the ideal power source for a *6 %DODFKDQUDQ 8 HGLWRUV 5ROH RI &HUDPLFV LQ Advanced Electrochemical Systems. Westerville self-sustainable, maintenance-free sensor networks 2+  $PHULFDQ &HUDPLF 6RFLHW\  S  and other microelectronic or MEMS systems. &HUDPLF7UDQVDFWLRQVYRO  About Pacific Northwest >@ 'XGQH\ 1- 6ROLGVWDWH WKLQÀOP UHFKDUJHDEOH National Laboratory batteries. Materials Science and Engineering B. 3DFLÀF 1RUWKZHVW 1DWLRQDO /DERUDWRU\ LV    a US Department of Energy national laboratory >@ -L + .DQJ 6+ &KR 6% 'HYHORSPHQW RI where interdisciplinary teams advance science and PLQLDWXUL]HGVROLGVWDWHWKLQÀOPEDWWHU\DSSOLHGWR technology and deliver solutions to America’s most HOHFWULFDOIXVHVDWORZWHPSHUDWXUH,Q3URFHHGLQJV intractable problems in energy, the environment, and RIWKHWK3RZHU6RXUFHV&RQIHUHQFH-XQH QDWLRQDO VHFXULW\ 311/ SURYLGHV ZRUOGUHQRZQHG /DV9HJDV 19 S scientists and engineers, facilities, and unique >@ /DL:(UGRQPH]&.0DULQLV7)%MXQH&. VFLHQWLÀF HTXLSPHQW WR VWUHQJWKHQ 86 VFLHQWLÀF 'XGQH\ 1- ;X ):DUWHQD 5 &KLDQJ<0  IRXQGDWLRQVDQGDGYDQFHVFLHQWLÀFGLVFRYHU\WKURXJK Ultrahigh-energy-density microbatteries enabled innovation. by new electrode architecture and micropackaging References GHVLJQ$GY0DWHU  (²( >@ $PDWXFFL**7DNHXFKL(6.DPDW3%DUQHWW >@ 0,7HQJLQHHUVZRUNWRZDUGFHOOVL]HGEDWWHULHV $ 6Q\GHU - 2·+DQGOH\ 5&$EUDKDP .0 .RKO 0,7 1HZV >,QWHUQHW@  $XJ  >DFFHVVHG June 2010]. Available from: http://web.mit.edu/ 3 5ROLVRQ '5 %ORPJUHQ * 5HSRUW RI D 1DWLRQDO 6FLHQFH )RXQGDWLRQ,QWHOOLJHQFH &RPPXQLW\ QHZVRIÀFHYLUXVEDWWHU\KWPO :RUNVKRS >,QWHUQHW@ 16),& 3RZHU 6RXUFHV >@ &KPLROD - /DUJHRW & 7DEHUQD 3/ :RUNVKRS  $SULO  &KDQWLOO\ 9$  6LPRQ 3 *RJRWVL < 0RQROLWKLF FDUELGHGHULYHG 1DWLRQDO6FLHQFH)RXQGDWLRQDQGWKH8QLWHG6WDWHV FDUERQ ÀOPV IRU PLFURVXSHUFDSDFLWRUV 6FLHQFH ,QWHOOLJHQFH &RPPXQLW\ >XQGDWHG ZHESDJH    accessed June 2010]. Available from: http:// >@ %DUUDV&:RUOG·VVPDOOHVWIXHOFHOOSURPLVHV FRHZZZUXWJHUVHGXZZZQVILF16)B,&B0LFUR JUHHQHU JDGJHWV 1HZ 6FLHQWLVW >,QWHUQHW@  -DQ 3RZHUB)LQDOSGI 2009 [accessed June 2010] Available from: http:// >@ ([FHUSWV IURP D FRQYHUVDWLRQ ZLWK *RUGRQ ZZZQHZVFLHQWLVWFRPDUWLFOHGQZRUOGV 0RRUH>YLGHRWUDQVFULSW,QWHUQHW@,QWHO&RUSRUDWLRQ smallest-fuel-cell-promises-greener-gadgets.html

32 Thin Film/Miniature Power Sources FEATURE

>@ 3LFKRQDW 7 *DXWKLHU0DQXHO % 5HDOL]DWLRQ of porous silicon based miniature fuel cells. Journal Referenced Elements Referenced Compounds RI3RZHU6RXUFHV   Element Element Compound Compound [13] Seeman M, Sanders S. Harvesting micro- Abbreviation Name Formula Name HQHUJ\ >VOLGHV ,QWHUQHW@ &026 (PHUJLQJ Al aluminum Aluminum 7HFKQRORJLHV :RUNVKRS  )HE  %ULWLVK AlPO 4 Phosphate &ROXPELD &DQDGD >ODVW XSGDWHG  )HE  As arsenic accessed June 2010]. Available from: http://www. cmoset.com/uploads/11.5.B.pdf B boron GaAs Gallium Arsenide

>@ )DQJ+%/LX-4;X=<'RQJ/:DQJ/ Co cobalt Lithium Cobalt LiCoO &KHQ'&DL%&/LX<)DEULFDWLRQDQGSHUIRUPDQFH 2 Dioxide of MEMS-based piezoelectric power generator Cu copper for vibration energy harvesting. Microelectronics Ga gallium Lithium Li-MnO -RXUQDO   2 Manganese Dioxide H hydrogen >@ -HRQ<%6RRG5-HRQJ-+.LP6*0(06 Lithium Phosphorus LiPON SRZHU JHQHUDWRU ZLWK WUDQVYHUVH PRGH WKLQ ÀOP In indium Oxynitride 3=7 6HQVRUV DQG$FWXDWRUV$ 3K\VLFDO  (1):16-22. Kr krypton Lithium Titanium LiTi2(PO4)3 >@ :LOOLDPV &% 6KHDUZRRG & +DUUDGLQH 0$ Li lithium Phosphate (LTP) 0HOORU 3+ %LUFK 76

  Sn3N4 Tin Nitride Ni nickel >@ 0D:=KX55XIHU/=RKDU<:RQJ0$Q Zinc Manganese LQWHJUDWHGÁRDWLQJHOHFWURGHHOHFWULFPLFURJHQHUDWRU OoxygenZn-MnO 2 Dioxide -RXUQDO RI 0LFURHOHFWURPHFKLFDO 6\VWHPV  P phosphorus   >@ 6Q\GH *- 6PDOO WKHUPRHOHFWULF JHQHUDWRUV Pm promethium

7KH (OHFWURFKHPLFDO 6RFLHW\·V ,QWHUIDFH  Ssulfur (3):54-56. [19] Hayashi A, Hama S, Morimoto H, Tatsumisago Si silicon M, Minami T.. Preparation of Li2S-P2S5 amorphous Sm samarium solid electrolytes by mechanical milling. Journal of WKH$PHULFDQ&HUDPLF6RFLHW\   Sn tin >@)X-)DVW/L,RQFRQGXFWLRQLQ/L2$O2 Ti titanium TiO2-SiO2-P2O5 glass-ceramics. Journal of the Zn zinc $PHULFDQ&HUDPLF6RFLHW\  

The Next Wave „ Vol 18 No 4 „ 2011 33 iN51296