Suppressor of hollow cathode discharge in a shower head fluid distribution system
    21.
    发明授权
    Suppressor of hollow cathode discharge in a shower head fluid distribution system 有权
    喷淋头流体分配系统中的空心阴极放电抑制器

    公开(公告)号:US07744720B2

    公开(公告)日:2010-06-29

    申请号:US11951861

    申请日:2007-12-06

    申请人: Lee Chen Lin Xu

    发明人: Lee Chen Lin Xu

    摘要: A chamber component configured to be coupled to a process chamber and a method of fabricating the chamber component is described. The chamber component comprises a chamber element comprising a first surface on a supply side of the chamber element and a second surface on a process side of the chamber element, wherein the chamber element comprises a reentrant cavity formed in the first surface and a conduit having an inlet coupled to the reentrant cavity and an outlet coupled to the second surface. Furthermore, the chamber component comprises an insertable member configured to couple with the reentrant cavity, the insertable member having one or more passages formed there through and each of the one or more passages are aligned off-axis from the conduit, wherein the one or more passages are configured to receive a process fluid on the supply side and the conduit is configured to distribute the process fluid from the one or more passages on the process side.

    摘要翻译: 描述了被配置为联接到处理室的室部件和制造室部件的方法。 室部件包括室元件,其包括在腔室元件的供给侧上的第一表面和腔室元件的过程侧上的第二表面,其中,腔室元件包括形成在第一表面中的折返腔,以及具有 入口耦合到所述凹陷腔和连接到所述第二表面的出口。 此外,腔室部件包括被配置为与凹陷腔联接的可插入部件,该可插入部件具有一个或多个通道,该通道形成于此处,并且该一个或多个通道中的每个通道与管道离轴对准,其中一个或多个 通道被配置为在供应侧上接收过程流体,并且导管被配置成从处理侧上的一个或多个通道分配过程流体。

    Method and system for controlling radical distribution
    22.
    发明授权
    Method and system for controlling radical distribution 有权
    控制激进分布的方法和系统

    公开(公告)号:US07718030B2

    公开(公告)日:2010-05-18

    申请号:US11233025

    申请日:2005-09-23

    摘要: A plasma processing system includes a processing chamber, a substrate holder configured to hold a substrate for plasma processing, and a gas injection assembly. The gas injection assembly includes a first evacuation port located substantially in a center of the gas injection assembly and configured to evacuate gases from a central region of the substrate, and a gas injection system configured to inject gases in the process chamber. The plasma processing system also includes a second evacuation port configured to evacuate gases from a peripheral region surrounding the central region of the substrate.

    摘要翻译: 等离子体处理系统包括处理室,被配置为保持用于等离子体处理的衬底的衬底保持器和气体注入组件。 气体注入组件包括基本上位于气体注入组件的中心并且构造成从衬底的中心区域排出气体的第一排气口,以及构造成在处理室中注入气体的气体注入系统。 等离子体处理系统还包括构造成从围绕衬底的中心区域的周边区域排出气体的第二排气口。

    Dynamic temperature backside gas control for improved within-substrate process uniformity
    23.
    发明授权
    Dynamic temperature backside gas control for improved within-substrate process uniformity 有权
    动态温度背面气体控制,可提高基板内工艺的均匀性

    公开(公告)号:US07674636B2

    公开(公告)日:2010-03-09

    申请号:US11684818

    申请日:2007-03-12

    IPC分类号: H01L21/66

    CPC分类号: H01L22/20

    摘要: A method and apparatus are provided to control the radial or non-radial temperature distribution across a substrate during processing to compensate for non-uniform effects, including radial and angular non-uniformities arising from system variations, or process variations, or both. The temperature is controlled, preferably dynamically, by flowing backside gas differently across different areas on a wafer supporting chuck to vary heat conduction across the wafer. Backside gas flow, of helium, for example, is dynamically varied across the chuck to control the uniformity of processing of the wafer. Ports in the support are grouped, and gas to or from the groups is separately controlled by different valves responsive to a controller that controls gas pressure in each of the areas to spatially and preferably dynamically control wafer temperature to compensate for system and process non-uniformities.

    摘要翻译: 提供了一种方法和装置,以在处理期间控制衬底上的径向或非径向温度分布,以补偿不均匀的影响,包括由系统变化产生的径向和角度不均匀性或过程变化,或两者。 优选动态地控制温度,通过在晶片支撑卡盘上的不同区域上不同地流动背面气体来改变晶片上的热传导。 例如,氦的背侧气体流动在卡盘之间动态变化以控制晶片的处理的均匀性。 支撑中的端口被分组,并且来自组的气体由响应于控制器的不同阀单独控制,所述控制器在空间上控制每个区域中的气体压力,并且优选地动态地控制晶片温度以补偿系统和过程的不均匀性 。

    System and method to resolve an identity interactively
    24.
    发明授权
    System and method to resolve an identity interactively 有权
    以交互方式解析身份的系统和方法

    公开(公告)号:US07647635B2

    公开(公告)日:2010-01-12

    申请号:US11592473

    申请日:2006-11-02

    IPC分类号: G06F11/30 G06F15/173

    摘要: A system and method for resolving an identity includes a security console, which displays security information regarding a secure network. The security information includes at least a first identity used to access the secure network. An operator selects the first identity, and the security console sends it to a resolver. The resolver connects with an identity server to find an access session record with an identity matching the first identity. A second identity is extracted from this record, and the resolver returns a result that includes the second identity. The security console displays the second identity; The first identity can be a user identity of a user, where the second identity is corresponding host identity, or vise versa. In this manner, an efficient interface to security information is provided to an operator, where the operator may resolve a user/host identity to a host/user identity interactively.

    摘要翻译: 用于解决身份的系统和方法包括安全控制台,其显示关于安全网络的安全信息。 安全信息至少包括用于访问安全网络的第一身份。 操作员选择第一个身份,安全控制台将其发送到解析器。 解析器与身份服务器连接,以查找具有与第一身份匹配的身份的访问会话记录。 从该记录中提取第二个身份,解析器返回包含第二个身份的结果。 安全控制台显示第二个身份; 第一身份可以是用户的用户身份,其中第二身份是相应的主机身份,反之亦然。 以这种方式,向运营商提供对安全信息的有效接口,其中运营商可以交互地将用户/主机身份解析为主机/用户身份。

    Method of treating a mask layer prior to performing an etching process
    25.
    发明授权
    Method of treating a mask layer prior to performing an etching process 有权
    在进行蚀刻处理之前处理掩模层的方法

    公开(公告)号:US07642193B2

    公开(公告)日:2010-01-05

    申请号:US11499680

    申请日:2006-08-07

    IPC分类号: H01L21/302

    摘要: A method of pre-treating a mask layer prior to etching an underlying thin film is described. A thin film, such as a dielectric film, is etched using plasma that is enhanced with a ballistic electron beam. In order to reduce the loss of pattern definition, such as line edge roughness effects, the mask layer is treated with an oxygen-containing plasma or halogen-containing plasma or a noble gas plasma or a combination of two or more thereof prior to proceeding with the etching process.

    摘要翻译: 描述了在蚀刻下面的薄膜之前对掩模层进行预处理的方法。 使用通过弹道电子束增强的等离子体蚀刻诸如电介质膜的薄膜。 为了减少图案定义的损失,例如线边缘粗糙度效应,在进行处理之前,用含氧等离子体或含卤素的等离子体或惰性气体等离子体或其两种或更多种的组合处理掩模层 蚀刻工艺。

    METHOD AND SYSTEM FOR INTRODUCING PROCESS FLUID THROUGH A CHAMBER COMPONENT
    26.
    发明申请
    METHOD AND SYSTEM FOR INTRODUCING PROCESS FLUID THROUGH A CHAMBER COMPONENT 有权
    通过室内组件介绍工艺流体的方法和系统

    公开(公告)号:US20080282979A1

    公开(公告)日:2008-11-20

    申请号:US11750539

    申请日:2007-05-18

    申请人: Lee Chen Merritt Funk

    发明人: Lee Chen Merritt Funk

    IPC分类号: C23C16/00

    摘要: A method and system for introducing a process fluid through a chamber component in a processing system is described. The chamber component comprises a chamber element having a first surface on a supply side of the chamber element and a second surface on a process side of the chamber element, wherein the process side is opposite the supply side. Furthermore, the chamber component comprises a conduit extending through the chamber element from the supply side to the process side, wherein the conduit comprises an inlet configured to receive a process fluid and an outlet configured to distribute the process fluid.

    摘要翻译: 描述了一种通过处理系统中的腔室部件引入过程流体的方法和系统。 腔室部件包括腔室元件,腔室元件具有在腔室元件的供给侧上的第一表面和腔室元件的过程侧上的第二表面,其中处理侧与供给侧相对。 此外,腔室部件包括从供应侧延伸穿过腔室元件到管道侧的管道,其中管道包括被配置为接收过程流体的入口和被配置为分配过程流体的出口。

    System and Method to Customize a Security Log Analyzer
    27.
    发明申请
    System and Method to Customize a Security Log Analyzer 审中-公开
    自定义安全日志分析器的系统和方法

    公开(公告)号:US20080229418A1

    公开(公告)日:2008-09-18

    申请号:US11686119

    申请日:2007-03-14

    IPC分类号: G06F12/14

    摘要: Systems and methods adapted to customize a security log analyzer to recognize a security log, the system including at least one network security device for processing data traffic on a data network, the network security device associated with at least one computing device, and adapted to generate a security log, the system further including rule builder software adapted to generate a rule for recognizing at least one item in a security log and a log analyzer adapted to apply the rule in analyzing a security log.

    摘要翻译: 适于定制安全日志分析器以识别安全日志的系统和方法,所述系统包括用于处理数据网络上的数据业务的至少一个网络安全设备,与至少一个计算设备相关联的网络安全设备,并适于生成 安全日志,所述系统还包括适于生成用于识别安全日志中的至少一个项目的规则的规则构建器软件以及适于在分析安全日志中应用所述规则的日志分析器。

    DYNAMIC CONTROL OF PROCESS CHEMISTRY FOR IMPROVED WITHIN-SUBSTRATE PROCESS UNIFORMITY
    28.
    发明申请
    DYNAMIC CONTROL OF PROCESS CHEMISTRY FOR IMPROVED WITHIN-SUBSTRATE PROCESS UNIFORMITY 有权
    改进基板工艺均匀性的工艺化学动态控制

    公开(公告)号:US20080223873A1

    公开(公告)日:2008-09-18

    申请号:US11684853

    申请日:2007-03-12

    IPC分类号: C23F1/02

    摘要: A method and system for dynamically controlling a process chemistry above a substrate is described. The system for adjusting the process chemistry comprises a ring configured to surround a peripheral edge of a substrate in a vacuum processing system. The ring comprises one or more gas distribution passages formed within the ring and configured to supply an additive process gas through an upper surface of the ring to the peripheral region of the substrate, wherein the one or more gas distribution passages are configured to be coupled to one or more corresponding gas supply passages formed within the substrate holder upon which the ring rests.

    摘要翻译: 描述了用于动态地控制衬底上方的工艺化学物质的方法和系统。 用于调整工艺化学的系统包括配置成在真空处理系统中围绕衬底的周边边缘的环。 所述环包括一个或多个气体分配通道,所述气体分配通道形成在所述环内并且构造成通过所述环的上表面将添加的处理气体供应到所述基底的周边区域,其中所述一个或多个气体分配通道被配置为与 一个或多个对应的气体供给通道,其形成在所述基座保持器内,所述环支撑在所述基座支架上。

    System and method to resolve an identity interactively
    29.
    发明申请
    System and method to resolve an identity interactively 有权
    以交互方式解析身份的系统和方法

    公开(公告)号:US20080109887A1

    公开(公告)日:2008-05-08

    申请号:US11592473

    申请日:2006-11-02

    IPC分类号: G06F7/04

    摘要: A system and method for resolving an identity includes a security console, which displays security information regarding a secure network. The security information includes at least a first identity used to access the secure network. An operator selects the first identity, and the security console sends it to a resolver. The resolver connects with an identity server to find an access session record with an identity matching the first identity. A second identity is extracted from this record, and the resolver returns a result that includes the second identity. The security console displays the second identity; The first identity can be a user identity of a user, where the second identity is corresponding host identity, or vise versa. In this manner, an efficient interface to security information is provided to an operator, where the operator may resolve a user/host identity to a host/user identity interactively.

    摘要翻译: 用于解决身份的系统和方法包括安全控制台,其显示关于安全网络的安全信息。 安全信息至少包括用于访问安全网络的第一身份。 操作员选择第一个身份,安全控制台将其发送到解析器。 解析器与身份服务器连接,以查找具有与第一身份匹配的身份的访问会话记录。 从该记录中提取第二个身份,解析器返回包含第二个身份的结果。 安全控制台显示第二个身份; 第一身份可以是用户的用户身份,其中第二身份是相应的主机身份,反之亦然。 以这种方式,向运营商提供对安全信息的有效接口,其中运营商可以交互地将用户/主机身份解析为主机/用户身份。

    System and method for distributed multi-processing security gateway
    30.
    发明申请
    System and method for distributed multi-processing security gateway 有权
    分布式多处理安全网关的系统和方法

    公开(公告)号:US20080040789A1

    公开(公告)日:2008-02-14

    申请号:US11501607

    申请日:2006-08-08

    IPC分类号: G06F15/16

    摘要: A system and method for a distributed multi-processing security gateway establishes a host side session, selects a proxy network address for a server based on network information, and using the proxy network address to establish a server side session. The proxy network address is selected such that a same processing element is assigned to process data packets from the server side session and the host side session. The network information includes a security gateway network address and a host network address. By assigning processing elements in this manner, higher capable security gateways are provided.

    摘要翻译: 用于分布式多处理安全网关的系统和方法建立主机侧会话,基于网络信息为服务器选择代理网络地址,并使用代理网络地址建立服务器端会话。 选择代理网络地址,使得分配相同的处理元件来处理来自服务器端会话和主机侧会话的数据分组。 网络信息包括安全网关网络地址和主机网络地址。 通过以这种方式分配处理元件,提供了更高能力的安全网关。