-
公开(公告)号:US20070298972A1
公开(公告)日:2007-12-27
申请号:US11425883
申请日:2006-06-22
申请人: MARTIN KENT , Eric J. Strang
发明人: MARTIN KENT , Eric J. Strang
IPC分类号: H01L39/24
CPC分类号: B05B12/12 , B05B12/04 , B05B13/02 , C01B7/191 , C09K13/08 , C23F1/02 , C23F1/12 , H01L21/02049 , H01L21/0337 , H01L21/0338 , H01L21/30621 , H01L21/31116 , H01L21/67069 , H01L21/67109 , H01L21/67248 , H01L21/68742
摘要: A dry non-plasma treatment system and method for removing oxide material is described. The treatment system is configured to provide chemical treatment of one or more substrates, wherein each substrate is exposed to a gaseous chemistry, including HF and optionally NH3, under controlled conditions including source temperature and gas pressure. Furthermore, the treatment system is configured to provide thermal treatment of each substrate, wherein each substrate is thermally treated to remove the chemically treated surfaces on each substrate.
摘要翻译: 描述了干燥的非等离子体处理系统和用于去除氧化物材料的方法。 处理系统被配置为提供一个或多个基底的化学处理,其中每个基底在包括源温度和气体压力在内的受控条件下暴露于气态化学物质,包括HF和任选的NH 3。 此外,处理系统被配置为提供每个基板的热处理,其中每个基板被热处理以去除每个基板上的经化学处理的表面。
-
公开(公告)号:US20050269030A1
公开(公告)日:2005-12-08
申请号:US10860149
申请日:2004-06-04
申请人: Martin Kent , Arthur Laflamme , Jay Wallace , Thomas Hamelin
发明人: Martin Kent , Arthur Laflamme , Jay Wallace , Thomas Hamelin
CPC分类号: H01L21/67178 , H01L21/6719 , H01L21/67751
摘要: A processing system and method for chemical oxide removal, wherein the processing system includes a process chamber having a lower chamber portion configured to chemically treat a substrate and an upper chamber portion configured to thermally treat the substrate, and a substrate lifting assembly configured to transport the substrate between the lower chamber portion and the upper chamber portion. The lower chamber portion includes a chemical treatment environment that provides a temperature controlled substrate holder for supporting the substrate for chemical treatment. The substrate is exposed to a gaseous chemistry, such as HF/NH3, under controlled conditions including surface temperature and gas pressure. The upper chamber portion includes a thermal treatment environment that provides a heating assembly configured to elevate the temperature of the substrate.
摘要翻译: 一种用于化学氧化物去除的处理系统和方法,其中所述处理系统包括处理室,所述处理室具有构造成化学处理基板的下室部分和被配置为热处理所述基板的上室部分,以及被配置为运输所述基板提升组件 底部在下腔室部分和上腔室部分之间。 下室部分包括化学处理环境,其提供用于支撑用于化学处理的基板的温度受控的基板保持器。 在包括表面温度和气体压力在内的受控条件下,将基底暴露于气态化学物质,例如HF / NH 3。 上室部分包括提供加热组件的热处理环境,该加热组件被配置为提升衬底的温度。
-
公开(公告)号:US07718032B2
公开(公告)日:2010-05-18
申请号:US11425883
申请日:2006-06-22
申请人: Martin Kent , Eric J. Strang
发明人: Martin Kent , Eric J. Strang
IPC分类号: C23F1/00
CPC分类号: B05B12/12 , B05B12/04 , B05B13/02 , C01B7/191 , C09K13/08 , C23F1/02 , C23F1/12 , H01L21/02049 , H01L21/0337 , H01L21/0338 , H01L21/30621 , H01L21/31116 , H01L21/67069 , H01L21/67109 , H01L21/67248 , H01L21/68742
摘要: A dry non-plasma treatment system and method for removing oxide material is described. The treatment system is configured to provide chemical treatment of one or more substrates, wherein each substrate is exposed to a gaseous chemistry, including HF and optionally NH3, under controlled conditions including surface temperature and gas pressure. Furthermore, the treatment system is configured to provide thermal treatment of each substrate, wherein each substrate is thermally treated to remove the chemically treated surfaces on each substrate.
摘要翻译: 描述了干燥的非等离子体处理系统和用于去除氧化物材料的方法。 处理系统被配置为提供一个或多个基底的化学处理,其中每个基底在包括表面温度和气体压力的受控条件下暴露于包括HF和任选的NH 3的气态化学物质。 此外,处理系统被配置为提供每个基板的热处理,其中每个基板被热处理以去除每个基板上的经化学处理的表面。
-
公开(公告)号:US07651583B2
公开(公告)日:2010-01-26
申请号:US10860149
申请日:2004-06-04
IPC分类号: C23F1/00 , H01L21/306 , C23C16/00
CPC分类号: H01L21/67178 , H01L21/6719 , H01L21/67751
摘要: A processing system and method for chemical oxide removal, wherein the processing system includes a process chamber having a lower chamber portion configured to chemically treat a substrate and an upper chamber portion configured to thermally treat the substrate, and a substrate lifting assembly configured to transport the substrate between the lower chamber portion and the upper chamber portion. The lower chamber portion includes a chemical treatment environment that provides a temperature controlled substrate holder for supporting the substrate for chemical treatment. The substrate is exposed to a gaseous chemistry, such as HF/NH3, under controlled conditions including surface temperature and gas pressure. The upper chamber portion includes a thermal treatment environment that provides a heating assembly configured to elevate the temperature of the substrate.
摘要翻译: 一种用于化学氧化物去除的处理系统和方法,其中所述处理系统包括处理室,所述处理室具有构造成化学处理基板的下室部分和被配置为热处理所述基板的上室部分,以及被配置为运输所述基板提升组件 底部在下腔室部分和上腔室部分之间。 下室部分包括化学处理环境,其提供用于支撑用于化学处理的基板的温度受控的基板保持器。 在包括表面温度和气体压力的受控条件下,将基底暴露于气态化学物质,例如HF / NH 3。 上室部分包括提供加热组件的热处理环境,该加热组件被配置为提升衬底的温度。
-
公开(公告)号:US08828185B2
公开(公告)日:2014-09-09
申请号:US12772232
申请日:2010-05-02
申请人: Martin Kent , Eric J. Strang
发明人: Martin Kent , Eric J. Strang
IPC分类号: C23F1/00
CPC分类号: B05B12/12 , B05B12/04 , B05B13/02 , C01B7/191 , C09K13/08 , C23F1/02 , C23F1/12 , H01L21/02049 , H01L21/0337 , H01L21/0338 , H01L21/30621 , H01L21/31116 , H01L21/67069 , H01L21/67109 , H01L21/67248 , H01L21/68742
摘要: A dry non-plasma treatment system and method for removing oxide material is described. The treatment system is configured to provide chemical treatment of one or more substrates, wherein each substrate is exposed to a gaseous chemistry under controlled conditions including surface temperature and gas pressure. Furthermore, the treatment system is configured to provide thermal treatment of each substrate, wherein each substrate is thermally treated to remove the chemically treated surfaces on each substrate.
摘要翻译: 描述了干燥的非等离子体处理系统和用于去除氧化物材料的方法。 处理系统被配置为提供一个或多个基底的化学处理,其中每个基底在受控条件下暴露于气态化学物质,包括表面温度和气体压力。 此外,处理系统被配置为提供每个基板的热处理,其中每个基板被热处理以去除每个基板上的经化学处理的表面。
-
公开(公告)号:US20140129962A1
公开(公告)日:2014-05-08
申请号:US13836727
申请日:2013-03-15
IPC分类号: G06F3/0484
摘要: Methods, apparatuses, and computer program products are described herein that are configured to enable a user or group of users to organize an event in the digital world that results in attendance in the physical world. One example embodiment may include a method for receiving a user input that indicates a current status and a current interest of a user. The method may further include adjusting the user interface in accordance with the current status and interest of a user. The method may further include determining one or more users or one or more entities that match at least one of the current status or the current interest of the user.
摘要翻译: 这里描述了被配置为使得用户或用户组能够组织数字世界中导致参与物理世界的事件的方法,装置和计算机程序产品。 一个示例实施例可以包括用于接收指示用户的当前状态和当前兴趣的用户输入的方法。 该方法还可以包括根据用户的当前状态和兴趣调整用户界面。 该方法还可以包括确定与用户的当前状态或当前兴趣中的至少一个匹配的一个或多个用户或一个或多个实体。
-
公开(公告)号:US20130183936A1
公开(公告)日:2013-07-18
申请号:US13742748
申请日:2013-01-16
IPC分类号: H04W12/06
CPC分类号: H04W12/06 , H04L9/3234 , H04L9/3271 , H04L63/0823 , H04L63/0853 , H04L2209/80 , H04W12/00503
摘要: A method and apparatus provides for user authentication. In an example, the method and apparatus includes receiving a selected signal strength for smart card emulation authentication. The method and apparatus also includes receiving a signal from a portable wireless device radio transceiver. The method also includes measuring the signal strength of the signal. The method and apparatus also includes, if the signal is at or above the selected signal strength, transmitting one or more signals to the portable radio device radio transceiver requesting user authentication, and if the signal is not at or above a selected signal strength, refusing a request to authenticate by the portable radio device radio transceiver. The method and apparatus also includes receiving one or more authentication response signals from the portable radio device in response to the request for user authentication, the one or more response signals including at least authentication information unique to a user.
-
公开(公告)号:US20050269291A1
公开(公告)日:2005-12-08
申请号:US10859975
申请日:2004-06-04
申请人: Martin Kent
发明人: Martin Kent
IPC分类号: H01L21/00 , H01L21/677 , C23F1/00
CPC分类号: H01L21/67178 , H01L21/6719 , H01L21/67751
摘要: A method and system are described for operating a processing system in order to optimize throughput. The processing system is configured for chemical oxide removal, wherein the processing system includes a process chamber having a lower chamber portion configured to chemically treat a substrate and an upper chamber portion configured to thermally treat the substrate, and a substrate lifting assembly configured to transport the substrate between the lower chamber portion and the upper chamber portion.
摘要翻译: 描述了用于操作处理系统以便优化吞吐量的方法和系统。 所述处理系统被配置用于去除化学氧化物,其中所述处理系统包括处理室,所述处理室具有被配置为化学处理基板的下部室部分和被配置为热处理所述基板的上部室部分;以及基板提升组件, 底部在下腔室部分和上腔室部分之间。
-
公开(公告)号:US20100237046A1
公开(公告)日:2010-09-23
申请号:US12772232
申请日:2010-05-02
申请人: Martin Kent , Eric J. Strang
发明人: Martin Kent , Eric J. Strang
IPC分类号: H01L21/306 , C23F1/02
CPC分类号: B05B12/12 , B05B12/04 , B05B13/02 , C01B7/191 , C09K13/08 , C23F1/02 , C23F1/12 , H01L21/02049 , H01L21/0337 , H01L21/0338 , H01L21/30621 , H01L21/31116 , H01L21/67069 , H01L21/67109 , H01L21/67248 , H01L21/68742
摘要: A dry non-plasma treatment system and method for removing oxide material is described. The treatment system is configured to provide chemical treatment of one or more substrates, wherein each substrate is exposed to a gaseous chemistry under controlled conditions including surface temperature and gas pressure. Furthermore, the treatment system is configured to provide thermal treatment of each substrate, wherein each substrate is thermally treated to remove the chemically treated surfaces on each substrate.
摘要翻译: 描述了干燥的非等离子体处理系统和用于去除氧化物材料的方法。 处理系统被配置为提供一个或多个基底的化学处理,其中每个基底在受控条件下暴露于气态化学物质,包括表面温度和气体压力。 此外,处理系统被配置为提供每个基板的热处理,其中每个基板被热处理以去除每个基板上的经化学处理的表面。
-
-
-
-
-
-
-
-