Semiconductor device and method of fabricating the same
    1.
    发明申请
    Semiconductor device and method of fabricating the same 审中-公开
    半导体装置及其制造方法

    公开(公告)号:US20070102734A1

    公开(公告)日:2007-05-10

    申请号:US11499515

    申请日:2006-08-04

    IPC分类号: H01L29/76

    摘要: Disclosed is a semiconductor device and method of fabricating the same. The semiconductor device is applicable to various electronic devices such as transistors or memories with transistors. A MOS transistor of the semiconductor device includes a first region and a second region, different in impurity concentration, which are formed in a channel region between source and drain regions. The first region is higher than the second region in impurity concentration. Impurities of the first region are concentrated on a boundary region between an active region and a field isolation film. The first region prevents a punch-through effect in the channel region, while the second region prevents current from decreasing by an increase of impurity during an operation of the transistor. The first region is formed using an additional ion implantation mask, and the second region is formed using an ion implantation mask or formed along with a well.

    摘要翻译: 公开了半导体器件及其制造方法。 半导体器件可应用于各种电子器件,例如具有晶体管的晶体管或存储器。 半导体器件的MOS晶体管包括在源极和漏极区域之间的沟道区域中形成的杂质浓度不同的第一区域和第二区域。 第一区域高于杂质浓度的第二区域。 第一区域的杂质集中在活性区域和场隔离膜之间的边界区域上。 第一区域防止沟道区域中的穿通效应,而第二区域在晶体管的操作期间防止电流由杂质增加而减小。 使用另外的离子注入掩模形成第一区域,并且使用离子注入掩模形成第二区域或与阱一起形成。

    Single chip data processing device with embedded nonvolatile memory and method thereof
    2.
    发明申请
    Single chip data processing device with embedded nonvolatile memory and method thereof 失效
    具有嵌入式非易失性存储器的单片数据处理装置及其方法

    公开(公告)号:US20070298571A1

    公开(公告)日:2007-12-27

    申请号:US11896560

    申请日:2007-09-04

    IPC分类号: H01L21/8247

    摘要: A device is described comprising a substrate of a first conductivity type having a first dopant concentration, a first well formed in the substrate, a second well of the first conductivity type formed in the substrate and being deeper than the first well, the second well having a higher dopant concentration than the first dopant concentration, and a nonvolatile memory cell formed on the second well. A device is described comprising four wells of various conductivity types with a nonvolatile memory cell formed on the second well. A device is described comprising a plurality of wells for isolating transistors of a plurality of voltage ranges, wherein each one of the plurality of wells contains at least one transistor of a particular voltage range, and wherein transistors of only one of the plurality of voltage ranges are within each of the plurality of wells. A method is described of isolating transistors of a first voltage range from transistors of another voltage range, comprising forming a first well to hold transistors only of a first particular voltage range, and forming a second well to hold transistors only of a second particular voltage range.

    摘要翻译: 描述了一种器件,其包括具有第一掺杂剂浓度的第一导电类型的衬底,在衬底中形成的第一阱,在衬底中形成并且比第一阱更深的第一导电类型的第二阱,第二阱具有 比第一掺杂剂浓度高的掺杂剂浓度,以及形成在第二阱上的非易失性存储单元。 描述了一种装置,其包括具有形成在第二阱上的非易失性存储单元的各种导电类型的四个阱。 描述了一种器件,其包括用于隔离多个电压范围的晶体管的多个阱,其中多个阱中的每一个阱包含特定电压范围的至少一个晶体管,并且其中仅一个电压范围的晶体管 在多个孔的每一个内。 描述了一种将第一电压范围的晶体管与另一电压范围的晶体管隔离的方法,包括形成第一阱以仅保持第一特定电压范围的晶体管,以及形成第二阱以仅将晶体管保持在第二特定电压范围 。

    Nonvolatile semiconductor device, system including the same, and associated methods
    3.
    发明申请
    Nonvolatile semiconductor device, system including the same, and associated methods 审中-公开
    非易失性半导体器件,包括相同的系统和相关方法

    公开(公告)号:US20080316831A1

    公开(公告)日:2008-12-25

    申请号:US12213278

    申请日:2008-06-17

    摘要: A nonvolatile memory device is provided. The nonvolatile memory device includes a semiconductor substrate and memory cell units arranged in a matrix on the semiconductor substrate. Each of the memory cell units includes a tunnel insulation layer on the semiconductor substrate. A first memory gate and a second memory gate are disposed on the tunnel insulation layer. An isolation gate is disposed between the first and second memory gates. A word line covers the first memory gate, the second memory gate and the isolation gate. A method of forming the nonvolatile memory device is also provided.

    摘要翻译: 提供非易失性存储器件。 非易失性存储器件包括在半导体衬底上以矩阵布置的半导体衬底和存储单元单元。 每个存储单元单元包括半导体衬底上的隧道绝缘层。 第一存储器栅极和第二存储栅极设置在隧道绝缘层上。 隔离栅极设置在第一和第二存储器栅极之间。 字线覆盖第一存储器栅极,第二存储器栅极和隔离栅极。 还提供了一种形成非易失性存储器件的方法。

    Single chip data processing device with embedded nonvolatile memory and method thereof
    4.
    发明授权
    Single chip data processing device with embedded nonvolatile memory and method thereof 失效
    具有嵌入式非易失性存储器的单片数据处理装置及其方法

    公开(公告)号:US07323740B2

    公开(公告)日:2008-01-29

    申请号:US10870166

    申请日:2004-06-18

    IPC分类号: H01L29/788

    摘要: A device is described comprising a substrate of a first conductivity type having a first dopant concentration, a first well formed in the substrate, a second well of the first conductivity type formed in the substrate and being deeper than the first well, the second well having a higher dopant concentration than the first dopant concentration, and a nonvolatile memory cell formed on the second well. A device is described comprising four wells of various conductivity types with a nonvolatile memory cell formed on the second well. A device is described comprising a plurality of wells for isolating transistors of a plurality of voltage ranges, wherein each one of the plurality of wells contains at least one transistor of a particular voltage range, and wherein transistors of only one of the plurality of voltage ranges are within each of the plurality of wells. A method is described of isolating transistors of a first voltage range from transistors of another voltage range, comprising forming a first well to hold transistors only of a first particular voltage range, and forming a second well to hold transistors only of a second particular voltage range.

    摘要翻译: 描述了一种器件,其包括具有第一掺杂剂浓度的第一导电类型的衬底,在衬底中形成的第一阱,在衬底中形成并且比第一阱更深的第一导电类型的第二阱,第二阱具有 比第一掺杂剂浓度高的掺杂剂浓度,以及形成在第二阱上的非易失性存储单元。 描述了一种装置,其包括具有形成在第二阱上的非易失性存储单元的各种导电类型的四个阱。 描述了一种器件,其包括用于隔离多个电压范围的晶体管的多个阱,其中多个阱中的每一个阱包含特定电压范围的至少一个晶体管,并且其中仅一个电压范围的晶体管 在多个孔的每一个内。 描述了一种将第一电压范围的晶体管与另一电压范围的晶体管隔离的方法,包括形成第一阱以仅保持第一特定电压范围的晶体管,以及形成第二阱以仅将晶体管保持在第二特定电压范围 。

    Non-volatile memory device and methods of forming and operating the same
    5.
    发明申请
    Non-volatile memory device and methods of forming and operating the same 有权
    非易失性存储器件及其形成和操作的方法

    公开(公告)号:US20070023820A1

    公开(公告)日:2007-02-01

    申请号:US11488983

    申请日:2006-07-19

    IPC分类号: H01L29/788 H01L21/8238

    摘要: In a non-volatile memory device and methods of forming and operating the same, one memory transistor includes sidewall selection gates covering both sidewalls of a floating gate when the floating gate and a control gate are stacked. The sidewall selection gates are in a spacer form. Since the sidewall selection gates are in a spacer form on the sidewall of the floating gate, the degree of integration of cells can be improved. Additionally, since the side wall selection gates are disposed on both sidewalls of the floating gate, a voltage applied from a bit line and a common source line can be controlled and thus conventional writing/erasing errors can be prevented. Therefore, distribution of threshold voltage can be improved.

    摘要翻译: 在非易失性存储器件及其形成和操作它的方法中,当浮置栅极和控制栅极堆叠时,一个存储器晶体管包括覆盖浮置栅极的两个侧壁的侧壁选择栅极。 侧壁选择门是间隔件形式。 由于侧壁选择栅极在浮动栅极的侧壁上是间隔物形式,所以可以提高电池的集成度。 此外,由于侧壁选择栅极设置在浮置栅极的两个侧壁上,所以可以控制从位线和公共源极线施加的电压,因此可以防止常规的写入/擦除错误。 因此,可以提高阈值电压的分布。

    Single chip data processing device with embedded nonvolatile memory and method thereof
    6.
    发明授权
    Single chip data processing device with embedded nonvolatile memory and method thereof 失效
    具有嵌入式非易失性存储器的单片数据处理装置及其方法

    公开(公告)号:US07598139B2

    公开(公告)日:2009-10-06

    申请号:US11896560

    申请日:2007-09-04

    IPC分类号: H01L21/336

    摘要: A device is described comprising a substrate of a first conductivity type having a first dopant concentration, a first well formed in the substrate, a second well of the first conductivity type formed in the substrate and being deeper than the first well, the second well having a higher dopant concentration than the first dopant concentration, and a nonvolatile memory cell formed on the second well. A device is described comprising four wells of various conductivity types with a nonvolatile memory cell formed on the second well. A device is described comprising a plurality of wells for isolating transistors of a plurality of voltage ranges, wherein each one of the plurality of wells contains at least one transistor of a particular voltage range, and wherein transistors of only one of the plurality of voltage ranges are within each of the plurality of wells. A method is described of isolating transistors of a first voltage range from transistors of another voltage range, comprising forming a first well to hold transistors only of a first particular voltage range, and forming a second well to hold transistors only of a second particular voltage range.

    摘要翻译: 描述了一种器件,其包括具有第一掺杂剂浓度的第一导电类型的衬底,在衬底中形成的第一阱,在衬底中形成并且比第一阱更深的第一导电类型的第二阱,第二阱具有 比第一掺杂剂浓度高的掺杂剂浓度,以及形成在第二阱上的非易失性存储单元。 描述了一种装置,其包括具有形成在第二阱上的非易失性存储单元的各种导电类型的四个阱。 描述了一种器件,其包括用于隔离多个电压范围的晶体管的多个阱,其中多个阱中的每一个阱包含特定电压范围的至少一个晶体管,并且其中仅一个电压范围的晶体管 在多个孔的每一个内。 描述了一种将第一电压范围的晶体管与另一电压范围的晶体管隔离的方法,包括形成第一阱以仅保持第一特定电压范围的晶体管,以及形成第二阱以仅将晶体管保持在第二特定电压范围 。

    Non-volatile memory device and methods of forming and operating the same
    7.
    发明授权
    Non-volatile memory device and methods of forming and operating the same 有权
    非易失性存储器件及其形成和操作的方法

    公开(公告)号:US07495281B2

    公开(公告)日:2009-02-24

    申请号:US11488983

    申请日:2006-07-19

    IPC分类号: H01L29/788

    摘要: In a non-volatile memory device and methods of forming and operating the same, one memory transistor includes sidewall selection gates covering both sidewalls of a floating gate when the floating gate and a control gate are stacked. The sidewall selection gates are in a spacer form. Since the sidewall selection gates are in a spacer form on the sidewall of the floating gate, the degree of integration of cells can be improved. Additionally, since the side wall selection gates are disposed on both sidewalls of the floating gate, a voltage applied from a bit line and a common source line can be controlled and thus conventional writing/erasing errors can be prevented. Therefore, distribution of threshold voltage can be improved.

    摘要翻译: 在非易失性存储器件及其形成和操作它的方法中,当浮置栅极和控制栅极堆叠时,一个存储器晶体管包括覆盖浮置栅极的两个侧壁的侧壁选择栅极。 侧壁选择门是间隔件形式。 由于侧壁选择栅极在浮动栅极的侧壁上是间隔物形式,所以可以提高电池的集成度。 此外,由于侧壁选择栅极设置在浮置栅极的两个侧壁上,所以可以控制从位线和公共源极线施加的电压,因此可以防止常规的写入/擦除错误。 因此,可以提高阈值电压的分布。

    Byte-Erasable Nonvolatile Memory Devices
    8.
    发明申请
    Byte-Erasable Nonvolatile Memory Devices 审中-公开
    字节可擦除非易失性存储器件

    公开(公告)号:US20080130367A1

    公开(公告)日:2008-06-05

    申请号:US12027735

    申请日:2008-02-07

    IPC分类号: G11C16/14

    摘要: A nonvolatile memory device includes a semiconductor well region of first conductivity type on a semiconductor substrate and a common source diffusion region of second conductivity type extending in the semiconductor well region and forming a P-N rectifying junction therewith. A byte-erasable EEPROM memory array is provided in the semiconductor well region. This byte-erasable EEPROM memory array is configured to support independent erasure of first and second pluralities of EEPROM memory cells therein that are electrically connected to the common source diffusion region.

    摘要翻译: 非易失性存储器件包括半导体衬底上的第一导电类型的半导体阱区域和在半导体阱区域中延伸的第二导电类型的公共源极扩散区域,并与其形成P-N整流结。 在半导体阱区域中提供一个字节可擦除EEPROM存储器阵列。 该字节可擦除EEPROM存储器阵列被配置为支持其中与公共源扩散区电连接的第一和第二多个EEPROM存储器单元的独立擦除。

    Byte-Erasable Nonvolatile Memory Devices
    9.
    发明申请
    Byte-Erasable Nonvolatile Memory Devices 审中-公开
    字节可擦除非易失性存储器件

    公开(公告)号:US20070091682A1

    公开(公告)日:2007-04-26

    申请号:US11427211

    申请日:2006-06-28

    IPC分类号: G11C16/04

    CPC分类号: G11C16/16 G11C2216/18

    摘要: A nonvolatile memory device includes a semiconductor well region of first conductivity type on a semiconductor substrate and a common source diffusion region of second conductivity type extending in the semiconductor well region and forming a P-N rectifying junction therewith. A byte-erasable EEPROM memory array is provided in the semiconductor well region. This byte-erasable EEPROM memory array is configured to support independent erasure of first and second pluralities of EEPROM memory cells therein that are electrically connected to the common source diffusion region.

    摘要翻译: 非易失性存储器件包括半导体衬底上的第一导电类型的半导体阱区域和在半导体阱区域中延伸的第二导电类型的公共源极扩散区域,并与其形成P-N整流结。 在半导体阱区域中提供一个字节可擦除EEPROM存储器阵列。 该字节可擦除EEPROM存储器阵列被配置为支持其中与公共源扩散区电连接的第一和第二多个EEPROM存储器单元的独立擦除。

    Nonvolatile memory devices and methods of fabricating the same
    10.
    发明申请
    Nonvolatile memory devices and methods of fabricating the same 失效
    非易失性存储器件及其制造方法

    公开(公告)号:US20070045673A1

    公开(公告)日:2007-03-01

    申请号:US11488911

    申请日:2006-07-18

    IPC分类号: G11C11/34

    摘要: A nonvolatile memory cell includes a source region and a drain region which are disposed in a semiconductor substrate and spaced apart from each other, a source selection line and a drain selection line disposed over the semiconductor substrate between the source region and the drain region. The source selection line and the drain selection line are disposed adjacent to the source region and the drain region, respectively. The nonvolatile memory cell further includes a cell gate pattern disposed over the semiconductor substrate between the source selection line and the drain selection line, a first floating impurity region provided in the semiconductor substrate under a gap region between the source selection line and the cell gate pattern and a second floating impurity region provided in the semiconductor substrate under a gap region between the drain selection line and the cell gate pattern. Distances between the cell gate pattern and the selection lines are less than widths of the selection lines.

    摘要翻译: 非易失性存储单元包括设置在半导体衬底中并彼此间隔开的源极区和漏极区,设置在源极区和漏极区之间的半导体衬底上的源极选择线和漏极选择线。 源极选择线和漏极选择线分别设置在源极区域和漏极区域附近。 非易失性存储单元还包括设置在源极选择线和漏极选择线之间的半导体衬底之上的单元栅极图案,设置在源极选择线和单元栅极图案之间的间隙区域的半导体衬底中的第一浮动杂质区域 以及在所述漏极选择线和所述单元栅极图案之间的间隙区域处设置在所述半导体衬底中的第二浮置杂质区域。 单元栅极图案和选择线之间的距离小于选择线的宽度。