Methods for forming a memory cell having a top oxide spacer
    1.
    发明授权
    Methods for forming a memory cell having a top oxide spacer 有权
    形成具有顶部氧化物间隔物的存储单元的方法

    公开(公告)号:US08202779B2

    公开(公告)日:2012-06-19

    申请号:US12891310

    申请日:2010-09-27

    IPC分类号: H01L21/336

    摘要: Methods for fabricating a semiconductor memory cell that has a spacer layer are disclosed. A method includes forming a plurality of source/drain regions in a substrate where the plurality of source/drain regions are formed between trenches, forming a first oxide layer above the plurality of source/drain regions and in the trenches, forming a charge storage layer above the oxide layer and separating the charge storage layer in the trenches where a space is formed between separated portions of the charge storage layer. The method further includes forming a spacer layer to fill the space between the separated portions of the charge storage layer and to rise a predetermined distance above the space. A second oxide layer is formed above the charge storage layer and the spacer layer and a polysilicon layer is formed above the second oxide layer.

    摘要翻译: 公开了制造具有间隔层的半导体存储单元的方法。 一种方法包括在衬底中形成多个源极/漏极区域,其中多个源极/漏极区域形成在沟槽之间,在多个源极/漏极区域上方和沟槽中形成第一氧化物层,形成电荷存储层 在电荷存储层的分离部分之间,在形成空间的沟槽中分离电荷存储层。 该方法还包括形成间隔层以填充电荷存储层的分离部分之间的空间并在空间上方上升预定距离。 在电荷存储层和间隔层上方形成第二氧化物层,并且在第二氧化物层上方形成多晶硅层。

    Methods for forming a memory cell having a top oxide spacer
    2.
    发明授权
    Methods for forming a memory cell having a top oxide spacer 有权
    形成具有顶部氧化物间隔物的存储单元的方法

    公开(公告)号:US08384146B2

    公开(公告)日:2013-02-26

    申请号:US13428848

    申请日:2012-03-23

    IPC分类号: H01L29/76

    摘要: Methods for fabricating a semiconductor memory cell that has a spacer layer are disclosed. A method includes forming a plurality of source/drain regions in a substrate where the plurality of source/drain regions are formed between trenches, forming a first oxide layer above the plurality of source/drain regions and in the trenches, forming a charge storage layer above the oxide layer and separating the charge storage layer in the trenches where a space is formed between separated portions of the charge storage layer. The method further includes forming a spacer layer to fill the space between the separated portions of the charge storage layer and to rise a predetermined distance above the space. A second oxide layer is formed above the charge storage layer and the spacer layer and a polysilicon layer is formed above the second oxide layer.

    摘要翻译: 公开了制造具有间隔层的半导体存储单元的方法。 一种方法包括在衬底中形成多个源极/漏极区域,其中多个源极/漏极区域形成在沟槽之间,在多个源极/漏极区域上方和沟槽中形成第一氧化物层,形成电荷存储层 在电荷存储层的分离部分之间,在形成空间的沟槽中分离电荷存储层。 该方法还包括形成间隔层以填充电荷存储层的分离部分之间的空间并在空间上方上升预定距离。 在电荷存储层和间隔层上方形成第二氧化物层,并且在第二氧化物层上方形成多晶硅层。

    RELACS shrink method applied for single print resist mask for LDD or buried bitline implants using chemically amplified DUV type photoresist
    3.
    发明授权
    RELACS shrink method applied for single print resist mask for LDD or buried bitline implants using chemically amplified DUV type photoresist 失效
    RELACS收缩方法应用于使用化学放大DUV型光致抗蚀剂的LDD或埋入式位线植入物的单面抗蚀剂掩模

    公开(公告)号:US06642148B1

    公开(公告)日:2003-11-04

    申请号:US10126326

    申请日:2002-04-19

    IPC分类号: H01L21302

    摘要: The present invention generally relates to a method of forming a graded junction within a semiconductor substrate. A first masking pattern having a first opening characterized by a first lateral dimension is formed over the semiconductor substrate. The semiconductor substrate is doped with a first dopant, using the first masking pattern as a doping mask, thereby forming a first dopant region in the semiconductor substrate underlying the first opening. The first masking pattern is swelled to decrease the first lateral dimension of the first opening to a second lateral dimension. The semiconductor substrate is then doped with a second dopant, using the swelled first masking pattern as a doping mask, thereby forming a second dopant region in the semiconductor substrate, and furthermore defining a graded junction within the semiconductor substrate.

    摘要翻译: 本发明一般涉及一种在半导体衬底内形成渐变结的方法。 在半导体衬底上形成第一掩模图案,其具有由第一横向尺寸表征的第一开口。 半导体衬底掺杂有第一掺杂剂,使用第一掩模图案作为掺杂掩模,由此在第一开口下面的半导体衬底中形成第一掺杂区域。 第一掩模图案被膨胀以将第一开口的第一横向尺寸减小到第二横向尺寸。 然后使用膨胀的第一掩模图案作为掺杂掩模,然后用半导体衬底掺杂第二掺杂剂,从而在半导体衬底中形成第二掺杂区,并且还限定半导体衬底内的渐变结。

    Roll-on liquid applicator
    4.
    发明授权

    公开(公告)号:US09955766B2

    公开(公告)日:2018-05-01

    申请号:US15542900

    申请日:2016-06-10

    申请人: James Bell Scott Bell

    发明人: James Bell Scott Bell

    IPC分类号: A45D34/04

    CPC分类号: A45D34/041 A45D2200/054

    摘要: A roll-on liquid applicator having an applicator ball disposed within a dispensing chamber and a spring element with a valve head portion. The spring element effects a distally-directed force to press the valve head against the valve opening to maintain a sealing closure of the valve opening against flow of the liquid from the feed chamber into the dispensing chamber. The valve head has a ball support structure which extends distally through the valve opening to contact with the applicator ball so that when the ball is inwardly displaced by force applied thereto, the valve head moves axially inward from the closed-valve position to the open-valve position, thereby moving the valve head from the closed-valve position in contact with the valve opening toward the open-valve position which allows liquid from the feed chamber to enter the dispensing chamber.

    Authentication tag for S/W media
    6.
    发明授权
    Authentication tag for S/W media 失效
    S / W介质的认证标签

    公开(公告)号:US07457952B2

    公开(公告)日:2008-11-25

    申请号:US11012478

    申请日:2004-12-16

    IPC分类号: H04L9/00 H04K1/00

    摘要: An authentication apparatus includes a reading or recording medium equipped with an authentication tag, and a reading and recording drive that includes a transmitter and a coupler chip, wherein the authentication tag and the transmitter are capable of communicating with each other when the reading medium or the recording medium is coupled to the reading and recording drive. An authentication method includes providing a reading medium or a recording medium with an authentication tag, providing a reading and/or recording drive with a transmitter and a communication interface wherein the authentication tag and the transmitter are capable of communicating with each other when the reading medium or recording medium is coupled to the reading and/or recording drive, and authenticating the reading medium or recording medium via a communication between the authentication tag and the transmitter.

    摘要翻译: 认证装置包括配备有认证标签的读取或记录介质以及包括发送器和耦合器芯片的读取和记录驱动器,其中当读取介质或者读取介质时,认证标签和发送器能够彼此通信 记录介质耦合到读取和记录驱动器。 认证方法包括向读取介质或记录介质提供认证标签,向发送器和通信接口提供读取和/或记录驱动器,其中认证标签和发送器能够在读取介质 或记录介质耦合到读取和/或记录驱动器,并且经由认证标签和发送器之间的通信来认证读取介质或记录介质。

    Apparatus and method for adapting a machine to communicate with customer replaceable unit monitors having different interface formats
    7.
    发明申请
    Apparatus and method for adapting a machine to communicate with customer replaceable unit monitors having different interface formats 有权
    用于使机器与具有不同接口格式的客户可更换单元监视器通信的装置和方法

    公开(公告)号:US20070058991A1

    公开(公告)日:2007-03-15

    申请号:US11227042

    申请日:2005-09-15

    IPC分类号: G03G15/00

    CPC分类号: G03G21/1652 G03G2221/166

    摘要: An adapter suitable for installation in a machine in place of a customer replaceable unit monitor having a first interface format is described herein. Upon installation of the adapter in the machine, the adapter enables data communication between the machine and a customer replaceable unit monitor having a second interface format that is different than the first interface format. The first and second interface formats may include one or more of: configuration of an electrical interface of the customer replaceable unit monitor, configuration of a mechanical interface of the customer replaceable unit monitor, and configuration of data input to and output from the customer replaceable unit monitor. The adapter may be attached to a module before the module is installed in the machine to simplify installation of the adapter. The adapter may remain attached to the machine when the module is removed from the machine to allow the machine to communicate with other customer replaceable unit monitors having the second interface format. The second customer replaceable unit monitor may include a microprocessor and non-volatile memory disposed in a common package.

    摘要翻译: 这里描述了适于安装在机器中的替代具有第一接口格式的客户可更换单元监视器的适配器。 在将适配器安装在机器中时,适配器使得机器与具有不同于第一接口格式的第二接口格式的客户可更换单元监视器之间的数据通信。 第一和第二接口格式可以包括以下中的一个或多个:客户可更换单元监视器的电接口的配置,客户可更换单元监视器的机械接口的配置,以及输入到客户可更换单元和从客户可更换单元输出的数据的配置 监控。 在将模块安装在机器中之前,适配器可以连接到模块,以简化适配器的安装。 当模块从机器移除时,适配器可以保持连接到机器,以允许机器与具有第二接口格式的其他客户可更换单元监视器通信。 第二客户可更换单元监视器可以包括布置在公共封装中的微处理器和非易失性存储器。

    Method of authentication of memory device and device therefor
    9.
    发明申请
    Method of authentication of memory device and device therefor 有权
    存储器件及其装置的认证方法

    公开(公告)号:US20060136989A1

    公开(公告)日:2006-06-22

    申请号:US11012479

    申请日:2004-12-16

    IPC分类号: H04L9/32

    摘要: A memory device authentication method that includes providing a memory device in a host device, and providing both an encryption algorithm, triggering the encryption algorithm during writing of data in the memory device, wherein the encryption algorithm during writing of data and generates a device altered data, then sorting the written data in the memory disk, running the encryption algorithm in the host device on the data written in the memory device and generating a host altered data, the verifying authenticity of the memory device by comparing the device altered data and the host alerted data. An authentication device and associated system that includes a host device that comprises a unit, a first encryption algorithm that is stored in the host device, and a second encryption algorithm, identical to the first encryption algorithm, that is permanently stored in a memory of the unit.

    摘要翻译: 一种存储器设备认证方法,包括在主机设备中提供存储器设备,并提供加密算法,在所述存储器设备中写入数据期间触发所述加密算法,其中所述加密算法在写入数据期间并产生设备改变的数据 ,然后对存储盘中的写入数据进行排序,在主机设备中对写在存储器件中的数据运行加密算法并生成主机改变的数据,通过比较设备改变的数据和主机来验证存储设备的真实性 提醒数据。 一种认证设备和相关系统,其包括主机设备,其包括单元,存储在所述主机设备中的第一加密算法和与所述第一加密算法相同的第二加密算法,所述第二加密算法被永久存储在所述主机设备的存储器中 单元。

    Method of providing device usage data
    10.
    发明申请
    Method of providing device usage data 有权
    提供设备使用数据的方法

    公开(公告)号:US20060133828A1

    公开(公告)日:2006-06-22

    申请号:US11013703

    申请日:2004-12-17

    IPC分类号: G03G15/00

    摘要: A data retrieval method is provided that includes providing a device that comprises a unit, storing usage data of the device in a database based on information stored in a CRUM used in the unit, providing access to the database to a user, and providing the usage data to the user. A data retrieval system is also provided that includes a controller, a device that comprises a unit, the device and the unit being controlled by the controller, a database controlled via the controller, wherein the database is accessible by a user, usage data of the unit being stored in the database via the controller based on information stored in a CRUM associated with the unit, and the usage data being provided to the user via the controller.

    摘要翻译: 提供了一种数据检索方法,其包括提供包括单元的设备,其基于存储在所述单元中使用的CRUM中的信息将所述设备的使用数据存储在数据库中,向用户提供对数据库的访问,以及提供使用 数据给用户。 还提供了一种数据检索系统,其包括控制器,包括单元的设备,由控制器控制的设备和单元,经由控制器控制的数据库,其中数据库可由用户访问,使用数据 基于存储在与所述单元相关联的CRUM中的信息经由所述控制器存储在所述数据库中,并且所述使用数据经由所述控制器提供给所述用户。