Method of etching silicon wafer and silicon wafer
    1.
    发明授权
    Method of etching silicon wafer and silicon wafer 失效
    蚀刻硅晶片和硅晶片的方法

    公开(公告)号:US06284670B1

    公开(公告)日:2001-09-04

    申请号:US09120803

    申请日:1998-07-23

    IPC分类号: H01L213063

    摘要: After an Si wafer is anisotropically etched through an etching mask having an opening in an anisotropically etching solution, an etching face of the Si wafer emerged by the anisotropic etching is subjected to anodic oxidation by applying a positive voltage for anodic oxidation on the Si wafer. As a result, the etching face of the Si wafer is isotropically etched due to the anodic oxidation in the anisotropic etching solution. By the isotropic etching thus performed, a sharp corner formed at an end portion of a recess portion formed in the Si wafer by the anisotropic etching, is rounded. Because the isotropic etching reaction progresses very slowly in comparison with the anisotropic etching, control of the etching can be made easy and accurately. As a result, the thickness of the diaphragm can be prevented from being dispersed.

    摘要翻译: 在通过各向异性蚀刻溶液中具有开口的蚀刻掩模对Si晶片进行各向异性蚀刻之后,通过在Si晶片上施加阳极氧化的正电压,通过各向异性蚀刻出现的Si晶片的蚀刻面进行阳极氧化。 结果,由于各向异性蚀刻溶液中的阳极氧化,Si晶片的蚀刻面被各向同性地蚀刻。 通过如此进行的各向同性蚀刻,通过各向异性蚀刻形成在形成在Si晶片中的凹部的端部处形成的尖角变圆。 由于与各向异性蚀刻相比,各向同性蚀刻反应进行得非常缓慢,因此可以容易且精确地控制蚀刻。 结果,可以防止隔膜的厚度分散。

    Etching method for silicon substrates and semiconductor sensor
    2.
    发明授权
    Etching method for silicon substrates and semiconductor sensor 失效
    硅衬底和半导体传感器的蚀刻方法

    公开(公告)号:US5949118A

    公开(公告)日:1999-09-07

    申请号:US637128

    申请日:1996-04-24

    IPC分类号: G01L9/00 H01L29/84 H01L29/82

    摘要: An etching method for a silicon substrate, which can easily smooth the etching surface of the (110)-oriented silicon, is disclosed. A container is filled with KOH solution. In the KOH solution is immersed a (110)-oriented silicon wafer having a PN junction and is also disposed a platinum electrode plate to face the silicon wafer. To between a platinum electrode of the silicon wafer and the platinum electrode plate are connected a constant voltage power source, an ammeter and a contact in series. A controller starts etching from one surface on which the PN junction is formed, and terminates voltage application when the specified time lapses after the formation of an anodic oxide film is equilibrated with the etching of the anodic oxide film on the etching surface on the PN junction part. In this case, the controller detects flowing current through the ammeter, and the point of time when the equilibrium state is obtained is the point of inflection of the detected current to the constant current after the peak thereof.

    摘要翻译: 公开了一种可以容易地平滑(110)取向的硅的蚀刻表面的硅衬底的蚀刻方法。 容器中充满KOH溶液。 在KOH溶液中浸渍具有PN结的(110)取向的硅晶片,并且还设置有与铂晶片相对的铂电极板。 在硅晶片的铂电极和铂电极板之间连接恒压电源,电流表和触点串联。 控制器从其上形成PN结的一个表面开始蚀刻,并且在阳极氧化膜形成之后指定的时间经过平衡后,在PN结的蚀刻表面上蚀刻阳极氧化膜来终止电压施加 部分。 在这种情况下,控制器检测通过电流表的流动电流,并且获得平衡状态的时间点是检测电流在其峰值之后的恒定电流的拐点。

    Electrochemical etching method for silicon substrate having PN junction
    3.
    发明授权
    Electrochemical etching method for silicon substrate having PN junction 有权
    具有PN结的硅衬底的电化学蚀刻方法

    公开(公告)号:US06194236B1

    公开(公告)日:2001-02-27

    申请号:US09247908

    申请日:1999-02-11

    IPC分类号: H01L2166

    摘要: An etching method for a silicon substrate, which can easily smooth the etching surface of the (110)-oriented silicon, is disclosed. A container is filled with KOH solution. In the KOH solution is immersed a (110)-oriented silicon wafer having a PN junction and is also disposed a platinum electrode plate to face the silicon wafer. To between a platinum electrode of the silicon wafer and the platinum electrode plate are connected a constant voltage power source, an ammeter and a contact in series. A controller starts etching from one surface on which the PN junction is formed, and terminates voltage application when the specified time lapses after the formation of an anodic oxide film is equilibrated with the etching of the anodic oxide film on the etching surface on the PN junction part. In this case, the controller detects flowing current through the ammeter, and the point of time when the equilibrium state is obtained is the point of inflection of the detected current to the constant current after the peak thereof.

    摘要翻译: 公开了一种可以容易地平滑(110)取向的硅的蚀刻表面的硅衬底的蚀刻方法。 容器中充满KOH溶液。 在KOH溶液中浸渍具有PN结的(110)取向的硅晶片,并且还设置有与铂晶片相对的铂电极板。 在硅晶片的铂电极和铂电极板之间连接恒压电源,电流表和触点串联。 控制器从其上形成PN结的一个表面开始蚀刻,并且在阳极氧化膜形成之后指定的时间经过平衡后,在PN结的蚀刻表面上蚀刻阳极氧化膜来终止电压施加 部分。 在这种情况下,控制器检测通过电流表的流动电流,并且获得平衡状态的时间点是检测电流在其峰值之后的恒定电流的拐点。

    Method and apparatus for generation of fine particles
    4.
    发明授权
    Method and apparatus for generation of fine particles 失效
    用于产生细颗粒的方法和装置

    公开(公告)号:US07022244B2

    公开(公告)日:2006-04-04

    申请号:US10651153

    申请日:2003-08-28

    IPC分类号: H01L21/00 B01D47/06

    CPC分类号: B05B7/0012 B01D1/18 B01J2/04

    摘要: To supply microfine liquid droplets to a microscopic space for enabling micromachining and provide a method and an apparatus for forming the microfine liquid droplets, there is provided a method and an apparatus for generating liquid fine particles, comprising atomizing a liquid, fractionating the atomized liquid particles to form microfine liquid droplets by inertial fractionation and contacting the microfine liquid droplets with a heated carrier gas, thereby thermally drying the liquid particles to form finer particles.

    摘要翻译: 为了将微细液滴提供到微观空间以实现微机械加工,并且提供了一种用于形成微细液滴的方法和装置,提供了一种产生液体细颗粒的方法和装置,包括雾化液体,分离雾化液体颗粒 通过惯性分馏形成微细液滴,并使微细液滴与加热的载气接触,从而热干燥液体颗粒以形成更细的颗粒。

    Fine processing method
    6.
    发明授权
    Fine processing method 失效
    精细加工方法

    公开(公告)号:US5899750A

    公开(公告)日:1999-05-04

    申请号:US814936

    申请日:1997-03-12

    CPC分类号: H01L21/3081 Y10S438/942

    摘要: In a fine processing method for forming a silicon substrate, first, an oxynitride layer is formed on the silicon substrate. Thereafter, a silicon nitride layer is formed on the oxynitride layer and patterned into a predetermined shape to cause it to function as an etching mask. The silicon substrate is etched through the etching mask. In this case, because of the oxynitride layer formed between the silicon substrate and the silicon nitride layer, an interface between the silicon substrate and the silicon nitride layer is not easily eroded in the etching process. As a result, processing accuracy of the substrate is improved.

    摘要翻译: 在用于形成硅衬底的精细加工方法中,首先在硅衬底上形成氧氮化物层。 此后,在氧氮化物层上形成氮化硅层,并将其图案化成预定的形状,使其作为蚀刻掩模。 通过蚀刻掩模蚀刻硅衬底。 在这种情况下,由于在硅衬底和氮化硅层之间形成氧氮化物层,所以在蚀刻工艺中硅衬底和氮化硅层之间的界面不容易被侵蚀。 结果,提高了基板的加工精度。

    CO2 recovery device
    8.
    发明授权
    CO2 recovery device 有权
    CO2回收装置

    公开(公告)号:US09399189B2

    公开(公告)日:2016-07-26

    申请号:US14004708

    申请日:2012-04-11

    IPC分类号: B01D53/14

    摘要: A CO2 recovery device includes a cooling tower including a cooling unit for bringing the flue gas, which contains CO2, into contact with water so as to cool flue gas; a CO2-absorbing unit for bringing the flue gas into contact with a CO2 absorbent (lean solution) so as to remove CO2 from flue gas; and a regenerator including an absorbent regenerating unit for releasing CO2 from a rich solution so as to regenerate the CO2 absorbent. The CO2-absorbing unit includes: a cocurrent flow CO2-absorbing unit provided in a cocurrent flow CO2 absorber, for bringing the flue gas into contact with the CO2 absorbent in a cocurrent flow so as to remove CO2 from flue gas and a countercurrent CO2-absorbing unit provided in a CO2 absorber, for bringing the flue gas into contact with the CO2 absorbent in a countercurrent flow so as to remove CO2 from flue gas.

    摘要翻译: CO 2回收装置包括:冷却塔,其包括用于使含有CO 2的烟道气与水接触以冷却烟道气的冷却单元; 用于使烟道气与CO 2吸收剂(贫溶液)接触以便从烟道气中除去CO 2的CO 2吸收单元; 以及再生器,其包括用于从富溶液中释放CO 2以便再生CO 2吸收剂的吸收剂再生单元。 二氧化碳吸收单元包括:并流CO2吸收单元,其设置在并流CO2吸收器中,用于使烟道气与CO 2吸收剂以并流方式接触,以便从烟气中除去CO 2和逆流CO2- 提供在CO 2吸收器中的吸收单元,用于使烟气以逆流流动与CO 2吸收剂接触,以便从烟道气中除去CO 2。

    Transmission system, transmission device, packet loss ratio measurement method, and packet loss ratio measurement program
    10.
    发明授权
    Transmission system, transmission device, packet loss ratio measurement method, and packet loss ratio measurement program 有权
    传输系统,传输设备,丢包率测量方法和丢包率测量程序

    公开(公告)号:US09264332B2

    公开(公告)日:2016-02-16

    申请号:US14129075

    申请日:2012-06-12

    摘要: In a transmission system capable of measuring packet loss ratio between arbitrary devices upon a transmission path without increasing bandwidth of an OAM frame band, a plurality of transmission devices which have been disposed upon a transmission path are provided with a frame analysis unit which receives data frames so as to analyze the type of the data frames, a count processing unit which stores the number of received frames included in the data frames into storage module provided beforehand, an output line end portion which outputs the data frames, and an OAM processing unit which calculates the packet loss ratio in the transmission path using the number of received frames. The frame analysis unit has a function which, if the data frames are OAM frames, copies the data frames and the OAM processing unit has a function which calculates the packet loss ratio using the copied OAM frames.

    摘要翻译: 在能够测量传输路径上的任意设备之间的分组丢失率而不增加OAM帧频带宽的传输系统中,设置在传输路径上的多个传输设备设置有帧分析单元,其接收数据帧 为了分析数据帧的类型,将数据帧中包含的接收帧的数量存储在预先提供的存储模块中的计数处理单元,输出数据帧的输出线路端部分和OAM处理单元, 使用接收帧的数量来计算传输路径中的丢包率。 帧分析单元具有这样的功能:如果数据帧是OAM帧,则复制数据帧,并且OAM处理单元具有使用复制的OAM帧来计算分组丢失率的功能。