• Title/Summary/Keyword: Etching resist

Search Result 87, Processing Time 0.029 seconds

Role of gas flow rate during etching of hard-mask layer to extreme ultra-violet resist in dual-frequency capacitively coupled plasmas

  • Gwon, Bong-Su;Lee, Jeong-Hun;Lee, Nae-Eung
    • Proceedings of the Korean Vacuum Society Conference
    • /
    • 2010.08a
    • /
    • pp.132-132
    • /
    • 2010
  • In the nano-scale Si processing, patterning processes based on multilevel resist structures becoming more critical due to continuously decreasing resist thickness and feature size. In particular, highly selective etching of the first dielectric layer with resist patterns are great importance. In this work, process window for the infinitely high etch selectivity of silicon oxynitride (SiON) layers and silicon nitride (Si3N4) with EUV resist was investigated during etching of SiON/EUV resist and Si3N4/EUV resist in a CH2F2/N2/Ar dual-frequency superimposed capacitive coupled plasma (DFS-CCP) by varying the process parameters, such as the CH2F2 and N2 flow ratio and low-frequency source power (PLF). It was found that the CH2F2/N2 flow ratio was found to play a critical role in determining the process window for ultra high etch selectivity, due to the differences in change of the degree of polymerization on SiON, Si3N4, and EUV resist. Control of N2 flow ratio gave the possibility of obtaining the ultra high etch selectivity by keeping the steady-state hydrofluorocarbon layer thickness thin on the SiON and Si3N4 surface due to effective formation of HCN etch by-products and, in turn, in continuous SiON and Si3N4 etching, while the hydrofluorocarbon layer is deposited on the EUV resist surface.

  • PDF

Study on Soft Etching Material Development to Improve Peel Strength between Surface of Copper and Solder Resist Ink (구리 표면과 Solder Resist Ink 사이의 밀착력 향상 위한 Soft Etching제 개발을 위한 연구)

  • Kang, Yun-Jae;Hong, Min-Eui;Kim, Duk-Hyun
    • Applied Chemistry for Engineering
    • /
    • v.20 no.2
    • /
    • pp.172-176
    • /
    • 2009
  • In this research, we defined the basic structure of soft etching material as $H_2SO_4/H_2O_2$, and used additives as inhibitor, surfactant, and stabilizer. By analyzing influence to surface roughness and change of etching rate related to type and density of additives, we research to develop soft etching material having the same adhesiveness as existing etching material. As a result of research, it is estimated that after densities of $H_2O_2$ and $H_2SO_4$ are 3%, 4% respectively, 500 ppm of amine type 5-Azol, as inhibitor, and 600 ppm of PEI, as surfactant, and 10 ppm of phosphoric acid, as stabilizer, are added, is the most reasonable surface roughness and etching rate. As result of solder test, it is estimated that solder resist ink did not peel away or curl up and have reliable adhesiveness.

A study on the E-beam resist characteristics of plasma polymerized styrene (플라즈마중합 스티렌 박막의 e-beam 레지스트 특성에 관한 연구)

  • 이덕출;박종관
    • Electrical & Electronic Materials
    • /
    • v.7 no.5
    • /
    • pp.425-429
    • /
    • 1994
  • In this paper, we study on the plasma polymerized styrene as a negative electron-beam resist. Plasma polymerized thin film was prepared using an interelectrode inductively coupled gas-flow type reactor. We show that polymerization parameters of thin film affect sensitivity and etching resistance of the resist. Molecular weight distribution of plasma polymerized styrene is 1.41-3.93, and deposition rates of that are 32-383[.angs./min] with discharge power. Swelling and etching resistance becomes . more improved with increasing discharge power during plasma polymerization. Etch rate by RIE is higher than that by plasma etching.

  • PDF

Development of process flexibility by SOG resist analysis with AFM lithography (AFM lithography에 있어서 SOG resist의 특성 분석에 의한 공정 여유도 개선)

  • 최창훈;이상훈;김수길;최재혁;박선우
    • Journal of the Korean Vacuum Society
    • /
    • v.5 no.4
    • /
    • pp.309-314
    • /
    • 1996
  • We found that SOG which had been used in plarnarization of VLSI circuit fabrication at present could be used as a resist material for AFM lithography. In this experiment on the basis of previous studies, we improved the process flexibility by controlling the coating film thickness, etching time, etching selectively and proper applied voltage on the pattern size to apply for practical VLSI lithography process. We obtained pattern with the current of 5 nA at 60 V. The line width was 800 $\AA$. With the developed flexibility of SOG as a resist material, AFM lithography will be a expedient technique in the next generation DRAM fabrication.

  • PDF

Reactive Ion Etching of NiFe Film with Organic Resist Mask and Metal Mask by Inductively Coupled Plasma

  • Kanazawa, Tomomi;Motoyama, Shin-Ichi;Wakayama, Takayuki;Akinaga, Hiroyuki
    • Journal of Magnetics
    • /
    • v.12 no.2
    • /
    • pp.81-83
    • /
    • 2007
  • Etching of NiFe films covered with an organic photo-resist or Ti was successfully performed by an inductively coupled plasma-reactive ion etching (ICP-RIE) system using $CHF_3/O_2/NH_3$ discharges exchanging $CHF_3$ for $CH_4$ gas gradually. Experimental results showed that the organic photo-resist mask can be applied to the NiFe etching. In the case of the Ti metal mask, it was found that the etching-selectivity Ti against NiFe was significantly varied from 7.3 to ${\sim}0$ by changing $CHF_3/CH_4/O_2/NH_3$ to $CH_4/O_2/NH_3$ discharges used in the ICP-RIE system. These results show that the present RIE of NiFe was dominated by a chemical reaction rather than a physical sputtering.

ICP ETCHING OF TUNGSTEN FOR X-RAY MASKS

  • Jeong, C.;Song, K.;Park, C.;Jeon, Y.;Lee, D.;Ahn, J.
    • Journal of the Korean institute of surface engineering
    • /
    • v.29 no.6
    • /
    • pp.869-875
    • /
    • 1996
  • In this article the effects of process parameters of inductively coupled plasma etching with $SF_6$ /$N_2$/Ar mixture gas and mask materials on the etched profile of W were investigated. While the etched profile was improved by $N_2$-addition, low working presure, and reduced $SF_6$ flow rate, the etching selectity (W against SAL resist) was decreased. Due to the difficulty of W etching with single layer resist, sputter deposited $Al_2O_3$ film was used as a hardmask. Reduction of required EB resist thickness through $Al_2O_3$ mask application could reduce proximity effect during e-beam patterning, but the etch anisotropy was degraded by decreased sidewall passiviation effect.

  • PDF

Fabrication of the Printed Circuit Board by Direct Photosensitive Etch Resist Patterning (감광성 에칭 레지스트의 잉크젯 인쇄를 이용한 인쇄회로 기판 제작)

  • Park, Sung-Jun;Lee, Ro-Woon;Joung, Jae-Woo
    • Journal of the Korean Society for Precision Engineering
    • /
    • v.24 no.5
    • /
    • pp.97-103
    • /
    • 2007
  • A novel selective metallization process to fabricate the fine conductive line based on inkjet printing has been investigated. Recently, Inkjet printing has been widely used in flat panel display, electronic circuits, biochips and bioMEMS because direct inkjet printing is an alternative and cost-effective technology for patterning and fabricating objects directly from design without masks. The photosensitive etching resist used in this process is an organic polymer which becomes solidified when exposed to ultraviolet lights and has high viscosity at ambient temperature. A piezoelectric-driven inkjet printhead is used to dispense 20-30 ${\mu}m$ diameter droplets onto the copper substrate to prevent subsequent etching. Repeatability of circuitry fabrication is closely related to the formation of steady droplets, adhesion between etching resist and copper substrate. Therefore, the ability to form small and stable droplets and surface topography of the copper surface and chemical attack must be taken into consideration for fine and precise patterns. In this study, factors affecting the pattern formation such as adhesion strength, etching mechanism, UV curing have been investigated. As a result, microscale copper patterns with tens of urn high have been fabricated.

Fabrication of carbon nanostructures using electron beam lithography and pyrolysis for biosensing applications (전자빔 리소그래피와 열처리를 이용한 탄소 나노구조물의 제작 및 바이오센싱 응용연구)

  • Lee, Jung-A;Lee, Kwang-Cheol;Park, Se-Il;Lee, Seung-S.
    • Proceedings of the KSME Conference
    • /
    • 2008.11a
    • /
    • pp.1727-1732
    • /
    • 2008
  • We present a facile, yet versatile carbon nanofabrication method using electron beam lithography and resist pyrolysis. Various resist nanopatterns were fabricated using a negative electron beam resist, SAL-601, and were then subjected to heat treatment in an inert atmosphere to obtain carbon nanopatterns. Suspended carbon nanostructures were fabricated by wet-etching of an underlying sacrificial oxide layer. Free-standing carbon nanostructures, which contain 122 nm-wide, 15 nm-thick, and 2 ${\mu}m$-long nanobridges, were fabricated by resist pyrolysis and nanomachining processes. Electron beam exposure dose effects on resist thickness and pattern widening were studied. The thickness of the carbon nanostructures was thinned down by etching with oxygen plasma. An electrical biosensor utilizing carbon nanostructures as a conducting channel was studied. Conductance modulations of the carbon device due to streptavidin-biotin binding and pH variations were observed.

  • PDF

A Study on the Preparation and Resist Characterization of the Plasma Polymerized Thin Films (플라즈마중합막의제작과레지스트 특성에 관한 연구)

  • 이덕출;박종관;한상옥;김종석;조성욱
    • The Transactions of the Korean Institute of Electrical Engineers
    • /
    • v.43 no.5
    • /
    • pp.802-808
    • /
    • 1994
  • The purpose of this paper is to describe an application of plasma polymerized thin film as an electron beam resist. Plasma polymerized thin film was prepared using an interelectrode capacitively coupled gas-flow-type reactor, and chosen methylmethacrylate(MMA)and methylmethacrylate-tetrameth-yltin(MMA-TMT) as a monomer. This thin films were also delineated by the electron-beam apparatus with an acceleration voltage of 30kV and an expose dose ranging from 20 to 900$\mu$C/cmS02T. The delineated pattern in the resist was developed with the same reactor which is used for polymerization using an argon as etching gas. The growth rate and etching rate of the thin film is increased with increasing of discharge power. Thin films by plasma polymerization show polymerization rate of 30~45($\pm$3) A/min, and etching rate of 440($\pm$30) A/min during Ar plasma etching at discharge power of 100W. In apparently lower than that of conventional PMMA, but the plasma-etching rate of PP(MMA-TMT) was higher than that of PPMMA.

  • PDF