• Title/Summary/Keyword: resist development

Search Result 165, Processing Time 0.033 seconds

Development parameter measurement and profile analysis of electron beam resist for lithography simulation (리소그라피 모의실험을 위한 전자빔용 감광막의 현상 변수 측정과 프로파일 분석)

  • 함영묵;이창범;서태원;전국진;조광섭
    • Journal of the Korean Institute of Telematics and Electronics A
    • /
    • v.33A no.7
    • /
    • pp.198-204
    • /
    • 1996
  • Electron beam lithography is one of the importnat technologies which can delineate deep submicron patterns. REcently, electron beam lithography is being applied in delineating the critical layers of semiconductor device fabrication. In this paper, we present a development simulation program for electron beam lithography and study the development profiles of resist when resist is exposed by the electron beam. Experimentally, the development parameter of positive and negative resists are measured and the data is applied to input parameter of the simulation program. Also simulation results are compared of the process results in the view of resist profiles. As a result, for PMMA and SAL 601 resist, the trend of simulation to the values of process parameters agree with real process results very well, so that the process results can be predicted by the simulation.

  • PDF

Dry thermal development of negative electron beam resist polystyrene

  • Con, Celal;Abbas, Arwa Saud;Yavuz, Mustafa;Cui, Bo
    • Advances in nano research
    • /
    • v.1 no.2
    • /
    • pp.105-109
    • /
    • 2013
  • We report dry thermal development of negative resist polystyrene with low molecular weight. When developed on a hotplate at $350^{\circ}C$ for 30 min, polystyrene showed reasonable high contrast and resolution (30 nm half-pitch), but low sensitivity. Resist sensitivity was greatly improved at lower development temperatures, though at the cost of reduced contrast. In addition, we observed the thickness reduction due to thermal development was higher for larger remaining film thickness, implying the thermal development process is not just a surface process and the more volatile chains below the top surface may diffuse to the surface and get evaporated.

3-D resist profile simulation using string model on E-beam lithography (전자빔 리토그라피에서 스트링모델을 이용한 3차원 리지스트 프로파일 시뮬레이션)

  • 서태원;함영목;전국진;이종덕
    • Journal of the Korean Institute of Telematics and Electronics A
    • /
    • v.33A no.6
    • /
    • pp.144-150
    • /
    • 1996
  • The purpose of this paper is to develop a simulation program to predict resist prifile in electron-beam lithography, where the main issue is proximity effect. The simualtion program composes of monte-carlo simulation, exposure simulation and development simulation. In nonte-carlo simulation, the absorbed energy in the resist is calculated when one electron is incident into resist, using hybrid model on the basis of the rutherford differential scattering cross section and moller theory. In exposure simulation, the absorbed energy in the resist is calculated when electrons are incident in exposure pattern. In the program, the developed profile depending on time is obtained by string model. The 0.2$\mu$m and the 0.3$\mu$m line and space patterns are experimentally delineated and compared to the simulation results to check the relevance of the program.

  • PDF

Monte-Carlo Simulation for Exposure and Development of Focused Ion Beam Lithography (집속이온빔 리소그라피 (Focused Ion Beam Lithography)외 노출 및 현상에 대한 몬데칼로 전산 모사)

  • Lee, Hyun-Yong;Kim, Min-Su;Chung, Hong-Bay
    • Proceedings of the KIEE Conference
    • /
    • 1994.07b
    • /
    • pp.1246-1249
    • /
    • 1994
  • Thin amorphous film of $a-Se_{75}Ge_{25}$ acts as a positive resist in ion beam lithography. Previously, we reported the optical characteristics of amorphous $Se_{75}Ge_{25}$ thin film by the low-energy ion beam exposure and presented analytically calculated values such as ion range, ion concentration and ion transmission coefficient, etc. As the calculated results of analytical calculation, the energy loss per unit distance by $Ga^+$ ion is about $10^3[keV/{\mu}m]$ and nearly constant for all energy range. Especially, the projected range and struggling for 80 [KeV] $Ga^+$ ion energy are 0.0425[${\mu}m$] and 0.020[${\mu}m$], respectively. Hear, we present the results of Monte-Carlo computer simulation of Ga ion scattering, exposure and development in $a-Se_{75}Ge_{25}$ resist film for focused ion beam(FIB) lithography. Monte-Carlo method is based on the simulation of individual particles through their successive collisions with resist atoms. By the summation of the scattering events occurring in a large number N(N>10000) of simulated trajectories within the resist, the distribution for the range parameters is obtained. Also, the deposited energy density and the development pattern by a Gaussian or a rectangular ion beam exposure can be obtained.

  • PDF

Research on the penetration depth of low-energy electron beam in the PMMA-resist film using Monte Carlo numerical analysis (Monte Carlo 수치해석법을 이용한 PMMA resist에서의 저 에너지 전자빔 투과 깊이에 관한 연구)

  • Ahn, Seung-Joon;Ahn, Seong-Joon;Kim, Ho-Seob
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.8 no.4
    • /
    • pp.743-747
    • /
    • 2007
  • There has been steady effect for the development of the electron-beam lithography technologies for the circuit patterning of the future semiconductor devices. In this study, we have performed a Monte-Carlo simulation whore $1{\times}10^4$ electrons with various kinetic energies (100eV, 300eV, 500eV, 700eV, and 1000eV) were shot into polymethyl methacrylate(PMMA) resist of 100-nm thickness. The penetration depth of each electron beam in the resist layer were analyzed using Gaussian analysis method.

  • PDF

An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography

  • Qiu, Shuming;Xu, Guosheng;Ahmad, Haseeb;Xu, Guoai;Qiu, Xinping;Xu, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.2
    • /
    • pp.978-1002
    • /
    • 2019
  • With the rapid development of the Internet of Things, the problem of privacy protection has been paid great attention. Recently, Nikooghadam et al. pointed out that Kumari et al.'s protocol can neither resist off-line guessing attack nor preserve user anonymity. Moreover, the authors also proposed an authentication supportive session initial protocol, claiming to resist various vulnerability attacks. Unfortunately, this paper proves that the authentication protocols of Kumari et al. and Nikooghadam et al. have neither the ability to preserve perfect forward secrecy nor the ability to resist key-compromise impersonation attack. In order to remedy such flaws in their protocols, we design a lightweight authentication protocol using elliptic curve cryptography. By way of informal security analysis, it is shown that the proposed protocol can both resist a variety of attacks and provide more security. Afterward, it is also proved that the protocol is resistant against active and passive attacks under Dolev-Yao model by means of Burrows-Abadi-Needham logic (BAN-Logic), and fulfills mutual authentication using Automated Validation of Internet Security Protocols and Applications (AVISPA) software. Subsequently, we compare the protocol with the related scheme in terms of computational complexity and security. The comparative analytics witness that the proposed protocol is more suitable for practical application scenarios.

A study on the dry development of Electron beam negative resist (전자빔 네가티브 레지스트의 건식현상에 관한 연구)

  • Park, J.K.;Park, S.G.;Cho, S.U.;Woo, H.W.;Kim, Y.B.;Lee, D.C.
    • Proceedings of the KIEE Conference
    • /
    • 1994.11a
    • /
    • pp.278-280
    • /
    • 1994
  • The purpose of this paper is to describe an application of plasma polymerized thin film as an electron beam resist. Plasma polymerized thin film was prepared using an interelectrod inductively coupled gas-flow-type reactor. Styrene was chosen as the monomer to be used. This thin films were also delineated by the electron-beam apparatus and the pattern in the resist was developed with RIE and plasma polymerized apparatus. The effect of charge of pressure on growth rate and etching rate of the thin films were studied. The molecular structure of thin film was investigated by FT-IR and then was discussed in relation to its quality as a resist.

  • PDF

Development of process flexibility by SOG resist analysis with AFM lithography (AFM lithography에 있어서 SOG resist의 특성 분석에 의한 공정 여유도 개선)

  • 최창훈;이상훈;김수길;최재혁;박선우
    • Journal of the Korean Vacuum Society
    • /
    • v.5 no.4
    • /
    • pp.309-314
    • /
    • 1996
  • We found that SOG which had been used in plarnarization of VLSI circuit fabrication at present could be used as a resist material for AFM lithography. In this experiment on the basis of previous studies, we improved the process flexibility by controlling the coating film thickness, etching time, etching selectively and proper applied voltage on the pattern size to apply for practical VLSI lithography process. We obtained pattern with the current of 5 nA at 60 V. The line width was 800 $\AA$. With the developed flexibility of SOG as a resist material, AFM lithography will be a expedient technique in the next generation DRAM fabrication.

  • PDF

A study on the resist characteristics of plasma polymerized thin film of (MMA-Sty-TMT) (플라즈마중합 (MMA-Sty-TMT) 박막의 레지스트 특성조사)

  • Park, J.K.;Park, S.H.;Park, B.G.;Jung, H.D.;Han, S.O.;Lee, D.C.
    • Proceedings of the KIEE Conference
    • /
    • 1994.07b
    • /
    • pp.1268-1270
    • /
    • 1994
  • Fine lithographic technology in a submicron design regime is necessary for the fabrication of VLSI circuits. In such lithography, fine pattern delineation is performed by electron beam, ion beam and X-ray lithography instead of photolithography. Therefore, the new resist materials and development method have been required. So, we are investigating another positive E-beam resists which have high sensitivity and dry etching resistance, Plasma co-polymerized resist was prepared using an interelectrode gas-flow-type reacter. Methymethacrylate, tetramethyltin and styrene were chosen as the monomer to be used. The delineated pattern in the resist was developed with gas-flow-type reactor using an argon and 02 as etching gas. We studied about the effects of discharge power and mixing rate of the co-polymerized thin :film. The molecular structure of thin film was investigated by ESCA and IR, and then was discussed in relation to its quality as a resist.

  • PDF

Study on Soft Etching Material Development to Improve Peel Strength between Surface of Copper and Solder Resist Ink (구리 표면과 Solder Resist Ink 사이의 밀착력 향상 위한 Soft Etching제 개발을 위한 연구)

  • Kang, Yun-Jae;Hong, Min-Eui;Kim, Duk-Hyun
    • Applied Chemistry for Engineering
    • /
    • v.20 no.2
    • /
    • pp.172-176
    • /
    • 2009
  • In this research, we defined the basic structure of soft etching material as $H_2SO_4/H_2O_2$, and used additives as inhibitor, surfactant, and stabilizer. By analyzing influence to surface roughness and change of etching rate related to type and density of additives, we research to develop soft etching material having the same adhesiveness as existing etching material. As a result of research, it is estimated that after densities of $H_2O_2$ and $H_2SO_4$ are 3%, 4% respectively, 500 ppm of amine type 5-Azol, as inhibitor, and 600 ppm of PEI, as surfactant, and 10 ppm of phosphoric acid, as stabilizer, are added, is the most reasonable surface roughness and etching rate. As result of solder test, it is estimated that solder resist ink did not peel away or curl up and have reliable adhesiveness.