• 제목/요약/키워드: resist development

검색결과 165건 처리시간 0.03초

리소그라피 모의실험을 위한 전자빔용 감광막의 현상 변수 측정과 프로파일 분석 (Development parameter measurement and profile analysis of electron beam resist for lithography simulation)

  • 함영묵;이창범;서태원;전국진;조광섭
    • 전자공학회논문지A
    • /
    • 제33A권7호
    • /
    • pp.198-204
    • /
    • 1996
  • Electron beam lithography is one of the importnat technologies which can delineate deep submicron patterns. REcently, electron beam lithography is being applied in delineating the critical layers of semiconductor device fabrication. In this paper, we present a development simulation program for electron beam lithography and study the development profiles of resist when resist is exposed by the electron beam. Experimentally, the development parameter of positive and negative resists are measured and the data is applied to input parameter of the simulation program. Also simulation results are compared of the process results in the view of resist profiles. As a result, for PMMA and SAL 601 resist, the trend of simulation to the values of process parameters agree with real process results very well, so that the process results can be predicted by the simulation.

  • PDF

Dry thermal development of negative electron beam resist polystyrene

  • Con, Celal;Abbas, Arwa Saud;Yavuz, Mustafa;Cui, Bo
    • Advances in nano research
    • /
    • 제1권2호
    • /
    • pp.105-109
    • /
    • 2013
  • We report dry thermal development of negative resist polystyrene with low molecular weight. When developed on a hotplate at $350^{\circ}C$ for 30 min, polystyrene showed reasonable high contrast and resolution (30 nm half-pitch), but low sensitivity. Resist sensitivity was greatly improved at lower development temperatures, though at the cost of reduced contrast. In addition, we observed the thickness reduction due to thermal development was higher for larger remaining film thickness, implying the thermal development process is not just a surface process and the more volatile chains below the top surface may diffuse to the surface and get evaporated.

전자빔 리토그라피에서 스트링모델을 이용한 3차원 리지스트 프로파일 시뮬레이션 (3-D resist profile simulation using string model on E-beam lithography)

  • 서태원;함영목;전국진;이종덕
    • 전자공학회논문지A
    • /
    • 제33A권6호
    • /
    • pp.144-150
    • /
    • 1996
  • The purpose of this paper is to develop a simulation program to predict resist prifile in electron-beam lithography, where the main issue is proximity effect. The simualtion program composes of monte-carlo simulation, exposure simulation and development simulation. In nonte-carlo simulation, the absorbed energy in the resist is calculated when one electron is incident into resist, using hybrid model on the basis of the rutherford differential scattering cross section and moller theory. In exposure simulation, the absorbed energy in the resist is calculated when electrons are incident in exposure pattern. In the program, the developed profile depending on time is obtained by string model. The 0.2$\mu$m and the 0.3$\mu$m line and space patterns are experimentally delineated and compared to the simulation results to check the relevance of the program.

  • PDF

집속이온빔 리소그라피 (Focused Ion Beam Lithography)외 노출 및 현상에 대한 몬데칼로 전산 모사 (Monte-Carlo Simulation for Exposure and Development of Focused Ion Beam Lithography)

  • 이현용;김민수;정홍배
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 1994년도 하계학술대회 논문집 C
    • /
    • pp.1246-1249
    • /
    • 1994
  • Thin amorphous film of $a-Se_{75}Ge_{25}$ acts as a positive resist in ion beam lithography. Previously, we reported the optical characteristics of amorphous $Se_{75}Ge_{25}$ thin film by the low-energy ion beam exposure and presented analytically calculated values such as ion range, ion concentration and ion transmission coefficient, etc. As the calculated results of analytical calculation, the energy loss per unit distance by $Ga^+$ ion is about $10^3[keV/{\mu}m]$ and nearly constant for all energy range. Especially, the projected range and struggling for 80 [KeV] $Ga^+$ ion energy are 0.0425[${\mu}m$] and 0.020[${\mu}m$], respectively. Hear, we present the results of Monte-Carlo computer simulation of Ga ion scattering, exposure and development in $a-Se_{75}Ge_{25}$ resist film for focused ion beam(FIB) lithography. Monte-Carlo method is based on the simulation of individual particles through their successive collisions with resist atoms. By the summation of the scattering events occurring in a large number N(N>10000) of simulated trajectories within the resist, the distribution for the range parameters is obtained. Also, the deposited energy density and the development pattern by a Gaussian or a rectangular ion beam exposure can be obtained.

  • PDF

Monte Carlo 수치해석법을 이용한 PMMA resist에서의 저 에너지 전자빔 투과 깊이에 관한 연구 (Research on the penetration depth of low-energy electron beam in the PMMA-resist film using Monte Carlo numerical analysis)

  • 안승준;안성준;김호섭
    • 한국산학기술학회논문지
    • /
    • 제8권4호
    • /
    • pp.743-747
    • /
    • 2007
  • 반도체 소자 제작에 있어서 회로의 pattern 형성에 이용하는 차세대 lithography 공정 기술을 위해서 전자빔 lithography 공정 기술 연구가 진행되고 있다. 본 연구에서는 Gauss 해석법과 Monte Carlo의 수치해석법을 사용하여 두께 100 nm의 PMMA (poly-methyl-methacrylate) resist에 전자 $1{\times}10^4$를 입사시키고, 입사 전자빔 에너지에 따른 PMMA 내에서의 투과 깊이를 비교하였다. 전자빔 에너지의 크기는 100eV, 300eV, 500eV, 700eV, 그리고 1000eV에 대하여 simulation을 실시하였다.

  • PDF

An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography

  • Qiu, Shuming;Xu, Guosheng;Ahmad, Haseeb;Xu, Guoai;Qiu, Xinping;Xu, Hong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권2호
    • /
    • pp.978-1002
    • /
    • 2019
  • With the rapid development of the Internet of Things, the problem of privacy protection has been paid great attention. Recently, Nikooghadam et al. pointed out that Kumari et al.'s protocol can neither resist off-line guessing attack nor preserve user anonymity. Moreover, the authors also proposed an authentication supportive session initial protocol, claiming to resist various vulnerability attacks. Unfortunately, this paper proves that the authentication protocols of Kumari et al. and Nikooghadam et al. have neither the ability to preserve perfect forward secrecy nor the ability to resist key-compromise impersonation attack. In order to remedy such flaws in their protocols, we design a lightweight authentication protocol using elliptic curve cryptography. By way of informal security analysis, it is shown that the proposed protocol can both resist a variety of attacks and provide more security. Afterward, it is also proved that the protocol is resistant against active and passive attacks under Dolev-Yao model by means of Burrows-Abadi-Needham logic (BAN-Logic), and fulfills mutual authentication using Automated Validation of Internet Security Protocols and Applications (AVISPA) software. Subsequently, we compare the protocol with the related scheme in terms of computational complexity and security. The comparative analytics witness that the proposed protocol is more suitable for practical application scenarios.

전자빔 네가티브 레지스트의 건식현상에 관한 연구 (A study on the dry development of Electron beam negative resist)

  • 박종관;박상근;조성욱;우호환;김영봉;이덕출
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 1994년도 추계학술대회 논문집 학회본부
    • /
    • pp.278-280
    • /
    • 1994
  • The purpose of this paper is to describe an application of plasma polymerized thin film as an electron beam resist. Plasma polymerized thin film was prepared using an interelectrod inductively coupled gas-flow-type reactor. Styrene was chosen as the monomer to be used. This thin films were also delineated by the electron-beam apparatus and the pattern in the resist was developed with RIE and plasma polymerized apparatus. The effect of charge of pressure on growth rate and etching rate of the thin films were studied. The molecular structure of thin film was investigated by FT-IR and then was discussed in relation to its quality as a resist.

  • PDF

AFM lithography에 있어서 SOG resist의 특성 분석에 의한 공정 여유도 개선 (Development of process flexibility by SOG resist analysis with AFM lithography)

  • 최창훈;이상훈;김수길;최재혁;박선우
    • 한국진공학회지
    • /
    • 제5권4호
    • /
    • pp.309-314
    • /
    • 1996
  • VLSI 공정에 평탄화를 위하여 사용되는 SOG과 AFM lithography에 resist 재료로서 이용되는 것이 확인되었다. 이에 기초하여, 본 연구는, SOG가 VLSI lithography 공정에 이용되기 위한 coating막 두께의 가변, 현상을 위한 etching time 및 etching selectivity의 가변, 패턴의 크기에 따르는 적정 공급전압을 선택 등으로 공정의 여유도를 크게 개선하였다. 공급전압 60V, FE 전류량 5nA로서 800$\AA$의 fine 패턴을 얻었다. 차세대 DRAM 제작공정 기술을 위한 AFM lithography에 있어서, SOG의 사용은 공정 여유도가 양호함에 의하여 크게 전망되는 기술이 될 것이다.

  • PDF

플라즈마중합 (MMA-Sty-TMT) 박막의 레지스트 특성조사 (A study on the resist characteristics of plasma polymerized thin film of (MMA-Sty-TMT))

  • 박종관;박상현;박복기;정해덕;한상옥;이덕출
    • 대한전기학회:학술대회논문집
    • /
    • 대한전기학회 1994년도 하계학술대회 논문집 C
    • /
    • pp.1268-1270
    • /
    • 1994
  • Fine lithographic technology in a submicron design regime is necessary for the fabrication of VLSI circuits. In such lithography, fine pattern delineation is performed by electron beam, ion beam and X-ray lithography instead of photolithography. Therefore, the new resist materials and development method have been required. So, we are investigating another positive E-beam resists which have high sensitivity and dry etching resistance, Plasma co-polymerized resist was prepared using an interelectrode gas-flow-type reacter. Methymethacrylate, tetramethyltin and styrene were chosen as the monomer to be used. The delineated pattern in the resist was developed with gas-flow-type reactor using an argon and 02 as etching gas. We studied about the effects of discharge power and mixing rate of the co-polymerized thin :film. The molecular structure of thin film was investigated by ESCA and IR, and then was discussed in relation to its quality as a resist.

  • PDF

구리 표면과 Solder Resist Ink 사이의 밀착력 향상 위한 Soft Etching제 개발을 위한 연구 (Study on Soft Etching Material Development to Improve Peel Strength between Surface of Copper and Solder Resist Ink)

  • 강윤재;홍민의;김덕현
    • 공업화학
    • /
    • 제20권2호
    • /
    • pp.172-176
    • /
    • 2009
  • Solder resist ink와 회로표면과의 밀착력 향상을 위해 사용되는 soft etching 제의 기본 조성으로 과산화수소와 황산을 선정하고 inhibitor, 계면활성제, 안정제를 첨가하여 에칭 속도 $0.7{\sim}1{\mu}m/min$, 표면조도(Ra)값 $0.5{\sim}0.6{\mu}m$을 만족시키는 soft etching 제 개발을 위한 연구를 하였다. Inhibitor로는 butyl amine, cyclohexyl amine, 5-aminotetrazole (5-Azol)을 첨가하였으며 계면활성제로는 polyethylene glycol (PEG), polyethylene imine (PEI), piperidine을 안정제로는 butyl alcohol, isopropanol, 인산을 첨가하여 각각의 첨가제가 에칭 속도 및 표면조도에 미치는 영향을 비교 분석하였다. 본 연구 결과 과산화수소 3% 황산 4%에 5-Azol 500 ppm, PEI 600 ppm, 인산 10 ppm 첨가 시 $0.7~1{\mu}m/min$을 만족시키는 에칭속도와 가장 좋은 표면조도를 갖는 것을 확인하였으며 solder test 결과 solder resist ink의 들뜸 현상이 발생하지 않는 것을 확인하였다.