会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Chemical mechanical polishing process for forming shallow trench isolation structure
    • 用于形成浅沟槽隔离结构的化学机械抛光工艺
    • US07544305B2
    • 2009-06-09
    • US11863665
    • 2007-09-28
    • Chia-Jung HsuArt YuHsiao-Ling LuTeng-Chun Tsai
    • Chia-Jung HsuArt YuHsiao-Ling LuTeng-Chun Tsai
    • B44C1/22
    • H01L21/76229H01L21/31053
    • A shallow trench isolation (STI) multistage chemical mechanical polishing (CMP) method for forming a shallow trench isolation structure is provided. The substrate comprising a dense region and an isolation region, a silicon nitride layer formed over the substrate, a plurality of trenches formed in the silicon nitride layer and the substrate, an oxide layer formed over the substrate, filling the trenches, wherein a width of the trenches in the dense region is smaller than that in the isolation region. A first polishing step is performed to remove a portion of the silicon oxide layer until a thickness of the remaining portion of the oxide layer reaches a predetermined thickness. A second polishing step is performed to remove a portion of the remaining portion of the silicon oxide layer until the silicon nitride layer is exposed.
    • 提供了一种用于形成浅沟槽隔离结构的浅沟槽隔离(STI)多级化学机械抛光(CMP)方法。 所述基板包括致密区域和隔离区域,在所述基板上形成的氮化硅层,形成在所述氮化硅层和所述基板中的多个沟槽,形成在所述基板上方的填充所述沟槽的氧化物层, 密集区域中的沟槽小于隔离区域中的沟槽。 执行第一抛光步骤以除去氧化硅层的一部分直到氧化物层的剩余部分的厚度达到预定厚度。 执行第二抛光步骤以去除氧化硅层的剩余部分的一部分,直到暴露氮化硅层。
    • 2. 发明申请
    • CHEMICAL MECHANICAL POLISHING PROCESS FOR FORMING SHALLOW TRENCH ISOLATION STRUCTURE
    • 化学机械抛光工艺形成浅层分离结构
    • US20080029478A1
    • 2008-02-07
    • US11863665
    • 2007-09-28
    • Chia-Jung HsuArt YuHsiao-Ling LuTeng-Chun Tsai
    • Chia-Jung HsuArt YuHsiao-Ling LuTeng-Chun Tsai
    • B44C1/22
    • H01L21/76229H01L21/31053
    • A shallow trench isolation (STI) multistage chemical mechanical polishing (CMP) method for forming a shallow trench isolation structure is provided. The substrate comprising a dense region and an isolation region, a silicon nitride layer formed over the substrate, a plurality of trenches formed in the silicon nitride layer and the substrate, an oxide layer formed over the substrate, filling the trenches, wherein a width of the trenches in the dense region is smaller than that in the isolation region. A first polishing step is performed to remove a portion of the silicon oxide layer until a thickness of the remaining portion of the oxide layer reaches a predetermined thickness. A second polishing step is performed to remove a portion of the remaining portion of the silicon oxide layer until the silicon nitride layer is exposed.
    • 提供了一种用于形成浅沟槽隔离结构的浅沟槽隔离(STI)多级化学机械抛光(CMP)方法。 所述基板包括致密区域和隔离区域,在所述基板上形成的氮化硅层,形成在所述氮化硅层和所述基板中的多个沟槽,形成在所述基板上方的填充所述沟槽的氧化物层, 密集区域中的沟槽小于隔离区域中的沟槽。 执行第一抛光步骤以除去氧化硅层的一部分直到氧化物层的剩余部分的厚度达到预定厚度。 执行第二抛光步骤以去除氧化硅层的剩余部分的一部分,直到暴露氮化硅层。
    • 4. 发明申请
    • MEMORY STORAGE DEVICE AND MEMORY CONTROLLER AND ACCESS METHOD THEREOF
    • 存储器件和存储器控制器及其访问方法
    • US20120284473A1
    • 2012-11-08
    • US13170203
    • 2011-06-28
    • Chia-Jung HsuShih-Hsien Hsu
    • Chia-Jung HsuShih-Hsien Hsu
    • G06F12/02G06F12/14
    • G06F12/0246G06F12/1466G06F21/00G06F21/554G06F21/79G06F21/85G06F2212/7201G06F2221/2149G06F2221/2153
    • A memory storage device and a memory controller and an access method thereof are provided. The memory storage device includes a rewritable non-volatile memory chip having a plurality of physical blocks. The access method includes configuring a plurality of logical blocks to be mapped to a part of the physical blocks and dividing the logical blocks into at least a first partition and a second partition, wherein the first partition records an auto-execute file. The access method also includes determining whether a trigger signal is existent and sending a media ready message to a host system if the trigger signal is existent, so as to allow the host system to automatically run the auto-execute file and receive a first password. The access method further includes determining whether to provide the logical blocks in the second partition to the host system according to the first password received from the host system.
    • 提供了一种存储器存储装置和存储器控制器及其存取方法。 存储器存储装置包括具有多个物理块的可重写非易失性存储器芯片。 所述访问方法包括配置要映射到所述物理块的一部分的多个逻辑块,并且将所述逻辑块划分为至少第一分区和第二分区,其中所述第一分区记录自动执行文件。 访问方法还包括确定触发信号是否存在并且如果触发信号存在则向主机系统发送媒体就绪消息,以便允许主机系统自动运行自动执行文件并接收第一密码。 所述访问方法还包括根据从所述主机系统接收到的所述第一密码,确定是否向所述主机系统提供所述第二分区中的逻辑块。
    • 7. 发明授权
    • Memory storage device and memory controller and access method thereof
    • 存储器和存储器控制器及其访问方法
    • US09514040B2
    • 2016-12-06
    • US13170203
    • 2011-06-28
    • Chia-Jung HsuShih-Hsien Hsu
    • Chia-Jung HsuShih-Hsien Hsu
    • G06F12/02G06F12/14G06F21/00G06F21/55G06F21/79G06F21/85
    • G06F12/0246G06F12/1466G06F21/00G06F21/554G06F21/79G06F21/85G06F2212/7201G06F2221/2149G06F2221/2153
    • A memory storage device and a memory controller and an access method thereof are provided. The memory storage device includes a rewritable non-volatile memory chip having a plurality of physical blocks. The access method includes configuring a plurality of logical blocks to be mapped to a part of the physical blocks and dividing the logical blocks into at least a first partition and a second partition, wherein the first partition records an auto-execute file. The access method also includes determining whether a trigger signal is existent and sending a media ready message to a host system if the trigger signal is existent, so as to allow the host system to automatically run the auto-execute file and receive a first password. The access method further includes determining whether to provide the logical blocks in the second partition to the host system according to the first password received from the host system.
    • 提供了一种存储器存储装置和存储器控制器及其存取方法。 存储器存储装置包括具有多个物理块的可重写非易失性存储器芯片。 所述访问方法包括配置要映射到所述物理块的一部分的多个逻辑块,并且将所述逻辑块划分为至少第一分区和第二分区,其中所述第一分区记录自动执行文件。 访问方法还包括确定触发信号是否存在并且如果触发信号存在则向主机系统发送媒体就绪消息,以便允许主机系统自动运行自动执行文件并接收第一密码。 所述访问方法还包括根据从所述主机系统接收到的所述第一密码,确定是否向所述主机系统提供所述第二分区中的逻辑块。
    • 8. 发明申请
    • STORAGE DEVICE PROTECTION SYSTEM AND METHOD FOR LOCKING AND UNLOCKING STORAGE DEVICE
    • 存储设备保护系统和锁定和解锁存储设备的方法
    • US20130151858A1
    • 2013-06-13
    • US13366373
    • 2012-02-06
    • Ching-Hsien WangChia-Jung Hsu
    • Ching-Hsien WangChia-Jung Hsu
    • H04L9/28
    • G06F21/34G06F12/1466G06F21/602G06F21/83H04L9/0897
    • A storage device protection system including a protection control unit, a detection unit, an account/password input unit, an ID acquiring unit, and an encryption unit is provided. The detection unit determines whether a storage device and a key storage device are both coupled to a host. The account/password input unit receives an administrator ID and an administrator password. The ID acquiring unit obtains IDs of the storage device and the key storage device. The encryption unit encrypts the administrator ID, the administrator password, and the IDs of the storage device and the key storage device into encryption data. The protection control unit stores the encryption data into the key storage device and sets an access mode of the storage device as a protection status according to the administrator ID and the administrator password. Thereby, the storage device can be effectively unlocked by using the key storage device.
    • 提供了包括保护控制单元,检测单元,帐户/密码输入单元,ID获取单元和加密单元的存储设备保护系统。 检测单元确定存储设备和密钥存储设备是否都耦合到主机。 帐号/密码输入单元接收管理员ID和管理员密码。 ID获取单元获得存储设备和密钥存储设备的ID。 加密单元将管理员ID,管理员密码以及存储设备和密钥存储设备的ID加密成加密数据。 保护控制单元将加密数据存储到密钥存储装置中,并根据管理员ID和管理员密码将存储装置的访问模式设置为保护状态。 由此,可以通过使用密钥存储装置来有效地解锁存储装置。