会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Mems switch manufacturing method
    • MEMS开关制造方法
    • JP2012195231A
    • 2012-10-11
    • JP2011059766
    • 2011-03-17
    • Fujitsu Ltd富士通株式会社
    • OKUDA HISAONAKATANI TADASHIKATSUKI TAKASHISHIMAUCHI TAKEAKIUEDA TOMOSHI
    • H01H49/00
    • PROBLEM TO BE SOLVED: To provide a manufacturing method, in which a confluence part of slits is difficult to block with a sacrificial film for plating even when the sacrificial film is accumulated and the slits are back-filled.SOLUTION: A movable electrode is formed on a cantilever area, and slits S penetrating through an active Si layer are formed with separation walls PW of the active Si layer for separating the slits S remained at a position J, where the plural slits S are merged with each other, at a slit pattern for defining the cantilever area and an electrode supporting area. A sacrificial film is formed on the active Si layer, and is selectively etched to pattern a bottom structure of a solid electrode exposing one part of the electrode supporting area. A plating ground layer is formed on the sacrificial film and the exposed electrode supporting area, and a resist pattern is formed on the plating ground layer. A stationary electrode having a portion supported by the electrode supporting area and overhung above the movable electrode is formed by electrolytic plating. The resist pattern and the sacrificial film are removed, and the separation walls of the active Si layer are removed, to manufacture a MEMS switch.
    • 要解决的问题:提供一种制造方法,其中即使当牺牲膜被积聚并且缝隙被填充时,狭缝的汇合部分难以用用于电镀的牺牲膜阻挡。 解决方案:可移动电极形成在悬臂区域上,穿过有源Si层的狭缝S形成有活性Si层的隔离壁PW,用于将保留在位置J处的狭缝S分开,其中多个狭缝 S以用于限定悬臂区域的狭缝图案和电极支撑区域彼此合并。 牺牲膜形成在有源Si层上,并且被选择性蚀刻以对暴露一部分电极支撑区域的固体电极的底部结构进行图案化。 在牺牲膜和暴露的电极支撑区域上形成电镀接地层,并且在电镀接地层上形成抗蚀剂图案。 通过电解电镀形成具有由电极支撑区域支撑并悬挂在可动电极上方的部分的固定电极。 去除抗蚀剂图案和牺牲膜,并去除有源Si层的分隔壁,以制造MEMS开关。 版权所有(C)2013,JPO&INPIT
    • 2. 发明专利
    • Variable capacitor and manufacturing method thereof
    • 可变电容器及其制造方法
    • JP2012119426A
    • 2012-06-21
    • JP2010266513
    • 2010-11-30
    • Fujitsu Ltd富士通株式会社
    • KATSUKI TAKASHISHIMAUCHI TAKEAKIIMAI MASAHIKOTOYODA OSAMUUEDA TOMOSHI
    • H01G5/16
    • PROBLEM TO BE SOLVED: To increase a capacitance value of a variable capacitor in the variable capacitor and a manufacturing method thereof.SOLUTION: A manufacturing method of a variable capacitor 100 comprises: a step of forming an opening 9a on a second sacrificial film 9 in etching for masking a first resist pattern 11; a step of forming a second dielectric film 13 and a capacitor electrode 14 in this order in the opening 9a and on the first resist pattern 11; a step of leaving the second dielectric film 13 and the capacitor electrode 14 in the opening 9a by removing the first resist pattern 11; a step of forming a third sacrificial film 17 on the second sacrificial film 9 and the capacitor electrode 14; a step of forming a projection resistance 21a in a recess 17x of a top face 17b of the third sacrificial film 17; a step of forming a movable upper electrode 25 on the third sacrificial film 17 and the projection resistance 21a; and a step of removing the second sacrificial film 9 and the third sacrificial film 17 after forming the movable upper electrode 25.
    • 要解决的问题:增加可变电容器中的可变电容器的电容值及其制造方法。 解决方案:可变电容器100的制造方法包括:在用于掩蔽第一抗蚀剂图案11的蚀刻中在第二牺牲膜9上形成开口9a的步骤; 在开口9a和第一抗蚀剂图案11上依次形成第二电介质膜13和电容器电极14的步骤; 通过去除第一抗蚀剂图案11将第二介电膜13和电容器电极14留在开口9a中的步骤; 在第二牺牲膜9和电容器电极14上形成第三牺牲膜17的步骤; 在第三牺牲膜17的顶面17b的凹部17x中形成突起电阻21a的步骤; 在第三牺牲膜17和突起电阻21a上形成可动上电极25的步骤; 以及在形成可动上电极25之后去除第二牺牲膜9和第三牺牲膜17.步骤:(C)2012,JPO&INPIT
    • 3. 发明专利
    • Variable capacity element
    • 可变能力元素
    • JP2012023273A
    • 2012-02-02
    • JP2010161438
    • 2010-07-16
    • Fujitsu Ltd富士通株式会社
    • IMAI MASAHIKOSHIMAUCHI TAKEAKIKATSUKI TAKASHITOYODA OSAMUUEDA TOMOSHI
    • H01G5/16
    • PROBLEM TO BE SOLVED: To provide a variable capacity element in which temperature variation in the variable capacity characteristics and lowering of Q-value are minimized.SOLUTION: The variable capacity element has a fixed electrode provided on a substrate, and a movable electrode supported by a first support and a second support provided on the substrate and the distance to the fixed electrode changes depending on a voltage applied between the fixed electrode. The movable electrode has a first movable part supported by the first support, a second movable part supported by the second support, and an elastic part provided between the first movable part and second movable part and stretches more easily than the first movable part and second movable part.
    • 要解决的问题:提供一种可变容量元件,其中可变容量特性的温度变化和Q值的降低最小化。 解决方案:可变容量元件具有设置在基板上的固定电极和由第一支撑件支撑的可移动电极和设置在基板上的第二支撑件,并且到固定电极的距离根据施加在基板 固定电极。 可动电极具有由第一支撑件支撑的第一可动部分,由第二支撑件支撑的第二可动部分和设置在第一可动部分和第二可移动部分之间并且比第一可移动部分更容易拉伸的弹性部分, 部分。 版权所有(C)2012,JPO&INPIT
    • 5. 发明专利
    • Micro-structure manufacturing method
    • 微结构制造方法
    • JP2009083018A
    • 2009-04-23
    • JP2007253946
    • 2007-09-28
    • Fujitsu Ltd富士通株式会社
    • XIAOYU MISHIMAUCHI TAKEAKIIMAI MASAHIKOUEDA TOMOSHI
    • B81C1/00C23C18/31C23F1/00C23F1/34C25D5/02C25D7/00H01G5/16H03H7/01H03H7/12
    • PROBLEM TO BE SOLVED: To provide a micro-structure manufacturing method suitable for forming a separate opposite portion separated from a substrate and opposed to the substrate via void into a prescribed shape, regardless of an unevenness mode of a sacrificial layer forming region on the substrate.
      SOLUTION: This manufacturing method includes processes of: forming a metal sacrificial portion having a laminated structure constituted of a plurality of metal sacrificial layers 33 and 35 on the substrate 10' by a plating method; forming a structure portion 14 having a portion spread on the metal sacrificial portion and separated from the substrate 10' and supported by the substrate 10'; and eliminating the metal sacrificial portion.
      COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:提供一种微结构制造方法,其适合于形成与基板隔开并且与基板经由空隙相对的规定形状的单独的相对部分,而不管牺牲层形成区域的不均匀模式如何 在基板上。 解决方案:该制造方法包括以下处理:通过电镀方法在基板10'上形成具有由多个金属牺牲层33和35构成的层叠结构的金属牺牲部分; 形成具有扩展在金属牺牲部分上并与基板10'分离并由基板10'支撑的部分的结构部分14; 并消除金属牺牲部分。 版权所有(C)2009,JPO&INPIT
    • 6. 发明专利
    • Micro movable device
    • 微动装置
    • JP2008210957A
    • 2008-09-11
    • JP2007045578
    • 2007-02-26
    • Fujitsu Ltd富士通株式会社
    • XIAOYU MISHIMAUCHI TAKEAKIIMAI MASAHIKOUEDA TOMOSHI
    • H01G5/06B81B3/00
    • H01G5/16H01G5/011H01G5/06H03J3/20
    • PROBLEM TO BE SOLVED: To provide a micro movable device suitable for obtaining a high Q value. SOLUTION: The micro movable device X1 is provided with a movable part 10 having a movable main body 11, a capacitor interdigital electrode 12 and a drive interdigital electrode 13, a frame 20 having a capacitor interdigital electrode 22 extending toward the capacitor interdigital electrode 12 and a drive interdigital electrode 23 extending toward the drive interdigital electrode 13, and a coupling part coupling the movable part 10 and the frame 20. The capacitor interdigital electrodes 12 and 22 are formed of metallic materials and have electrode teeth overlap in an initial position. The drive interdigital electrodes 13 and 23 are parts formed in the same material layer. The movable part 10 can be rotated and displaced so that a degree of electrode teeth overlap of the drive interdigital electrodes 13 and 23 changes. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:提供适于获得高Q值的微型可移动装置。 解决方案:微型可移动装置X1设置有具有可移动主体11,电容器叉指电极12和驱动叉指电极13的可移动部分10,具有朝向电容器叉指延伸的电容器叉指电极22的框架20 电极12和向驱动叉指电极13延伸的驱动叉指电极23以及连接可动部分10和框架20的耦合部分。电容器叉指电极12和22由金属材料形成,并且电极齿在初始状态下重叠 位置。 驱动叉指电极13和23是形成在相同材料层中的部分。 可移动部分10可以旋转和移位,使得驱动叉指电极13和23的电极齿重叠的程度发生变化。 版权所有(C)2008,JPO&INPIT
    • 8. 发明专利
    • Mems switch and manufacturing method thereof
    • MEMS开关及其制造方法
    • JP2012151071A
    • 2012-08-09
    • JP2011010834
    • 2011-01-21
    • Fujitsu Ltd富士通株式会社
    • KATSUKI TAKASHINAKATANI TADASHIOKUDA HISAOSHIMAUCHI TAKEAKIUEDA TOMOSHI
    • H01H59/00B81B3/00H01H49/00
    • PROBLEM TO BE SOLVED: To solve a new problem which arose when an attempt was made to adopt a new structure for a microswitch making use of a cantilever.SOLUTION: A MEMS switch includes an SOI substrate having active Si layers coupled via a bonding oxide film on a support Si substrate; a cantilever region defined in the active Si layer by slits penetrating the active Si layer; a fixed portion surrounding a cavity and the cantilever region, the cavity being formed between the cantilever region and the support Si substrate by removing the bonding oxide film beneath the cantilever region; a movable contact electrode extending from the cantilever region to the fixed portion; a first region of the active Si layer adjacent to the cavity, surrounded by slits penetrating the active Si layer except for a coupling region, and contiguous via the coupling region to the active Si layer in an adjacent region of the fixed portion; and a fixed contact electrode supported in the first region of the active Si layer and having an overhang portion above the movable contact electrode.
    • 要解决的问题:为了解决在采用采用悬臂的微动开关的新结构的尝试时出现的新问题。 解决方案:MEMS开关包括具有通过支撑Si衬底上的接合氧化膜耦合的有源Si层的SOI衬底; 通过穿透有源Si层的狭缝在有源Si层中限定的悬臂区域; 围绕空腔和悬臂区域的固定部分,通过去除悬臂区域下方的结合氧化膜,在悬臂区域和支撑体Si衬底之间形成空腔; 从所述悬臂区域延伸到所述固定部分的可动接触电极; 邻近空腔的有源Si层的第一区域被除了耦合区域之外的穿透有源Si层的狭缝围绕,并且通过耦合区域连接到固定部分的相邻区域中的有源Si层; 以及支撑在有源Si层的第一区域中并且在可动接触电极上方具有突出部分的固定接触电极。 版权所有(C)2012,JPO&INPIT
    • 9. 发明专利
    • Integrated electronic component, and mounting component
    • 集成电子元件和安装组件
    • JP2011009282A
    • 2011-01-13
    • JP2009148684
    • 2009-06-23
    • Fujitsu Ltd富士通株式会社
    • SHIMAUCHI TAKEAKIUEDA TOMOSHI
    • H01L23/52H01L25/04H01L25/18
    • H01L2224/16H01L2924/1461H01L2924/00
    • PROBLEM TO BE SOLVED: To provide an integrated electronic component that is suitable for suppression of generation of parasitic capacitance caused by capacitive coupling between wiring on a wiring board and a functional element on the side of a mounting component mounted on the wiring board, and to provide the mounting component for the integrated electronic component.SOLUTION: The integrated electronic component X1 includes the wiring board 10 and at least one mounting component 20 mounted thereupon. The wiring board 10 has wiring 12 and 13. The mounting component 20 includes an element substrate 21 having a principal surface opposed to the wiring board 10, the functional element 22 provided on the principal surface side, and at least one communication wiring 23 provided on the principal surface. The functional element 22 of the mounting component 20 is electrically connected to the wiring 12. The wiring line 13 includes at least one of pairs of partial wiring 13a electrically connected together through the communication wiring 23 of the mounting component 20.
    • 要解决的问题:提供一种集成电子部件,其适合于抑制由布线基板上的布线与安装在布线基板上的安装部件侧的功能元件之间的电容耦合而引起的寄生电容的产生, 提供集成电子部件的安装部件。解决方案:集成电子部件X1包括布线板10和安装在其上的至少一个安装部件20。 布线板10具有布线12和13.安装部件20包括具有与布线板10相对的主表面的元件基板21,设置在主表面侧的功能元件22和设置在主表面侧上的至少一个通信布线23 主要表面。 安装部件20的功能元件22电连接到布线12.布线13包括通过安装部件20的通信布线23电连接在一起的部分布线13a中的至少一个。
    • 10. 发明专利
    • Wet etching method, micro movable element and method for manufacturing the same
    • 湿蚀刻方法,微移动元件及其制造方法
    • JP2006261515A
    • 2006-09-28
    • JP2005079116
    • 2005-03-18
    • Fujitsu Ltd富士通株式会社
    • ANH TUAN NGUYENNAKATANI TADASHISHIMAUCHI TAKEAKIIMAI MASAHIKOUEDA TOMOSHI
    • H01L21/306B81B3/00B81C1/00C23F1/00C23F1/02H01H49/00H01H57/00
    • H01H57/00H01H2057/006H01L41/094H01L41/316Y10T29/42
    • PROBLEM TO BE SOLVED: To provide a method suitable for executing wet etching while sufficiently protecting a protection target, and also to provide a micro movable element that is manufactured by utilizing the method. SOLUTION: The wet etching method includes: a process in which a groove extended along the protection target of a processed structure is formed to the processed structure; a process in which an etchant-resistant protection film covering the protection target and the groove and partially entering the groove is formed on the processed structure; and a process for making an etchant act on the processed structure. The micro movable element X1 is provided with a base substrate, a fixture 11 joined to the base substrate, a movable part 12 extended along the base substrate by being extended from the fixture 11, and a piezoelectric driver 15 provided over the movable part 12 and the fixture 11 on the side opposite to the base substrate. A groove 17 extended along the piezoelectric driver 15 is provided to the movable part 12 and/or the fixture 11. COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:提供一种适用于在充分保护保护目标的同时执行湿蚀刻的方法,以及提供通过利用该方法制造的微型可移动元件。 湿式蚀刻方法包括:将沿加工结构的保护靶延伸的槽形成为加工结构的工序; 在处理结构体上形成有覆盖保护对象物和凹槽并部分进入槽的耐蚀刻保护膜的工序; 以及用于使蚀刻剂作用在加工结构上的过程。 微型可动元件X1设置有基底基板,连接到基底基板的固定件11,通过从固定件11延伸而沿基底基板延伸的可移动部件12以及设置在可动部件12上的压电驱动器15,以及 夹具11在与基底基板相对的一侧上。 沿着压电驱动器15延伸的槽17设置在可移动部件12和/或夹具11上。版权所有(C)2006,JPO&NCIPI