CN106981313A - 反熔丝型一次编程存储器单元的编程方法 - Google Patents

反熔丝型一次编程存储器单元的编程方法 Download PDF

Info

Publication number
CN106981313A
CN106981313A CN201710035042.2A CN201710035042A CN106981313A CN 106981313 A CN106981313 A CN 106981313A CN 201710035042 A CN201710035042 A CN 201710035042A CN 106981313 A CN106981313 A CN 106981313A
Authority
CN
China
Prior art keywords
drain
transistor
source end
fuse cell
grid
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710035042.2A
Other languages
English (en)
Other versions
CN106981313B (zh
Inventor
翁伟哲
陈信铭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
eMemory Technology Inc
Original Assignee
eMemory Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by eMemory Technology Inc filed Critical eMemory Technology Inc
Publication of CN106981313A publication Critical patent/CN106981313A/zh
Application granted granted Critical
Publication of CN106981313B publication Critical patent/CN106981313B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C17/00Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards
    • G11C17/14Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM
    • G11C17/18Auxiliary circuits, e.g. for writing into memory
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C11/00Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
    • G11C11/21Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements
    • G11C11/34Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices
    • G11C11/40Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors
    • G11C11/41Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors forming static cells with positive feedback, i.e. cells not needing refreshing or charge regeneration, e.g. bistable multivibrator or Schmitt trigger
    • G11C11/413Auxiliary circuits, e.g. for addressing, decoding, driving, writing, sensing, timing or power reduction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • G06F11/1008Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's in individual solid state devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • G06F11/1076Parity data used in redundant arrays of independent storages, e.g. in RAID systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/0614Improving the reliability of storage systems
    • G06F3/0619Improving the reliability of storage systems in relation to data integrity, e.g. data losses, bit errors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0638Organizing or formatting or addressing of data
    • G06F3/064Management of blocks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • G06F3/0673Single storage device
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C11/00Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
    • G11C11/21Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements
    • G11C11/34Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices
    • G11C11/40Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors
    • G11C11/41Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors forming static cells with positive feedback, i.e. cells not needing refreshing or charge regeneration, e.g. bistable multivibrator or Schmitt trigger
    • G11C11/413Auxiliary circuits, e.g. for addressing, decoding, driving, writing, sensing, timing or power reduction
    • G11C11/414Auxiliary circuits, e.g. for addressing, decoding, driving, writing, sensing, timing or power reduction for memory cells of the bipolar type
    • G11C11/416Read-write [R-W] circuits 
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/04Erasable programmable read-only memories electrically programmable using variable threshold transistors, e.g. FAMOS
    • G11C16/0408Erasable programmable read-only memories electrically programmable using variable threshold transistors, e.g. FAMOS comprising cells containing floating gate transistors
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/08Address circuits; Decoders; Word-line control circuits
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/10Programming or data input circuits
    • G11C16/102External programming circuits, e.g. EPROM programmers; In-circuit programming or reprogramming; EPROM emulators
    • G11C16/105Circuits or methods for updating contents of nonvolatile memory, especially with 'security' features to ensure reliable replacement, i.e. preventing that old data is lost before new data is reliably written
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/24Bit-line control circuits
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/26Sensing or reading circuits; Data output circuits
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/32Timing circuits
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/34Determination of programming status, e.g. threshold voltage, overprogramming or underprogramming, retention
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C17/00Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards
    • G11C17/14Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM
    • G11C17/16Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM using electrically-fusible links
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C29/00Checking stores for correct operation ; Subsequent repair; Testing stores during standby or offline operation
    • G11C29/70Masking faults in memories by using spares or by reconfiguring
    • G11C29/78Masking faults in memories by using spares or by reconfiguring using programmable devices
    • G11C29/785Masking faults in memories by using spares or by reconfiguring using programmable devices with redundancy programming schemes
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C5/00Details of stores covered by group G11C11/00
    • G11C5/14Power supply arrangements, e.g. power down, chip selection or deselection, layout of wirings or power grids, or multiple supply levels
    • G11C5/145Applications of charge pumps; Boosted voltage circuits; Clamp circuits therefor
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C5/00Details of stores covered by group G11C11/00
    • G11C5/14Power supply arrangements, e.g. power down, chip selection or deselection, layout of wirings or power grids, or multiple supply levels
    • G11C5/147Voltage reference generators, voltage or current regulators; Internally lowered supply levels; Compensation for voltage drops
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C7/00Arrangements for writing information into, or reading information out from, a digital store
    • G11C7/10Input/output [I/O] data interface arrangements, e.g. I/O data control circuits, I/O data buffers
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C7/00Arrangements for writing information into, or reading information out from, a digital store
    • G11C7/22Read-write [R-W] timing or clocking circuits; Read-write [R-W] control signal generators or management 
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C7/00Arrangements for writing information into, or reading information out from, a digital store
    • G11C7/24Memory cell safety or protection circuits, e.g. arrangements for preventing inadvertent reading or writing; Status cells; Test cells
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K3/00Circuits for generating electric pulses; Monostable, bistable or multistable circuits
    • H03K3/02Generators characterised by the type of circuit or by the means used for producing pulses
    • H03K3/353Generators characterised by the type of circuit or by the means used for producing pulses by the use, as active elements, of field-effect transistors with internal or external positive feedback
    • H03K3/356Bistable circuits
    • H03K3/356104Bistable circuits using complementary field-effect transistors
    • H03K3/356113Bistable circuits using complementary field-effect transistors using additional transistors in the input circuit
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/40Specific encoding of data in memory or cache
    • G06F2212/402Encrypted data
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/22Safety or protection circuits preventing unauthorised or accidental access to memory cells
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C29/00Checking stores for correct operation ; Subsequent repair; Testing stores during standby or offline operation
    • G11C29/04Detection or location of defective memory elements, e.g. cell constructio details, timing of test signals
    • G11C29/08Functional testing, e.g. testing during refresh, power-on self testing [POST] or distributed testing
    • G11C29/12Built-in arrangements for testing, e.g. built-in self testing [BIST] or interconnection details
    • G11C2029/4402Internal storage of test result, quality data, chip identification, repair information
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C5/00Details of stores covered by group G11C11/00
    • G11C5/06Arrangements for interconnecting storage elements electrically, e.g. by wiring
    • G11C5/063Voltage and signal distribution in integrated semi-conductor memory access lines, e.g. word-line, bit-line, cross-over resistance, propagation delay
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • HELECTRICITY
    • H10SEMICONDUCTOR DEVICES; ELECTRIC SOLID-STATE DEVICES NOT OTHERWISE PROVIDED FOR
    • H10BELECTRONIC MEMORY DEVICES
    • H10B20/00Read-only memory [ROM] devices
    • H10B20/20Programmable ROM [PROM] devices comprising field-effect components
    • H10B20/25One-time programmable ROM [OTPROM] devices, e.g. using electrically-fusible links
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Mathematical Physics (AREA)
  • Power Engineering (AREA)
  • Quality & Reliability (AREA)
  • Read Only Memory (AREA)
  • Semiconductor Memories (AREA)
  • Techniques For Improving Reliability Of Storages (AREA)
  • Semiconductor Integrated Circuits (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • For Increasing The Reliability Of Semiconductor Memories (AREA)
  • Static Random-Access Memory (AREA)
  • Storage Device Security (AREA)
  • Logic Circuits (AREA)
  • Detection And Correction Of Errors (AREA)

Abstract

一次编程存储器单元存储单元的编程方法。首先,提供第一编程电压至反熔丝晶体管的栅极。将第一位线电压传递至反熔丝晶体管,使得第一极性的第一电压应力提供至反熔丝晶体管的栅极氧化层,并在该反熔丝晶体管的栅极与第一漏源端之间形成一弱路径。接着,提供第二编程电压至该反熔丝晶体管的栅极。将第二位线电压传递至第一反熔丝晶体管。而第二极性的第二电压应力提供至反熔丝晶体管的栅极氧化层,且产生的编程电流沿着弱路径并造成第一漏源端上方的栅极氧化层破裂。

Description

反熔丝型一次编程存储器单元的编程方法
技术领域
本发明关于一种非易失性存储器单元(Non-volatile memory cell)的编程方法,且特别关于一种应用于反熔丝型一次编程存储单元(antifuse-type one timeprogrammable memory cell)的编程方法。
背景技术
众所周知,非易失性存储器在断电之后仍旧可以保存其数据内容。一般来说,当非易失性存储器制造完成并出厂后,使用者即可以编程(program)非易失性存储器,进而将数据记录在非易失性存储器中。
而根据编程的次数,非易失性存储器可进一步区分为:多次编程的存储器(multi-time programmable memory,简称MTP存储器)、一次编程的存储器(one timeprogrammable memory,简称OTP存储器)或者光罩式只读存储器(Mask ROM存储器)。
基本上,用户可以对MTP存储器进行多次的编程,用以多次修改储存数据。而用户仅可以编程一次OTP存储器,一旦OTP存储器编程完成之后,其储存数据将无法修改。而MaskROM存储器于出厂之后,所有的储存数据已经记录在其中,用户仅能够读取Mask ROM存储器中的储存数据,而无法进行编程。
再者,OTP存储器根据其特性可区分为熔丝型(fuse type)OTP存储器与反熔丝型(antifuse-type)OTP存储器。熔丝型OTP存储器的存储单元(memory cell)尚未进行编程(program)时,其为低电阻值的储存状态;而进行编程之后的存储单元,其具备高电阻值的储存状态。
反熔丝型OTP存储器的存储单元尚未进行编程(program)时,其具备高电阻值的储存状态;而进行编程之后的存储单元,其具备低电阻值的储存状态。
发明内容
本发明的主要目的在于提出一种反熔丝型一次编程存储单元的编程方法,该反熔丝型一次编程存储单元包括一第一控制晶体管,具有一栅极、一第一漏源端与一第二漏源端;以及,一第一反熔丝晶体管,具有一栅极与一第一漏源端连接至该第一控制晶体管的该第二漏源端,该编程方法包括下列步骤:(a)提供一第一编程电压至该第一反熔丝晶体管的该栅极,并开启该第一控制晶体管,其中,一第一位线电压由该第一控制晶体管的该第一漏源端传递至该第一反熔丝晶体管的该第一漏源端;一第一极性的一第一电压应力提供至该第一反熔丝晶体管的一栅极氧化层;以及,在该第一反熔丝晶体管的该栅极与该第一反熔丝晶体管的该第一漏源端之间形成于一弱路径;以及(b)提供一第二编程电压至该第一反熔丝晶体管的该栅极,并开启该第一控制晶体管,其中,一第二位线电压由该第一控制晶体管的该第一漏源端传递至该第一反熔丝晶体管的该第一漏源端;以及一第二极性的一第二电压应力提供至该第一反熔丝晶体管的该栅极氧化层,产生一编程电流沿着该弱路径,并造成该栅极氧化层破裂。
为了对本发明的上述及其他方面有更佳的了解,下文特举较佳实施例,并配合附图,作详细说明如下:
附图说明
图1A与图1B所绘示为反熔丝型一次编程存储单元(以下简称为OTP存储单元)与等效电路图。
图2A至图2D所绘示为OTP存储单元进行编程动作与读取动作时的偏压示意图。
图3A至图3C所绘示为栅极氧化层破裂的位置示意图。
图3D所绘示为将多个OTP存储单元编程为第一储存状态的读取电流统计图。
图4A所绘示为编程OTP存储单元为第一储存状态的第一步骤偏压示意图。
图4B所绘示为编程OTP存储单元为第一储存状态时的第二步骤偏压示意图。
图4C所绘示为本发明利用两个步骤来将多个OTP存储单元编程为第一储存状态的读取电流统计图。
图5所绘示为OTP存储单元所组成的存储单元阵列。
图6A所绘示为编程OTP存储单元阵列为第一储存状态的第一步骤偏压示意图。
图6B所绘示为编程OTP存储单元阵列为第一储存状态时的第二步骤偏压示意图。
图7A至图7C所绘示为另一种OTP存储单元结构及其编程方法。
图8A至图8C所绘示为又一种OTP存储单元结构及其编程方法。
图9所绘示为另一种OTP存储单元结构。
符号说明
10、70、80、90:OTP存储单元
c11~c24:OTP存储单元
具体实施方式
请参照图1A与图1B,其所绘示为反熔丝型一次编程存储单元(以下简称为OTP存储单元)的剖面图以及等效电路图。
如图1A所示,OTP存储单元10制作于P型井区(P-Well)PW中。P型井区PW的表面下方形成第一掺杂区11、第二掺杂区12、第三掺杂区13。第一掺杂区11连接至一位线(bit line)BL。
再者,一第一栅极结构16位于P型井区PW的表面上方,第一掺杂区11与第二掺杂区12之间;一第二栅极结构19位于P型井区PW的表面上方,第二掺杂区12与第三掺杂区13之间。其中,第一栅极结构16包括栅极氧化层14与栅极15,且栅极15连接至一字线(wordline)WL。第二栅极结构19包括栅极氧化层17与栅极18,且栅极18连接至反熔丝控制线(antifuse control line)AF。
再者,第一掺杂区11、第二掺杂区12与第一栅极结构16形成一控制晶体管(control transistor)Tc。第二掺杂区12、第三掺杂区13与第二栅极结构19形成一反熔丝晶体管(antifuse transistor)Taf。
如图1B所示,控制晶体管Tc的第一漏源端(drain/source terminal)连接至位线BL、控制晶体管Tc的栅极端(gate terminal)连接至字线WL;反熔丝晶体管Taf的第一漏源端连接至控制晶体管Tc的第二漏源端;反熔丝晶体管Taf的栅极端连接至反熔丝控制线AF。
请参照图2A至图2D,其所绘示为OTP存储单元进行编程动作与读取动作时的偏压示意图。
如图2A所示,将OTP存储单元10编程为第一储存状态时,提供接地电压(0V)至位线BL,提供控制电压Vdd至字线WL,提供编程电压(program voltage)Vp至反熔丝控制线AF。其中,控制电压Vdd约为0.75V~3.6V,编程电压Vp约为4V~11V。
当字线WL提供控制电压Vdd,位线BL提供接地电压(0V)时,控制晶体管Tc开启。接地电压(0V)经由控制晶体管Tc传递至反熔丝晶体管Taf,并使得反熔丝晶体管Taf的栅极氧化层上承受了Vp的电压应力(voltage stress)。由于编程电压Vp已超过反熔丝晶体管Taf的耐压范围,所以反熔丝晶体管Taf内部产生一编程电流Ip,经由控制晶体管Tc流向位线BL。
另外,编程电流Ip会导致栅极氧化层破裂(rupture),而破裂的栅极氧化层即形成一低电阻。即,OTP存储单元10中,控制晶体管Tc所连接的反熔丝晶体管Taf为一低电阻,视为第一储存状态。
如图2B所示,将OTP存储单元10编程为第二储存状态时,提供控制电压Vdd至位线BL与至字线WL,提供编程电压Vp至熔丝控制线AF。
当字线WL与位线BL提供控制电压Vdd时,控制晶体管Tc关闭(turn off)。由于控制晶体管Tc被关闭,反熔丝晶体管Taf的栅极氧化层不会破裂,而未破裂的栅极氧化层即形成一高电阻,其电阻值约为数百万欧姆(mega ohm)以上。
另外,由于栅极氧化层不会破裂,OTP存储单元10几乎不会产生编程电流。即,OTP存储单元10中,OTP存储单元10中,控制晶体管Tc所连接的反熔丝晶体管Taf为一高电阻,视为第二储存状态。
在读取动作时,提供接地电压(0V)至位线BL,提供控制电压Vdd至字线WL,提供读取电压Vread至反熔丝控制线AF。并且,根据流经位线BL上的电流大小即可判断OTP存储单元10为第一储存状态或者第二储存状态。其中,读取电压Vread约为0.75V~3.6V。
如图2C所示,由于OTP存储单元10为第一储存状态,当控制晶体管Tc接收到控制电压Vdd而开启时,读取电压Vread可使得反熔丝晶体管Taf中产生读取电流Ir经由控制晶体管Tc流向位线BL且读取电流Ir约为数μA以上。
如图2D所示,由于OTP存储单元10为第二储存状态,当控制晶体管Tc接收到控制电压Vdd而开启时,反熔丝晶体管Taf中的读取电流Ir非常小。因此,位线BL上接收的读取电流Ir几乎为零,远低于1μA。
换言之,在读取动作时,根据流经位线BL上的读取电流大小即可判断OTP存储单元10为第一储存状态或者第二储存状态。
然而,由于制程变异(variation),当反熔丝晶体管Taf的栅极氧化层接收到电压应力(Vp)而破裂后,栅极氧化层破裂的位置可能造成读取电流Ir的大小差异。
请参照图3A至图3C,其所绘示为栅极氧化层各种破裂位置的示意图。
如图3A所示,在编程动作后,栅极氧化层破裂的位置在反熔丝晶体管Taf的栅极端与第一漏源端之间。此时,反熔丝晶体管Taf的栅极端与第一漏源端之间的电阻值最低。而进行读取动作时,将会产生最大的读取电流Ir。
由于制程的变异,造成反熔丝晶体管Taf的栅极氧化层破裂位置不佳时即如图3B与图3C所示。在图3B中,栅极氧化层破裂的位置在反熔丝晶体管Taf的栅极端与沟道(channel)之间。在图3C中,栅极氧化层破裂的位置在反熔丝晶体管Taf的栅极端与第二漏源端之间。
当图3B与图3C的情况发生时,会使得反熔丝晶体管Taf的栅极端与第一漏源端之间的电阻值较高。而进行读取动作时,会产生较小的读取电流Ir。再者,如果读取电流Ir过小时,则该OTP存储单元可能被误判为第二储存状态。
请参照图3D,其所绘示为将多个OTP存储单元编程为第一储存状态的读取电流统计图。由图3D可知,将多个OTP存储单元编程为第一储存状态后,会有少数的OTP存储单元的读取电流过小。举例来说,如虚线I包围区域的OTP存储单元,其读取电流小于5μA。而这些OTP存储单元即可能被误判为第二储存状态。
由以上的说明,上述虚线I包围区域的OTP存储单元可能是在进行编程动作时,反熔丝晶体管Taf的栅极氧化层破裂位置不佳所导致。
为了解决上述问题,本发明提出了OTP存储单元的编程方法。在编程动作时,利用两个步骤来将OTP存储单元编程为第一储存状态。在编程存储单元的第一步骤时,先在反熔丝晶体管Taf的栅极端与第一漏源端之间提供第一极性的电压应力(voltage stress),使得反熔丝晶体管Taf的栅极端与第一漏源端之间先成形成一弱路径(weak path)。换句话说,在上述的第一步骤的偏压后,在反熔丝晶体管Taf的栅极氧化层中会定位出一个氧化物缺陷区域(oxide damage region)并形成弱路径。再者,在上述第一步骤的偏压时,在弱路径上会产生第一方向的弱电流(weak current)。而第一方向的弱电流是由反熔丝晶体管Taf的第一漏源端流向栅极端。
在编程存储单元的第二步骤时,在反熔丝晶体管Taf的栅极氧化层上提供第二极性的电压应力(voltage stress),导致第二方向的编程电流产生。由于在第一步骤时已预先形成弱路径,所以编程电流会沿着弱路径由反熔丝晶体管Taf的栅极端流向第一漏源端,并造成栅极氧化层的破裂。
因此,编程动作的两个步骤完成后,OTP存储单元被编程为第一储存状态,并可确认反熔丝晶体管Taf的栅极氧化层破裂的位置在反熔丝晶体管Taf的栅极端与第一漏源端之间。以下详细说明:
请参照图4A,其所绘示为编程OTP存储单元为第一储存状态的第一步骤偏压示意图。假设反熔丝晶体管Taf的正常操作电压为1.5V。在编程OTP存储单元的第一步骤时,提供第一位线电压(first bit line voltage)Vb1至位线BL,提供控制电压Vdd至字线WL,提供第一编程电压Vp1至反熔丝控制线AF。其中,控制电压Vdd为3V,第一位线电压Vb1为2V,第一编程电压Vp1为0V。即,第一位线电压Vb1大于第一编程电压Vp1。
由于控制晶体管Tc开启,控制晶体管Tc的第一漏源端接收第一位线电压Vb1(2V),经由控制晶体管Tc,传递至反熔丝晶体管Taf的第一漏源端。因此,反熔丝晶体管Taf的栅极端的电压小于第一漏源端上的电压,反熔丝晶体管Taf被关闭(turn off),无法形成沟道(channel)。并且,反熔丝晶体管Taf的栅极端与第一漏源端之间提供负极性(-2V)的电压应力(voltage stress)。
由于-2V的电压应力稍微超过反熔丝晶体管Taf的正常操作电压(1.5V),反熔丝晶体管Taf的栅极氧化层尚未破裂。但是,由于带对带热空穴入射效应(band-to-band hothole injection)以及弱边缘穿隧效应(weak edge tunneling effect),将使得反熔丝晶体管Taf的栅极端与第一漏源端之间的栅极氧化层形成一弱路径(weak path),而弱路径上通过一弱电流(weak current)iw。再者,弱电流iw具有一第一方向,由反熔丝晶体管Taf的第一漏源端流向栅极端。
请参照图4B,其所绘示为编程OTP存储单元为第一储存状态时的第二步骤偏压示意图。在编程OTP存储单元的第二步骤时,提供第二位线电压Vb2至位线BL,提供控制电压Vdd至字线WL,提供第二编程电压Vp至反熔丝控制线AF。其中,第二位线电压Vb2为0V,第二编程电压Vp为8V;第二编程电压Vp2大于第一位线电压Vb1;且第一位线电压Vb1大于第二位线电压Vb2。
由于控制晶体管Tc开启,控制晶体管Tc的第一漏源端接收第二位线电压Vb2(0V),经由控制晶体管Tc,传递至反熔丝晶体管Taf的第一漏源端。因此,反熔丝晶体管Taf的栅极端的电压大于第一漏源端上的电压,且反熔丝晶体管Taf的栅极氧化层上跨过(across)正极性(+8V)的电压应力(voltage stress)。
由于+8V的电压应力远超过反熔丝晶体管Taf的耐压,因此产生大的编程电流Ip。且编程电流Ip沿着先前建立的弱路径,造成反熔丝晶体管Taf的栅极氧化层破裂。再者,编程电流Ip具有一第二方向,由反熔丝晶体管Taf的栅极端流向第一漏源端。
由以上的说明可知,本发明OTP存储单元编程动作的两个步骤完成后,OTP存储单元被编程为第一储存状态,并可确认反熔丝晶体管Taf的栅极氧化层破裂的位置在反熔丝晶体管Taf的栅极端与第一漏源端之间。
请参照图4C,其所绘示为本发明利用两个步骤来将多个OTP存储单元编程为第一储存状态的读取电流统计图。由图4C可知,将多个OTP存储单元编程为第一储存状态后,几乎没有OTP存储单元的读取电流小于5μA。换言之,这些OTP存储单元被误判的机率将大幅降低。
请参照图5,其所绘示为OTP存储单元所组成的存储单元阵列。此存储单元阵列包括2×4个OTP存储单元c11~c24。每一个OTP存储单元均包括一控制晶体管Tc与一反熔丝晶体管Taf。其中,OTP存储单元c11~c14连接至位线BL1;OTP存储单元c21~c24连接至位线BL2。再者,OTP存储单元c11与c21连接至字线WL1与反熔丝控制线AF1;OTP存储单元c12与c22连接至字线WL2与反熔丝控制线AF2;OTP存储单元c13与c23连接至字线WL3与反熔丝控制线AF3;OTP存储单元c14与c24连接至字线WL4与反熔丝控制线AF4。
以下介绍将OTP存储单元c13编程为第一储存状态的编程动作。
在编程OTP存储单元c13时,选定位线(selected bit line)为位线BL1、选定字线(selected word line)为字线WL3与选定反熔丝控制线(selected antifuse controlline)为反熔丝控制线AF3。
请参照图6A,其所绘示为编程OTP存储单元阵列为第一储存状态的第一步骤偏压示意图。在进行编程动作的第一步骤时,提供第一位线电压Vb1(2V)至选定位线BL1、提供控制电压Vdd(3V)至选定位线WL3、提供第一编程电压Vp1(0V)至选定反熔丝控制线AF3。另外,提供第二位线电压Vb2(0V)至未选定位线BL2,提供0V的关闭电压(off voltage)至未选定字线WL1、WL2、WL4,提供第一编程电压Vp1(0V)至未选定反熔丝控制线AF1、AF2、AF4。
因此,OTP存储单元c13中,反熔丝晶体管Taf的栅极端与第一漏源端之间提供第一极性(-2V)的电压应力。并使得反熔丝晶体管Taf的栅极端与第一漏源端之间的栅极氧化层形成一弱路径(weak path)。换句话说,在上述的第一步骤的偏压后,在反熔丝晶体管Taf的栅极氧化层中会定位出一个氧化物缺陷区域(oxide damage region)并形成弱路径。再者,在上述第一步骤的偏压时,在弱路径上会产生第一方向弱电流iw由反熔丝晶体管Taf的第一漏源端流向栅极端。
请参照图6B,其所绘示为编程OTP存储单元阵列为第一储存状态的第二步骤偏压示意图。在进行编程动作的第二步骤时,提供第二位线电压Vb2(0V)至选定位线BL1、提供控制电压Vdd(3V)至选定位线WL3、提供第二编程电压Vp2(8V)至选定反熔丝控制线AF3。另外,提供控制电压Vdd(3V)至未选定位线BL2,提供0V的关闭电压(off voltage)至未选定字线WL1、WL2、WL4,提供第一编程电压Vp1(0V)至未选定反熔丝控制线AF1、AF2、AF4。
因此,OTP存储单元c13中,反熔丝晶体管Taf的栅极氧化层上跨过第二极性(+8V)的电压应力。而反熔丝晶体管Taf产生第二方向的编程电流Ip,沿着先前的弱路径,由反熔丝晶体管Taf栅极端流向第一漏源端,并造成反熔丝晶体管Taf的栅极氧化层破裂。
当上述的两个编程步骤完成后,OTP存储单元被编程为第一储存状态,并可确认反熔丝晶体管Taf的栅极氧化层破裂的位置在反熔丝晶体管Taf的栅极端与第一漏源端之间。
本发明利用两个步骤将OTP存储单元编程为第一储存状态的编程方法也可以运用至其他结构的OTP存储单元,并达到相同的效果。
请参照图7A至图7C,其所绘示为另一种OTP存储单元结构及其编程方法。OTP存储单元70包括一控制晶体管Tc1、控制晶体管Tc2、反熔丝晶体管Taf。控制晶体管Tc1的第一漏源端(drain/source terminal)连接至位线BL、控制晶体管Tc1的栅极端(gate terminal)连接至字线WL。控制晶体管Tc2的第一漏源端连接至控制晶体管Tc2的第二漏源端、控制晶体管Tc2的栅极端连接至选择线(select line)SE。反熔丝晶体管Taf的第一漏源端连接至控制晶体管Tc2的第二漏源端;反熔丝晶体管Taf的栅极端连接至反熔丝控制线AF。
如图7B所示,将OTP存储单元70编程为第一储存状态的第一步骤时,提供第一位线电压Vb1至位线BL,提供第一控制电压Vdd1至字线WL,提供第二控制电压Vdd2至选择线SE,提供第一编程电压Vp1至反熔丝控制线AF。其中,第一控制电压Vdd1为3V,第二控制电压Vdd2为3V,第一位线电压Vb1为2V,第一编程电压Vp1为0V。另外,第一位线电压Vb1大于第一编程电压Vp1,第二控制电压Vdd2大于等于第一控制电压为Vdd1。
由于控制晶体管Tc1与控制晶体管Tc2开启,控制晶体管Tc1的第一漏源端接收第一位线电压Vb1(2V),经由控制晶体管Tc1与控制晶体管Tc2,传递至反熔丝晶体管Taf的第一漏源端。因此,反熔丝晶体管Taf的栅极端的电压小于第一漏源端上的电压,反熔丝晶体管Taf被关闭(turn off),无法形成沟道(channel)。并且,反熔丝晶体管Taf的栅极端与第一漏源端之间提供负极性(-2V)的电压应力(voltage stress)。
再者,由于-2V的电压应力稍微超过反熔丝晶体管Taf的正常操作电压(1.5V),反熔丝晶体管Taf的栅极氧化层尚未破裂,但可在栅极端与第一漏源端之间的栅极氧化层形成一弱路径。换句话说,在第一步骤的偏压后,在反熔丝晶体管Taf的栅极氧化层中会定位出一个氧化物缺陷区域(oxide damage region)并形成弱路径。再者,在弱路径上会产生第一方向弱电流iw由反熔丝晶体管Taf的第一漏源端流向栅极端。
如图7C所示,将OTP存储单元70编程为第一储存状态的第二步骤时,提供第二位线电压Vb2至位线BL,提供第一控制电压Vdd1至字线WL,提供第二控制电压Vdd2至选择线SE,提供第二编程电压Vp2至反熔丝控制线AF。其中,第二位线电压Vb2为0V,第二编程电压Vp为8V;第二编程电压Vp2大于第一位线电压Vb1;且第一位线电压Vb1大于第二位线电压Vb2。
由于控制晶体管Tc1与控制晶体管Tp2开启,控制晶体管Tc1的第一漏源端接收第二位线电压(0V),经由控制晶体管Tc1与控制晶体管Tc2,传递至反熔丝晶体管Taf的第一漏源端。因此,反熔丝晶体管Taf的栅极氧化层上跨过正极性(+8V)的电压应力(voltagestress)。
由于+8V的电压应力远超过反熔丝晶体管Taf的耐压,因此产生大的编程电流Ip,沿着先前建立的弱路径,造成反熔丝晶体管Taf的栅极氧化层破裂。再者,编程电流Ip具有一第二方向,由反熔丝晶体管Taf的栅极端流向第一漏源端。
同理,当上述的两个编程步骤完成后,OTP存储单元被编程为第一储存状态,并可确认反熔丝晶体管Taf的栅极氧化层破裂的位置在反熔丝晶体管Taf的栅极端与第一漏源端之间。
请参照图8A至图8C,其所绘示为另一种OTP存储单元结构及其编程方法。OTP存储单元80包括一控制晶体管Tc、反熔丝晶体管Taf。其中,反熔丝晶体管Taf的第一漏源端与第二漏源端相互连接,形成一金氧半电容器(MOS capacitor)。再者,控制晶体管Tc的第一漏源端连接至位线BL、控制晶体管Tc的栅极端连接至字线WL。反熔丝晶体管Taf的第一漏源端连接至控制晶体管Tc的第二漏源端;反熔丝晶体管Taf的栅极端连接至反熔丝控制线AF。
如图8B所示,将OTP存储单元80编程为第一储存状态的第一步骤时,提供第一位线电压Vb1至位线BL,提供控制电压Vdd至字线WL,提供第一编程电压Vp1至反熔丝控制线AF。其中,控制电压Vdd为3V,第一位线电压Vb1为2V,第一编程电压Vp1为0V。另外,第一位线电压Vb1大于第一编程电压Vp1。
由于控制晶体管Tc开启,控制晶体管Tc的第一漏源端接收第一位线电压Vb1(2V),经由控制晶体管Tc,传递至反熔丝晶体管Taf的第一漏源端。因此,负极性(-2V)的电压应力(voltage stress)提供至反熔丝晶体管Taf,并在反熔丝晶体管Taf的栅极氧化层上形成一弱路径。换句话说,在第一步骤的偏压后,在反熔丝晶体管Taf的栅极氧化层中会定位出一个氧化物缺陷区域(oxide damage region)并形成弱路径。
由于反熔丝晶体管Taf的第一漏源端与第二漏源端相互连接。所以弱路径可能形成在栅极端与第一漏源端之间或者形成在栅极端与第二漏源端之间。如图8B所示,弱路径形成在栅极端与第一漏源端之间。再者,弱路径上通过一弱电流(weak current)iw,弱电流iw具有一第一方向,由反熔丝晶体管Taf的第一漏源端流向栅极端。
如图8C所示,将OTP存储单元80编程为第一储存状态的第二步骤时,提供第二位线电压Vb2至位线BL,提供控制电压Vdd至字线WL,提供第二编程电压Vp2至反熔丝控制线AF。其中,第二位线电压Vb2为0V,第二编程电压Vp为8V;第二编程电压Vp2大于第一位线电压Vb1;且第一位线电压Vb1大于第二位线电压Vb2。
由于控制晶体管Tc开启,控制晶体管Tc的第一漏源端接收第二位线电压(0V),经由控制晶体管Tc,传递至反熔丝晶体管Taf的第一漏源端。因此,正极性(+8V)的电压应力(voltage stress)提供至反熔丝晶体管Taf并形成编程电流,沿着先前建立的一弱路径,造成栅极氧化层破裂。再者,编程电流Ip具有一第二方向,由反熔丝晶体管Taf的栅极端流向第一漏源端。
同理,当上述的两个编程步骤完成后,OTP存储单元被编程为第一储存状态,并可确认反熔丝晶体管Taf的栅极氧化层破裂的位置在反熔丝晶体管Taf的栅极端与第一漏源端之间。
为了提高OTP存储单元的可靠度(reliability),可在OTP存储单元中设计两个反熔丝晶体管。请参照图9,其所绘示为另一OTP存储单元结构。相较于图8A的存储单元结构,OTP存储单元90中多了一个反熔丝晶体管Taf2,连接于控制晶体管Tc的第二漏源端与第二反熔丝控制线AF2之间。基本上,OTP存储单元90也可以利用图8B与图8C所教示的方式来将OTP存储单元90编程为第一储存状态,详细动作不再赘述。
由以上的说明可知,本发明编程动作的两个步骤完成后,OTP存储单元被编程为第一储存状态,并可确认反熔丝晶体管Taf的栅极氧化层破裂的位置在反熔丝晶体管Taf的栅极端与第一漏源端之间。因此可以降低OTP存储单元被误判的机率。
再者,在上述的说明中,并未详细介绍将OTP存储单元编程为第二储存状态。由于第二储存状态中,反熔丝晶体管Taf的栅极氧化层并未破裂。因此,将OTP存储单元编程为第二储存状态时,可以参考图2B的方式,将控制晶体管Tc关闭,而电压应力无法提供至反熔丝晶体管Taf的栅极氧化层,使得反熔丝晶体管Taf的栅极氧化层不会破裂。
另外,本发明上述实施例的OTP存储单元均由N型晶体管(NMOS transistor)所组成。然而,本发明并不限定于此。在此领域的技术人员也可以利用P型晶体管(PMOStransistor),并利用本发明所公开的编程方法来实现本发明。
综上所述,虽然本发明已以较佳实施例公开如上,然其并非用以限定本发明。本发明所属技术领域中技术人员,在不脱离本发明之精神和范围内,可以做出各种之更动与润饰。因此,本发明的保护范围应当视所附权利要求所界定者为准。

Claims (9)

1.一种反熔丝型一次编程存储单元的编程方法,该反熔丝型一次编程存储单元包括一第一控制晶体管,具有一栅极、一第一漏源端与一第二漏源端;以及,一第一反熔丝晶体管,具有一栅极、与一第一漏源端连接至该第一控制晶体管的该第二漏源端,该编程方法包括下列步骤:
(a)提供一第一编程电压至该第一反熔丝晶体管的该栅极,并开启该第一控制晶体管,其中,一第一位线电压由该第一控制晶体管的该第一漏源端传递至该第一反熔丝晶体管的该第一漏源端;一第一极性的一第一电压应力提供至该第一反熔丝晶体管的一栅极氧化层;以及,在该第一反熔丝晶体管的该栅极与该第一反熔丝晶体管的该第一漏源端之间形成一弱路径;以及
(b)提供一第二编程电压至该第一反熔丝晶体管的该栅极,并开启该第一控制晶体管,其中,一第二位线电压由该第一控制晶体管的该第一漏源端传递至该第一反熔丝晶体管的该第一漏源端;以及一第二极性的一第二电压应力提供至该第一反熔丝晶体管的该栅极氧化层,产生一编程电流沿着该弱路径,并造成该栅极氧化层破裂。
2.如权利要求1所述的编程方法,还包括提供一第一控制电压至该第一控制晶体管的该栅极,以开启该第一控制晶体管。
3.如权利要求1所述的编程方法,其中该第一控制晶体管与该第一反熔丝晶体管为N型晶体管,该第一位线电压大于该第一编程电压,该第二编程电压大于该第一位线电压,且该第一位线电压大于该第二位线电压。
4.如权利要求3所述的编程方法,其中步骤(a)还包括:形成一第一方向的一弱电流,沿着该弱路径,由该第一反熔丝晶体管的该第一漏源端流向该第一反熔丝晶体管的该栅极。
5.如权利要求4所述的编程方法,其中步骤(b)还包括:形成一第二方向的该编程电流,沿着该弱路径,由该第一反熔丝晶体管的该栅极流向该第一反熔丝晶体管的该第一漏源端。
6.如权利要求第1所述的编程方法,其中该第一控制晶体管的该第一漏源端连接至一位线,该第一控制晶体管的该栅极连接至一字线,该第一反熔丝晶体管的该栅极连接至一第一反熔丝控制线。
7.如权利要求1所述的编程方法,其中该反熔丝型一次编程存储单元包括:
一第二控制晶体管,具有一第一漏源端连接至一位线、以及一栅极连接至一字线;
该第一控制晶体管,具有该栅极连接至一选择线、以及该第一漏源端连接至该第二控制晶体管的一第二漏源端;以及
该第一反熔丝晶体管,具有该栅极连接至一反熔丝控制线、以及该第一漏源端连接至该第一控制晶体管的该第二漏源端。
8.如权利要求1所述的编程方法,其中该第一控制晶体管的该第一漏源端连接至一位线,该第一控制晶体管的该栅极连接至一字线,该第一反熔丝晶体管的该栅极连接至一第一反熔丝控制线,该第一反熔丝晶体管的该第一漏源端连接至该第一反熔丝晶体管的一第二漏源端。
9.如权利要求8所述的编程方法,其中该反熔丝型一次编程存储单元还包括:
该第一控制晶体管,具有该栅极连接至一字线、以及该第一漏源端连接至一位线;
该第一反熔丝晶体管;以及
一第二反熔丝晶体管,具有一栅极连接至一第二反熔丝控制线、一第一漏源端连接至该第一控制晶体管的该第二漏源端、以及一第二漏源端连接至第二反熔丝晶体管的该第一漏源端。
CN201710035042.2A 2016-01-19 2017-01-17 反熔丝型一次编程存储器单元的编程方法 Active CN106981313B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201662280137P 2016-01-19 2016-01-19
US62/280,137 2016-01-19

Publications (2)

Publication Number Publication Date
CN106981313A true CN106981313A (zh) 2017-07-25
CN106981313B CN106981313B (zh) 2020-06-02

Family

ID=57123841

Family Applications (7)

Application Number Title Priority Date Filing Date
CN201610996764.XA Active CN106981300B (zh) 2016-01-19 2016-11-11 一次编程存储器胞与存储器阵列以及相关随机码产生方法
CN201710025661.3A Active CN107045886B (zh) 2016-01-19 2017-01-13 非易失性存储器
CN201710035042.2A Active CN106981313B (zh) 2016-01-19 2017-01-17 反熔丝型一次编程存储器单元的编程方法
CN201710035101.6A Active CN107039057B (zh) 2016-01-19 2017-01-17 具有高可靠度的电源切换装置
CN201710044102.7A Active CN107045463B (zh) 2016-01-19 2017-01-19 具有纠错码的存储器架构以及其操作方法
CN201710142598.1A Active CN108288477B (zh) 2016-01-19 2017-03-10 升压保护电路
CN201710165629.5A Active CN108320773B (zh) 2016-01-19 2017-03-20 自动设时复位脉冲生成器及具有脉冲生成器的存储器装置

Family Applications Before (2)

Application Number Title Priority Date Filing Date
CN201610996764.XA Active CN106981300B (zh) 2016-01-19 2016-11-11 一次编程存储器胞与存储器阵列以及相关随机码产生方法
CN201710025661.3A Active CN107045886B (zh) 2016-01-19 2017-01-13 非易失性存储器

Family Applications After (4)

Application Number Title Priority Date Filing Date
CN201710035101.6A Active CN107039057B (zh) 2016-01-19 2017-01-17 具有高可靠度的电源切换装置
CN201710044102.7A Active CN107045463B (zh) 2016-01-19 2017-01-19 具有纠错码的存储器架构以及其操作方法
CN201710142598.1A Active CN108288477B (zh) 2016-01-19 2017-03-10 升压保护电路
CN201710165629.5A Active CN108320773B (zh) 2016-01-19 2017-03-20 自动设时复位脉冲生成器及具有脉冲生成器的存储器装置

Country Status (5)

Country Link
US (6) US9613714B1 (zh)
EP (4) EP3196887B1 (zh)
JP (3) JP6302020B2 (zh)
CN (7) CN106981300B (zh)
TW (7) TWI610309B (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109087679A (zh) * 2018-07-27 2018-12-25 上海华力集成电路制造有限公司 存储单元及其构成的存储阵列和otp
CN109493898A (zh) * 2017-09-12 2019-03-19 力旺电子股份有限公司 物理不可克隆函数单元
CN109658963A (zh) * 2017-10-11 2019-04-19 华邦电子股份有限公司 电阻式存储器存储装置的操作方法
CN114649473A (zh) * 2020-12-18 2022-06-21 力旺电子股份有限公司 电阻式存储单元及其相关的存储单元阵列结构

Families Citing this family (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10127993B2 (en) * 2015-07-29 2018-11-13 National Chiao Tung University Dielectric fuse memory circuit and operation method thereof
US10181357B2 (en) * 2015-08-18 2019-01-15 Ememory Technology Inc. Code generating apparatus and one time programming block
US10032521B2 (en) * 2016-01-08 2018-07-24 Synopsys, Inc. PUF value generation using an anti-fuse memory array
US10020268B2 (en) 2016-04-13 2018-07-10 Ememory Technology Inc. Random number generator device and control method thereof
US10090027B2 (en) * 2016-05-25 2018-10-02 Ememory Technology Inc. Memory system with low read power
US10469083B2 (en) 2016-07-10 2019-11-05 Imec Vzw Breakdown-based physical unclonable function
US10122538B2 (en) 2016-10-12 2018-11-06 Ememory Technology Inc. Antifuse physically unclonable function unit and associated control method
US10395745B2 (en) 2016-10-21 2019-08-27 Synposys, Inc. One-time programmable bitcell with native anti-fuse
US10446562B1 (en) * 2017-01-10 2019-10-15 Synopsys, Inc. One-time programmable bitcell with partially native select device
JP6349008B1 (ja) * 2017-04-13 2018-06-27 力旺電子股▲ふん▼有限公司eMemory Technology Inc. 乱数発生装置及びその制御方法
US11615859B2 (en) * 2017-04-14 2023-03-28 Attopsemi Technology Co., Ltd One-time programmable memories with ultra-low power read operation and novel sensing scheme
US10776521B2 (en) 2017-04-21 2020-09-15 Apple Inc. Security techniques based on memory timing characteristics
US10090309B1 (en) * 2017-04-27 2018-10-02 Ememory Technology Inc. Nonvolatile memory cell capable of improving program performance
US10276239B2 (en) * 2017-04-27 2019-04-30 Ememory Technology Inc. Memory cell and associated array structure
EP3407336B1 (en) * 2017-05-22 2022-08-17 Macronix International Co., Ltd. Unchangeable phyisical unclonable function in non-volatile memory
US10276253B2 (en) * 2017-08-04 2019-04-30 Micron Technology, Inc. Apparatuses and methods including anti-fuses and for reading and programming of same
US10623192B2 (en) * 2017-08-25 2020-04-14 Synopsys, Inc. Gate oxide breakdown in OTP memory cells for physical unclonable function (PUF) security
US10915464B2 (en) 2017-09-12 2021-02-09 Ememory Technology Inc. Security system using random number bit string
TWI652683B (zh) 2017-10-13 2019-03-01 力旺電子股份有限公司 用於記憶體的電壓驅動器
CN107945824A (zh) * 2017-11-21 2018-04-20 上海华虹宏力半导体制造有限公司 用于sonos存储器的复位电路及复位方法
US11063772B2 (en) 2017-11-24 2021-07-13 Ememory Technology Inc. Multi-cell per bit nonvolatile memory unit
CN110018810B (zh) * 2018-01-10 2021-05-18 力旺电子股份有限公司 随机码产生器
US11050575B2 (en) * 2018-01-10 2021-06-29 Ememory Technology Inc. Entanglement and recall system using physically unclonable function technology
US10505521B2 (en) * 2018-01-10 2019-12-10 Ememory Technology Inc. High voltage driver capable of preventing high voltage stress on transistors
TWI696111B (zh) * 2018-01-10 2020-06-11 力旺電子股份有限公司 隨機碼產生器
US11055065B2 (en) * 2018-04-18 2021-07-06 Ememory Technology Inc. PUF-based true random number generation system
US10714199B1 (en) * 2018-05-09 2020-07-14 Synopsys, Inc. PUF latch for OTP memory arrays and method of operation
CN110489351B (zh) * 2018-05-14 2021-03-09 英韧科技(上海)有限公司 芯片指纹管理装置及安全芯片
TWI669714B (zh) * 2018-05-29 2019-08-21 力旺電子股份有限公司 電壓控制裝置及記憶體系統
US10923483B2 (en) * 2018-05-31 2021-02-16 Taiwan Semiconductor Manufacturing Company, Ltd. EFuse
US10839872B2 (en) * 2018-07-03 2020-11-17 Ememory Technology Inc. Random bit cell using an initial state of a latch to generate a random bit
US11170115B2 (en) * 2018-07-30 2021-11-09 Taiwan Semiconductor Manufacturing Co., Ltd. Method and apparatus for secure external access of the PUF information to an authorized entity
CN109062830B (zh) * 2018-08-02 2021-10-22 中国科学院微电子研究所 一种非易失性存储器的控制系统
EP3680800B1 (en) * 2018-08-10 2021-10-27 Shenzhen Weitongbo Technology Co., Ltd. Physical unclonable function (puf) device
US10685727B2 (en) * 2018-08-10 2020-06-16 Ememory Technology Inc. Level shifter
US11176969B2 (en) * 2018-08-20 2021-11-16 Taiwan Semiconductor Manufacturing Company, Ltd. Memory circuit including a first program device
US11380693B2 (en) * 2018-08-20 2022-07-05 Taiwan Semiconductor Manufacturing Company, Ltd. Semiconductor device including anti-fuse cell structure
US10797064B2 (en) * 2018-09-19 2020-10-06 Ememory Technology Inc. Single-poly non-volatile memory cell and operating method thereof
US11416416B2 (en) * 2019-01-13 2022-08-16 Ememory Technology Inc. Random code generator with non-volatile memory
US10748591B2 (en) 2019-01-13 2020-08-18 Ememory Technology Inc. Random code generator
US11514174B2 (en) * 2019-01-23 2022-11-29 Micron Technology, Inc. Memory devices with cryptographic components
US11294640B2 (en) 2019-03-13 2022-04-05 Ememory Technology Inc. Random number generator
US10924112B2 (en) * 2019-04-11 2021-02-16 Ememory Technology Inc. Bandgap reference circuit
CN110164499B (zh) * 2019-05-24 2023-02-28 中国科学院微电子研究所 一种非易失性存储器的控制系统
US11152380B2 (en) * 2019-08-06 2021-10-19 Globalfoundries Singapore Pte. Ltd. Memory device and a method for forming the memory device
CN112688712B (zh) * 2019-10-17 2022-07-19 立积电子股份有限公司 射频装置及其电压产生装置
US10984878B1 (en) * 2020-02-11 2021-04-20 Taiwan Semiconductor Manufacturing Company, Ltd One-time programmable memory bit cell
US11663455B2 (en) * 2020-02-12 2023-05-30 Ememory Technology Inc. Resistive random-access memory cell and associated cell array structure
US11189356B2 (en) * 2020-02-27 2021-11-30 Taiwan Semiconductor Manufacturing Company, Ltd. One-time-programmable memory
US11468945B2 (en) * 2020-10-15 2022-10-11 Arm Limited 3D storage architecture with tier-specific controls
US11329836B1 (en) * 2021-03-12 2022-05-10 Globalfoundries U.S. Inc. Twin cell memory-based physically unclonable function
US11594541B2 (en) * 2021-03-26 2023-02-28 Nanya Technology Corporation One-time programmable memory array and manufacturing method thereof
CN113129985B (zh) * 2021-03-29 2024-05-03 深圳市国微电子有限公司 一种物理不可克隆单元及读取电路
CN115241181A (zh) 2021-04-23 2022-10-25 联华电子股份有限公司 单次可编程存储器元件
US20230047939A1 (en) * 2021-08-13 2023-02-16 Ememory Technology Inc. Fuse-type one time programming memory cell
FR3133699A1 (fr) * 2022-03-21 2023-09-22 Stmicroelectronics (Rousset) Sas Mémoire morte programmable
TW202410050A (zh) * 2022-08-24 2024-03-01 振生半導體股份有限公司 多狀態的一次性可程式化記憶體電路
CN118354602A (zh) * 2023-01-06 2024-07-16 长鑫存储技术有限公司 一种反熔丝结构和存储器
TWI828568B (zh) * 2023-03-27 2024-01-01 華邦電子股份有限公司 物理不可複製函數代碼產生裝置及物理不可複製函數代碼的產生方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102376358A (zh) * 2010-08-11 2012-03-14 庄建祥 电子系统、反熔丝记忆体元件及其提供方法
US20140293673A1 (en) * 2013-03-28 2014-10-02 Ememory Technology Inc. Nonvolatile memory cell structure and method for programming and reading the same
CN104464816A (zh) * 2013-09-21 2015-03-25 庄建祥 单次可编程记忆体及其操作方法和编程方法以及电子系统

Family Cites Families (96)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0666115B2 (ja) * 1983-09-26 1994-08-24 株式会社東芝 半導体記憶装置
JPS62180607A (ja) 1986-02-04 1987-08-07 Fujitsu Ltd 半導体集積回路
US4787066A (en) * 1987-08-03 1988-11-22 Sgs-Thomson Microelectronics, Inc. Non-volatile shadow storage cell with improved level shifting circuit and reduced tunnel device count for improved reliability
US4825410A (en) 1987-10-26 1989-04-25 International Business Machines Corporation Sense amplifier control circuit
GB8923037D0 (en) 1989-10-12 1989-11-29 Inmos Ltd Timing control for a memory
US5243226A (en) * 1991-07-31 1993-09-07 Quicklogic Corporation Programming of antifuses
US5316971A (en) 1992-09-18 1994-05-31 Actel Corporation Methods for programming antifuses having at least one metal electrode
JPH0845269A (ja) * 1994-07-27 1996-02-16 Hitachi Ltd 半導体記憶装置
US5528173A (en) * 1995-05-10 1996-06-18 Micron Technology, Inc. Low power, high speed level shifter
US6023431A (en) * 1996-10-03 2000-02-08 Micron Technology, Inc. Low current redundancy anti-fuse method and apparatus
JP2001351398A (ja) * 2000-06-12 2001-12-21 Nec Corp 記憶装置
EP1186924A3 (en) * 2000-09-05 2003-08-13 Matsushita Electric Industrial Co., Ltd. Optical signal reading apparatus using light leaked out of light transmission path
US6584526B1 (en) * 2000-09-21 2003-06-24 Intel Corporation Inserting bus inversion scheme in bus path without increased access latency
KR100375219B1 (ko) 2000-11-09 2003-03-07 삼성전자주식회사 반도체 메모리 장치의 데이터 라인 프리챠지 회로
US7187228B1 (en) 2001-06-22 2007-03-06 Quicklogic Corporation Method of programming an antifuse
JP3763775B2 (ja) 2001-11-28 2006-04-05 富士通株式会社 電源立ち上がり時の動作を安定化したレベルコンバータ回路
FR2836751A1 (fr) * 2002-02-11 2003-09-05 St Microelectronics Sa Cellule memoire a programmation unique non destructrice
JP2003257180A (ja) * 2002-03-04 2003-09-12 Nec Electronics Corp DRAM(DynamicRandomAccessMemory)及びその動作方法
JP2004310904A (ja) * 2003-04-07 2004-11-04 Renesas Technology Corp 不揮発性半導体記憶装置
JP2005276348A (ja) * 2004-03-25 2005-10-06 Fujitsu Ltd 半導体記憶装置、及びプリチャージ制御方法
TWI267863B (en) * 2004-04-12 2006-12-01 Samsung Electronics Co Ltd High voltage generating circuit preserving charge pumping efficiency
US20050289435A1 (en) * 2004-06-29 2005-12-29 Mulla Dean A Fast approximate DINV calculation in parallel with coupled ECC generation or correction
US7205820B1 (en) * 2004-07-08 2007-04-17 Pmc-Sierra, Inc. Systems and methods for translation of signal levels across voltage domains
JP4383987B2 (ja) * 2004-08-18 2009-12-16 株式会社東芝 Mos型電気ヒューズとそのプログラム方法
JP4709525B2 (ja) * 2004-10-14 2011-06-22 株式会社東芝 不揮発性半導体記憶装置
US7190626B2 (en) * 2005-05-13 2007-03-13 Taiwan Semiconductor Manufacturing Co., Ltd. Memory system with bit-line discharging mechanism
US7253496B2 (en) * 2005-06-28 2007-08-07 Cypress Semiconductor Corporation Antifuse circuit with current regulator for controlling programming current
US7280425B2 (en) * 2005-09-30 2007-10-09 Intel Corporation Dual gate oxide one time programmable (OTP) antifuse cell
US7359265B2 (en) 2006-01-04 2008-04-15 Etron Technology, Inc. Data flow scheme for low power DRAM
JP4894854B2 (ja) * 2006-02-27 2012-03-14 富士通株式会社 データ送信装置、データ送受信システム及びデータ送受信システムの制御方法
WO2007104335A1 (en) * 2006-03-16 2007-09-20 Freescale Semiconductor, Inc. A wordline driver for a non-volatile memory device, a non-volatile memory device and method
KR100694972B1 (ko) * 2006-03-27 2007-03-14 주식회사 하이닉스반도체 센싱 노드용 프리차지 전압을 선택적으로 변경하는 기능을가지는 플래시 메모리 장치 및 그 독출 동작 방법
TWI344152B (en) * 2006-09-21 2011-06-21 Mediatek Inc Memory circuits and malfunction protection methods thereof
US7508694B2 (en) * 2006-09-27 2009-03-24 Novelics, Llc One-time-programmable memory
KR100825788B1 (ko) * 2006-10-31 2008-04-28 삼성전자주식회사 메모리 셀 센싱 이전에 비트라인의 프리차아지 전압 레벨을유지할 수 있는 플래쉬 메모리 장치의 센스 앰프 회로 및플래쉬 메모리 셀 센싱 방법
US20080316660A1 (en) 2007-06-20 2008-12-25 Ememory Technology Inc. Electrostatic discharge avoiding circuit
US8063662B2 (en) * 2007-07-06 2011-11-22 Analog Devices, Inc. Methods and apparatus for predictable level shifter power-up state
US7551497B2 (en) * 2007-09-20 2009-06-23 Mediatek Inc. Memory circuits preventing false programming
US7804327B2 (en) * 2007-10-12 2010-09-28 Mediatek Inc. Level shifters
JP5112846B2 (ja) * 2007-12-27 2013-01-09 セイコーインスツル株式会社 電源切替回路
US8255758B2 (en) * 2008-01-21 2012-08-28 Apple Inc. Decoding of error correction code using partial bit inversion
US8031506B2 (en) 2008-03-21 2011-10-04 Broadcom Corporation One-time programmable memory cell
TWI430275B (zh) 2008-04-16 2014-03-11 Magnachip Semiconductor Ltd 用於程式化非揮發性記憶體裝置之方法
US8127204B2 (en) * 2008-08-15 2012-02-28 Micron Technology, Inc. Memory system and method using a memory device die stacked with a logic die using data encoding, and system using the memory system
US7782116B2 (en) * 2008-09-05 2010-08-24 Fairchild Semiconductor Corporation Power supply insensitive voltage level translator
US8910009B1 (en) * 2008-09-08 2014-12-09 Marvell International Ltd. Method and apparatus for enhancing error detection in data transmission
US8395923B2 (en) * 2008-12-30 2013-03-12 Intel Corporation Antifuse programmable memory array
US8125842B2 (en) 2009-03-31 2012-02-28 Agere Systems Inc. Tracking circuit for reducing faults in a memory
CN101923896A (zh) * 2009-06-12 2010-12-22 威刚科技(苏州)有限公司 电子存储装置及其纠错方法
US9013910B2 (en) * 2009-07-30 2015-04-21 Ememory Technology Inc. Antifuse OTP memory cell with performance improvement prevention and operating method of memory
JP4937316B2 (ja) * 2009-08-21 2012-05-23 株式会社東芝 不揮発性半導体記憶装置
US20110246857A1 (en) 2010-04-02 2011-10-06 Samsung Electronics Co., Ltd. Memory system and method
US8279693B2 (en) * 2010-04-09 2012-10-02 Qualcomm Incorporated Programmable tracking circuit for tracking semiconductor memory read current
JP5343916B2 (ja) * 2010-04-16 2013-11-13 富士通セミコンダクター株式会社 半導体メモリ
US8217705B2 (en) * 2010-05-06 2012-07-10 Micron Technology, Inc. Voltage switching in a memory device
KR101115623B1 (ko) * 2010-07-09 2012-02-15 주식회사 하이닉스반도체 불휘발성 메모리 장치 및 이의 동작 방법
JP5466594B2 (ja) * 2010-07-29 2014-04-09 ルネサスエレクトロニクス株式会社 半導体記憶装置及びアンチヒューズのプログラム方法
CN102375698B (zh) * 2010-08-23 2014-06-25 群联电子股份有限公司 数据串分派与传送方法、存储器控制器与存储器储存装置
US8339831B2 (en) * 2010-10-07 2012-12-25 Ememory Technology Inc. Single polysilicon non-volatile memory
US8300450B2 (en) 2010-11-03 2012-10-30 International Business Machines Corporation Implementing physically unclonable function (PUF) utilizing EDRAM memory cell capacitance variation
JP2012109329A (ja) * 2010-11-16 2012-06-07 Elpida Memory Inc 半導体装置及びその制御方法
US9112536B2 (en) * 2011-01-31 2015-08-18 Everspin Technologies, Inc. Method of reading and writing to a spin torque magnetic random access memory with error correcting code
KR101953088B1 (ko) * 2011-01-31 2019-03-04 에버스핀 테크놀러지스, 인크. 스핀 토크 자기 랜덤 액세스 메모리에 대한 기록 방법
JP5204868B2 (ja) * 2011-04-12 2013-06-05 シャープ株式会社 半導体記憶装置
JP5269151B2 (ja) * 2011-06-09 2013-08-21 シャープ株式会社 半導体記憶装置
US8724363B2 (en) 2011-07-04 2014-05-13 Ememory Technology Inc. Anti-fuse memory ultilizing a coupling channel and operating method thereof
KR20130011058A (ko) * 2011-07-20 2013-01-30 에스케이하이닉스 주식회사 반도체 장치 및 이의 동작방법
KR101115756B1 (ko) * 2011-09-23 2012-03-06 권의필 고집적 프로그램이 가능한 비휘발성 메모리 및 그 제조 방법
US8508971B2 (en) * 2011-11-08 2013-08-13 Wafertech, Llc Semiconductor device with one-time programmable memory cell including anti-fuse with metal/polycide gate
KR20130092174A (ko) * 2012-02-10 2013-08-20 에스케이하이닉스 주식회사 불휘발성 반도체 메모리 장치 및 이 장치의 데이터 센싱 방법
US8698922B2 (en) * 2012-02-14 2014-04-15 Omni Vision Technologies, Inc. Black level correction for imaging pixels
JP5395203B2 (ja) * 2012-03-23 2014-01-22 力晶科技股▲ふん▼有限公司 レベルシフト回路及びそれを用いた半導体デバイス
FR2990291A1 (fr) * 2012-05-03 2013-11-08 St Microelectronics Sa Procede de controle du claquage d'un antifusible
US8681528B2 (en) * 2012-08-21 2014-03-25 Ememory Technology Inc. One-bit memory cell for nonvolatile memory and associated controlling method
US9142275B2 (en) * 2012-10-31 2015-09-22 Taiwan Semiconductor Manufacturing Co., Ltd. Wordline tracking for boosted-wordline timing scheme
US8830766B2 (en) 2013-01-23 2014-09-09 Lsi Corporation Margin free PVT tolerant fast self-timed sense amplifier reset circuit
US9281074B2 (en) 2013-05-16 2016-03-08 Ememory Technology Inc. One time programmable memory cell capable of reducing leakage current and preventing slow bit response
US20150007337A1 (en) * 2013-07-01 2015-01-01 Christian Krutzik Solid State Drive Physical Uncloneable Function Erase Verification Device and Method
JP6106043B2 (ja) * 2013-07-25 2017-03-29 ルネサスエレクトロニクス株式会社 半導体集積回路装置
KR20150019442A (ko) * 2013-08-14 2015-02-25 삼성전자주식회사 퓨즈 셀들의 프로그래밍 방법 및 메모리 복구 방법
KR101489758B1 (ko) 2013-08-26 2015-02-04 한국전자통신연구원 플래시 메모리의 동작 제어 방법 및 장치
EP3349343B1 (en) * 2013-11-08 2019-07-17 Delta Electronics (Thailand) Public Co., Ltd. Resistorless precharging
US9685958B2 (en) * 2013-11-14 2017-06-20 Case Western Reserve University Defense against counterfeiting using antifuses
US20150143130A1 (en) * 2013-11-18 2015-05-21 Vixs Systems Inc. Integrated circuit provisioning using physical unclonable function
CN103730164B (zh) * 2013-12-27 2017-01-04 深圳市国微电子有限公司 一种可编程存储单元
JP6380827B2 (ja) * 2014-01-27 2018-08-29 富士電機株式会社 遅延回路
US9501352B2 (en) * 2014-03-05 2016-11-22 Kabushiki Kaisha Toshiba Memory device
US9823860B2 (en) * 2014-03-14 2017-11-21 Nxp B.V. One-time programming in reprogrammable memory
US9349472B2 (en) * 2014-03-25 2016-05-24 Integrated Silicon Solution, Inc. Flash memory device with sense-amplifier-bypassed trim data read
JP6200370B2 (ja) * 2014-04-23 2017-09-20 ルネサスエレクトロニクス株式会社 データバス駆動回路、それを備えた半導体装置及び半導体記憶装置
US9768957B2 (en) 2014-04-23 2017-09-19 Cryptography Research, Inc. Generation and management of multiple base keys based on a device generated key
US9778903B2 (en) * 2014-05-12 2017-10-03 Micron Technology, Inc. Apparatuses and methods for timing domain crossing
US9431111B2 (en) * 2014-07-08 2016-08-30 Ememory Technology Inc. One time programming memory cell, array structure and operating method thereof
KR102169197B1 (ko) * 2014-09-16 2020-10-22 에스케이하이닉스 주식회사 향상된 프로그램 효율을 갖는 안티퓨즈 오티피 메모리 셀 및 셀 어레이
KR20160071054A (ko) * 2014-12-11 2016-06-21 에스케이하이닉스 주식회사 반도체 메모리 장치 및 그의 동작 방법
US9627088B2 (en) * 2015-02-25 2017-04-18 Ememory Technology Inc. One time programmable non-volatile memory and read sensing method thereof

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102376358A (zh) * 2010-08-11 2012-03-14 庄建祥 电子系统、反熔丝记忆体元件及其提供方法
US20140293673A1 (en) * 2013-03-28 2014-10-02 Ememory Technology Inc. Nonvolatile memory cell structure and method for programming and reading the same
CN104464816A (zh) * 2013-09-21 2015-03-25 庄建祥 单次可编程记忆体及其操作方法和编程方法以及电子系统

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109493898A (zh) * 2017-09-12 2019-03-19 力旺电子股份有限公司 物理不可克隆函数单元
CN109493898B (zh) * 2017-09-12 2020-11-24 力旺电子股份有限公司 物理不可克隆函数单元
CN109658963A (zh) * 2017-10-11 2019-04-19 华邦电子股份有限公司 电阻式存储器存储装置的操作方法
CN109658963B (zh) * 2017-10-11 2020-11-17 华邦电子股份有限公司 电阻式存储器存储装置的操作方法
CN109087679A (zh) * 2018-07-27 2018-12-25 上海华力集成电路制造有限公司 存储单元及其构成的存储阵列和otp
CN114649473A (zh) * 2020-12-18 2022-06-21 力旺电子股份有限公司 电阻式存储单元及其相关的存储单元阵列结构

Also Published As

Publication number Publication date
US20170206946A1 (en) 2017-07-20
US10062446B2 (en) 2018-08-28
EP3196887B1 (en) 2019-12-04
US10176883B2 (en) 2019-01-08
EP3196888B1 (en) 2019-12-25
CN108288477B (zh) 2020-11-27
CN106981300A (zh) 2017-07-25
CN107039057B (zh) 2019-04-05
TW201801091A (zh) 2018-01-01
TWI627833B (zh) 2018-06-21
TW201727634A (zh) 2017-08-01
JP2018110002A (ja) 2018-07-12
US9613714B1 (en) 2017-04-04
US9830991B2 (en) 2017-11-28
CN108320773B (zh) 2020-12-18
JP6389287B2 (ja) 2018-09-12
TWI610312B (zh) 2018-01-01
TW201826277A (zh) 2018-07-16
US20170206965A1 (en) 2017-07-20
TW201727662A (zh) 2017-08-01
CN107045886A (zh) 2017-08-15
JP2017130184A (ja) 2017-07-27
CN108320773A (zh) 2018-07-24
JP6479226B2 (ja) 2019-03-06
CN107045463A (zh) 2017-08-15
JP2017139046A (ja) 2017-08-10
US20170206980A1 (en) 2017-07-20
TWI614766B (zh) 2018-02-11
TWI613663B (zh) 2018-02-01
EP3196887A1 (en) 2017-07-26
US20170207773A1 (en) 2017-07-20
EP3196888A1 (en) 2017-07-26
CN107045463B (zh) 2020-07-17
US9792968B2 (en) 2017-10-17
EP3196889A1 (en) 2017-07-26
CN107045886B (zh) 2020-05-19
CN106981300B (zh) 2021-01-12
TW201830389A (zh) 2018-08-16
JP6302020B2 (ja) 2018-03-28
EP3614387B1 (en) 2020-09-30
US9799410B2 (en) 2017-10-24
CN108288477A (zh) 2018-07-17
TW201727657A (zh) 2017-08-01
US20170206134A1 (en) 2017-07-20
EP3614387A1 (en) 2020-02-26
TWI640990B (zh) 2018-11-11
TWI610309B (zh) 2018-01-01
CN106981313B (zh) 2020-06-02
TWI637397B (zh) 2018-10-01
CN107039057A (zh) 2017-08-11
TW201728082A (zh) 2017-08-01

Similar Documents

Publication Publication Date Title
CN106981313A (zh) 反熔丝型一次编程存储器单元的编程方法
TWI578325B (zh) 反熔絲型一次編程的記憶胞及其相關的陣列結構
EP3133605B1 (en) Antifuse-type one time programming memory cell and array structure with same
JP6181037B2 (ja) ワンタイム・プログラミング・メモリ・セル、アレイ構造およびその動作方法
US7907465B2 (en) Electrically programmable fuse bit
CN1983449A (zh) 采用门电路击穿现象的3.5晶体管非逸失性存储单元
CA2816237C (en) Circuit and method for reducing write disturb in a non-volatile memory device
US20120314474A1 (en) Non-volatile memory cell structure and method for programming and reading the same
TWI706412B (zh) 非揮發性記憶胞及其相關非揮發性記憶胞陣列
CN106340517A (zh) 一次编程非挥发性存储胞
KR101762918B1 (ko) 접합 다이오드를 이용한 이퓨즈 오티피 메모리 회로
CN112802523B (zh) 只读式存储单元及其相关的存储单元阵列
TWI742880B (zh) 唯讀式記憶胞及其相關的記憶胞陣列
CN105280644B (zh) 一次编程的记忆胞及其阵列结构与操作方法

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant