CN107045886A - 非易失性存储器 - Google Patents

非易失性存储器 Download PDF

Info

Publication number
CN107045886A
CN107045886A CN201710025661.3A CN201710025661A CN107045886A CN 107045886 A CN107045886 A CN 107045886A CN 201710025661 A CN201710025661 A CN 201710025661A CN 107045886 A CN107045886 A CN 107045886A
Authority
CN
China
Prior art keywords
signal
circuit
pulse
nonvolatile memory
pmos transistor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710025661.3A
Other languages
English (en)
Other versions
CN107045886B (zh
Inventor
赖子能
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
eMemory Technology Inc
Original Assignee
eMemory Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by eMemory Technology Inc filed Critical eMemory Technology Inc
Publication of CN107045886A publication Critical patent/CN107045886A/zh
Application granted granted Critical
Publication of CN107045886B publication Critical patent/CN107045886B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/10Programming or data input circuits
    • G11C16/102External programming circuits, e.g. EPROM programmers; In-circuit programming or reprogramming; EPROM emulators
    • G11C16/105Circuits or methods for updating contents of nonvolatile memory, especially with 'security' features to ensure reliable replacement, i.e. preventing that old data is lost before new data is reliably written
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C11/00Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
    • G11C11/21Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements
    • G11C11/34Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices
    • G11C11/40Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors
    • G11C11/41Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors forming static cells with positive feedback, i.e. cells not needing refreshing or charge regeneration, e.g. bistable multivibrator or Schmitt trigger
    • G11C11/413Auxiliary circuits, e.g. for addressing, decoding, driving, writing, sensing, timing or power reduction
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C5/00Details of stores covered by group G11C11/00
    • G11C5/14Power supply arrangements, e.g. power down, chip selection or deselection, layout of wirings or power grids, or multiple supply levels
    • G11C5/147Voltage reference generators, voltage or current regulators; Internally lowered supply levels; Compensation for voltage drops
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C5/00Details of stores covered by group G11C11/00
    • G11C5/14Power supply arrangements, e.g. power down, chip selection or deselection, layout of wirings or power grids, or multiple supply levels
    • G11C5/145Applications of charge pumps; Boosted voltage circuits; Clamp circuits therefor
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/08Address circuits; Decoders; Word-line control circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • G06F11/1008Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's in individual solid state devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • G06F11/1076Parity data used in redundant arrays of independent storages, e.g. in RAID systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/0614Improving the reliability of storage systems
    • G06F3/0619Improving the reliability of storage systems in relation to data integrity, e.g. data losses, bit errors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0638Organizing or formatting or addressing of data
    • G06F3/064Management of blocks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • G06F3/0673Single storage device
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C11/00Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
    • G11C11/21Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements
    • G11C11/34Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices
    • G11C11/40Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors
    • G11C11/41Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors forming static cells with positive feedback, i.e. cells not needing refreshing or charge regeneration, e.g. bistable multivibrator or Schmitt trigger
    • G11C11/413Auxiliary circuits, e.g. for addressing, decoding, driving, writing, sensing, timing or power reduction
    • G11C11/414Auxiliary circuits, e.g. for addressing, decoding, driving, writing, sensing, timing or power reduction for memory cells of the bipolar type
    • G11C11/416Read-write [R-W] circuits 
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/04Erasable programmable read-only memories electrically programmable using variable threshold transistors, e.g. FAMOS
    • G11C16/0408Erasable programmable read-only memories electrically programmable using variable threshold transistors, e.g. FAMOS comprising cells containing floating gate transistors
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/24Bit-line control circuits
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/26Sensing or reading circuits; Data output circuits
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/32Timing circuits
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/34Determination of programming status, e.g. threshold voltage, overprogramming or underprogramming, retention
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C17/00Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards
    • G11C17/14Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM
    • G11C17/16Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM using electrically-fusible links
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C17/00Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards
    • G11C17/14Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM
    • G11C17/18Auxiliary circuits, e.g. for writing into memory
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C29/00Checking stores for correct operation ; Subsequent repair; Testing stores during standby or offline operation
    • G11C29/70Masking faults in memories by using spares or by reconfiguring
    • G11C29/78Masking faults in memories by using spares or by reconfiguring using programmable devices
    • G11C29/785Masking faults in memories by using spares or by reconfiguring using programmable devices with redundancy programming schemes
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C7/00Arrangements for writing information into, or reading information out from, a digital store
    • G11C7/10Input/output [I/O] data interface arrangements, e.g. I/O data control circuits, I/O data buffers
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C7/00Arrangements for writing information into, or reading information out from, a digital store
    • G11C7/22Read-write [R-W] timing or clocking circuits; Read-write [R-W] control signal generators or management 
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C7/00Arrangements for writing information into, or reading information out from, a digital store
    • G11C7/24Memory cell safety or protection circuits, e.g. arrangements for preventing inadvertent reading or writing; Status cells; Test cells
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K3/00Circuits for generating electric pulses; Monostable, bistable or multistable circuits
    • H03K3/02Generators characterised by the type of circuit or by the means used for producing pulses
    • H03K3/353Generators characterised by the type of circuit or by the means used for producing pulses by the use, as active elements, of field-effect transistors with internal or external positive feedback
    • H03K3/356Bistable circuits
    • H03K3/356104Bistable circuits using complementary field-effect transistors
    • H03K3/356113Bistable circuits using complementary field-effect transistors using additional transistors in the input circuit
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/40Specific encoding of data in memory or cache
    • G06F2212/402Encrypted data
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/22Safety or protection circuits preventing unauthorised or accidental access to memory cells
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C29/00Checking stores for correct operation ; Subsequent repair; Testing stores during standby or offline operation
    • G11C29/04Detection or location of defective memory elements, e.g. cell constructio details, timing of test signals
    • G11C29/08Functional testing, e.g. testing during refresh, power-on self testing [POST] or distributed testing
    • G11C29/12Built-in arrangements for testing, e.g. built-in self testing [BIST] or interconnection details
    • G11C2029/4402Internal storage of test result, quality data, chip identification, repair information
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C5/00Details of stores covered by group G11C11/00
    • G11C5/06Arrangements for interconnecting storage elements electrically, e.g. by wiring
    • G11C5/063Voltage and signal distribution in integrated semi-conductor memory access lines, e.g. word-line, bit-line, cross-over resistance, propagation delay
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • HELECTRICITY
    • H10SEMICONDUCTOR DEVICES; ELECTRIC SOLID-STATE DEVICES NOT OTHERWISE PROVIDED FOR
    • H10BELECTRONIC MEMORY DEVICES
    • H10B20/00Read-only memory [ROM] devices
    • H10B20/20Programmable ROM [PROM] devices comprising field-effect components
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Abstract

本发明为一种非易失性存储器包括:一存储单元阵列与一控制电路。存储器阵列具有多条字线与多条位线。控制电路包括:一处理电路、一解码器、一驱动器、一时序控制器与一感测放大器。解码器连接至该处理电路。驱动器连接至该解码器与该多条字线。一时序控制器连接至该处理电路。感测放大器连接至该解码器、该时序控制器与该多条字线。

Description

非易失性存储器
技术领域
本发明关于一种非易失性存储器,且特别关于一种具时序控制器的非易失性存储器。
背景技术
众所周知,非易失性存储器中包括一存储单元阵列(memory array),存储单元阵列由多个存储单元(memory cell)排列而成,而每个存储单元中均包含一浮动栅晶体管(floating gate transistor)。
另外,非易失性存储器中还包括一控制电路(controlling circuit),用以控制存储单元阵列进行编程动作、读取动作、或者擦除动作。
因此,非易失性存储器在执行各种动作时,控制电路会依序产生各种信号至存储单元阵列。如果这些信号的时序出现错误,则会发生运作失败(fail)的状况。
发明内容
本发明的主要目的为提出一种非易失性存储器,包括:一存储单元阵列,具有多条字线与多条位线;以及一控制电路,连接至该多条字线与该多条位线,其中该控制电路包括:一处理电路,在一时钟信号的一第一信号沿产生一读取指令;一解码器,连接至该处理电路,用以接收该处理电路产生的该读取址令,并产生一地址信号;一驱动器,连接至该多条字线,并根据该地址信号来驱动该多条字线其中之一;一时序控制器,连接至该处理电路,在该处理电路产生该读取址令时,依序产生一预充电信号与一重置信号;以及一感测放大器,连接至该多条字线,其中,在该预充电信号动作时,将该多条位线调整至第一预定电压;且在该重置信号动作时,根据该地址信号从该多条位线中决定一选定位线组,并将该选定位线组调整至一第二预定电压;其中,该解码器由一第一类型元件所组成,该时序控制器由该第一类型元件与一第二类型元件所组成。
为了对本发明的上述及其他方面有更佳的了解,下文特举较佳实施例,并配合附图,详细说明如下:
附图说明
图1为本发明非易失性存储器示意图。
图2A所绘示为非易失性存储器中的相关信号示意图。
图2B为时序控制器示意图。
图2C为前级脉冲产生电路示意图。
图3为制程变化时非易失性存储器中的相关信号示意图。
图4A所绘示为本发明第二实施例的时序控制器。
图4B所绘示为本发明非易失性存储器中的相关信号示意图。
图5所绘示本发明第二脉冲产生器的一个范例。
符号说明
100:非易失性存储器
110:存储单元阵列
150:控制电路
152:处理电路
154:解码器
156:驱动器
160:时序控制器
161:前级脉冲产生电路
162:感测放大器
163、221、223:非门
164:或非门
165、220:延迟电路
168:次级脉冲产生电路
172:第一脉冲产生器
174:第二脉冲产生器
176:或门
210:逻辑电路
222:第一反相电路
224:第二反相电路
具体实施方式
请参照图1,其所绘示为本发明非易失性存储器示意图。非易失性存储器100包括:一存储单元阵列110与一控制电路150。再者,控制电路150中包括:一处理电路(processingcircuit)152、解码器(decoder)154、驱动器(driver)156、时序控制器(timingcontroller)160、与感测放大器(sense amplifier)162。
控制电路150中,处理电路152连接至解码器154,而解码器154连接至驱动器156与感测放大器162。另外,处理电路152连接至时序控制器160,而时序控制器160连接至感测放大器162。
再者,存储单元阵列110具有m条字线WL0~WLm-1以及n条位线BL0~BLn-1。其中,驱动器156连接至存储单元阵列110的位线WL0~WLm-1,感测放大器162连接至存储单元阵列110的字线BL0~BLn-1。
以下介绍非易失性存储器100的读取动作流程。基本上,非易失性存储器100会根据一时钟信号CLK来运作。在进行读取动作时,处理电路152会将读取指令(read command)传送至解码器154,而解码器154解码(decode)读取指令后产生一地址信号Addr。再者,驱动器156根据地址信号Addr来驱动m条字线WL0~WLm-1中的一特定字线。另外,感测放大器162根据地址信号Addr,在n条位线BL0~BLn-1中决定一选定位线组(selected bit lineset),并且对选定位线组进行感测动作,以产生读取数据(read data)。
举例来说,当地址信号Addr产生后,驱动器156驱动字线WL1。因此,存储单元阵列110中连接至字线WL1上的n个存储单元会被驱动。而字线WL1上的n个存储单元对应地连接至n条位线BL0~BLn-1。
再者,感测放大器162根据地址信号Addr,决定位线BL0~BL7为选定位线组。因此,感测放大器162即感测位线BL0~BL7上的电压变化,并进而决定位线BL0~BL7上的逻辑电平作为读取数据。换言之,读取数据即代表连接至字线WL1上前八个存储单元的储存状态。
另外,在解码器154产生地址信号Addr的过程,感测放大器162需要根据时序控制器160的预充电信号Precharge以及重置信号Reset来动作位线,才可正确地产生读取数据。
请参照图2A,其所绘示为非易失性存储器中的相关信号示意图。图2B为时序控制器示意图。第2C图为前级脉冲产生电路示意图。
如图2A所示,在时间点t1,在时钟信号CLK的上升沿,处理电路152将读取指令传送至解码器154。同时,处理电路152控制时序控制器160产生预充电信号Precharge至感测放大器162。
时间点t1至时间点t2之间为预充电周期(precharge period)。在时间点t1,时序控制器160产生一个脉冲(pulse)的预充电信号Precharge至感测放大器162,且预充电信号Precharge的脉冲宽度(pulse width)即代表该预充电周期。
在预充电周期内,解码器154解码读取指令并产生地址信号Addr。而感测放大器162根据预充电信号Precharge,在预充电周期内将所有的位线BL0~BLn-1预充电至第一预定电压(first predetermined voltage)。举例来说,预充电周期为10ns,第一预定电压为3.0V。
时间点t2至时间点t3之间为重置周期(reset period)。在时间点t2,时序控制器160根据预充电信号Precharge的下降沿,产生一个脉冲的重置电信号Reset至感测放大器162,且重置信号Reset的脉冲宽度即代表该重置周期。
在重置周期内,而感测放大器162根据地址信号Addr在位线BL0~BLn-1之中决定选定位线组,并重置该选定位线组至一第二预定电压,而其他的位线则维持在第一预定电压。举例来说,重置周期为10ns。再者,第一预定电压不同于第二预定电压,且第二预定电压为,例如,接地电压(ground voltage)。
在时间点t3之后即为发展与感测周期(developing and sensing period)。在发展与感测周期,连接于选定位线组的对应存储单元会产生存储单元电流(cell current)至感测放大器162。而根据存储单元不同的储存状态,会有不同大小的存储单元电流作为充电电流(charge current)。
因此,在发展与感测周期,选定位线组上的电压会由第二电压(例如接地电压)开始变化,而感测电放大器162即根据每条位线的电压变化大小来决定选定位线组上的逻辑电平,并作为读取数据。
如图2B所示,为了让时序控制器160能够产生预充电信号Precharge以及重置信号Reset。本发明第一实施例的时序控制器160包括一前级脉冲产生电路(primary pulsegenerating circuit)161与次级脉冲产生电路(secondary pulse generating circuit)168。
前级脉冲产生电路161接收时钟信号CLK,并根据时钟信号CLK的上升沿(risingedge)产生预充电信号Precharge。另外,次级脉冲产生电路168接收预充电信号Precharge,并根据预充电信号Precharge的下降沿(falling edge)产生重置信号Reset。因此,时序控制器160即可依序产生一个脉冲的预充电信号Precharge以及一个脉冲的重置信号Reset。
图2C为前级脉冲产生电路161的一个范例。前级脉冲产生电路161包括一逻辑电路与一延迟电路(delaying circuit)165,而逻辑电路包括一非门163与一或非门164。其中,非门163接收时钟信号CLK产生反相的时钟信号CLKb;延迟电路(delaying circuit)165接收时钟信号CLK,延迟时间T之后,产生延迟的时钟信号CLKd。或非门164接收反相的时钟信号CLKb与延迟的时钟信号CLKd,并产生脉冲宽度为T的预充电信号Precharge。同理,次级脉冲产生电路168也可以利用类似的逻辑电路与延迟电路来产生重置信号Reset,此处不再赘述。
再者,由于存储单元阵列110需要较高的操作电压(operation voltage),因此解码器154与驱动器156需要利用高耐压的元件(device)来实现,例如高耐压的PMOS晶体管与NMOS晶体管。而时序控制器160与感测放大器162则利用低耐压的元件来实现,例如低耐压的PMOS晶体管与NMOS晶体管。
另外,在半导体制程中,可制造出两种不同耐压类型的元件。第一种类型的元件为高耐压的元件,又称为I/O元件(I/O device),其需要较高的第一操作电压,例如6V。另外,第二种类型的元件为低耐压的元件,又称为核心元件(core device),其需要较低的第二操作电压,例如1.2V。换言之,I/O元件(I/O device)与核心元件(core device)需分别连接至不同的电源域(power domain)。
众所周知,由于集成电路的制程参数变化(variation of fabricationparameters),会产生各种工艺角(process corner)的元件,并导致不同的运作速度。举例来说,快速-快速角(fast-fast corner,简称FF corner)的元件、典型-典型角(typical-typical corner,简称TT corner)的元件、或者慢速-慢速角(slow-slow corner,简称SScorner)的元件。
典型-典型角(TT corner)的元件,其NMOS晶体管与PMOS晶体管的运作速度(operation speed)符合设计的要求(requirement)。快速-快速角(FF corner)的元件,其NMOS晶体管与PMOS晶体管的运作速度较设计的要求还要快速。慢速-慢速角(SS corner)的元件,其NMOS晶体管与PMOS晶体管的运作速度较设计的要求还要慢速。
非易失性存储器100的控制电路150中包括I/O元件所组成的解码器154与驱动器165,以及核心元件所组成的时序控制器160、感测放大器162。而慢速-慢速角(SS corner)的I/O元件可能造成非易失性存储器100读取失败的发生。说明如下:
请参照图3,其所绘示为制程变化时非易失性存储器中的相关信号示意图。
假设解码器154的I/O元件为典型-典型角(TT corner)的元件时,解码器154可在预充电周期内(t1~t2)动作地址信号Addr,如曲线<I>。
再者,当解码器154的I/O元件为快速-快速角(FF corner)的元件时,则地址信号Addr的动作时间会往前移动。反之,当解码器154的I/O元件为慢速-慢速角(SS corner)的元件时,则地址信号Addr的动作时间会往后移动。
在正常运作时,解码器154会在预充电周期内产生地址信号Addr,而感测放大器162会在重置周期内,根据地址信号Addr进一步地决定选定位线组,并重置该选定位线组至一第二预定电压。而进入发展与感测周期时,感测放大器162即可产生读取数据。
然而,由于无法精准地控制集成电路的制程参数,如果解码器154由慢速-慢速角(SS corner)的I/O元件所组成,且解码器154在重置周期之后才产生地址信号Addr,如曲线<II>所示。则感测放大器162在重置周期会决定出错误的选定位线组,并导致感测放大器162在发展与感测周期中产生错误的读取数据,造成非易失性存储器100的读取失败(readfail)而无法正常运作。
由以上的说明可知,造成读取失败的原因在于制程变化,并使得解码器154由慢速-慢速角(SS corner)的元件所组成,导致解码器154无法在预定周期(预充电周期)产生地址信号Addr。再者,由于时序控制器160无法响应上述制程变化,进而导致读取失败。
请参照图4A,其所绘示为本发明第二实施例的时序控制器。时序控制器160包括一前级脉冲产生电路161与次级脉冲产生电路168。
相同的运作原理,前级脉冲产生电路161接收时钟信号CLK,并根据时钟信号CLK的上升沿(rising edge)产生预充电信号Precharge。次级脉冲产生电路168接收预充电信号Precharge,并根据预充电信号Precharge的下降沿(falling edge)产生重置信号Reset。因此,时序控制器160即依序产生一个脉冲的预充电信号Precharge以及一个脉冲的重置信号Reset。
本实施例的第二实施例在于前级脉冲产生电路161包括一第一脉冲产生器(pulsegenerator)172与第二脉冲产生器174。其中,第一脉冲产生器172由核心元件(coredevice)所组成,而第二脉冲产生器174由I/O元件(I/Odevice)所组成。另外,第一脉冲产生器172与第二脉冲产生器174的电路结构类似图2C,均具有一逻辑电路与一延迟电路,各自可产生脉冲宽度为T的脉冲。
由于控制电路150中的解码器154与时序控制器160制作于相同的集成电路(IC)上。因此,在制作I/O元件时,若发生制程变化时,则会同时影响到解码器154与时序控制器160中的第二脉冲产生器174。换言之,如果制程变化造成解码器154由慢速-慢速角(SScorner)的元件所组成,则第二脉冲产生器174也会由慢速-慢速角(SS corner)的元件所组成。
虽然第二脉冲产生器174预计产生脉冲宽度为T的脉冲,但由于第二脉冲产生器174由慢速-慢速角(SS corner)的元件所组成,将会使得第二脉冲产生器174的脉冲宽度大于T。而第二脉冲产生器174的脉冲宽度相关于慢速-慢速角(SS corner)的元件特性。即,当第二脉冲产生器174中的I/O元件特性越差时,其产生的脉冲宽度会越宽。
在上述的情况下,如图4A所示,第一脉冲产生器产生脉冲宽度为T的第一信号P1,第二脉冲产生器产生脉冲宽度为T’的第二信号P2。因此,经过或门176后,前级脉冲产生电路161即产生脉冲宽度为T’的预充电信号。换言之,或门176可视为一决定电路,将第一信号P1与第二信号P2中脉冲宽度较大的脉冲作为预充电信号Precharge。
请参照图4B,其所绘示为本发明非易失性存储器中的相关信号示意图。其中,解码器154与时序控制器160均由慢速-慢速角(SS corner)的元件所组成。
在时间点ta,在时钟信号CLK的上升沿,处理电路152将读取指令传送至解码器154。同时,处理电路152控制时序控制器160产生预充电信号Precharge至感测放大器162。
时间点ta至时间点tb之间为预充电周期(precharge period)。由于解码器154延后产生地址信号Addr,而时序控制器160也对应地延长预充电信号Precharge的脉冲宽度为T’。因此,预充电周期会被延长,使得解码器154仍在预充电周期内产生地址信号Addr。
因此,在时间点tb至时间点tc之间的重置周期。感测放大器162即可根据地址信号Addr在位线BL0~BLn-1之中决定选定位线组,并重置该选定位线组至一第二预定电压,而其他的位线则维持在第一预定电压。
而在时间点tc之后的发展与感测周期。连接于选定位线组的对应存储单元会产生存储单元电流(cell current)至感测放大器162。而感测电放大器162即可根据每条位线的电压变化大小来决定选定位线组上的逻辑电平,并作为读取数据。
另外,如果解码器154与第二脉冲产生器174由典型-典型角(TT corner)的元件所组成,则第二脉冲的脉冲宽度为T。再者,如果解码器154第二脉冲产生器174由快速-快速角(FF corner)的元件所组成,则第二脉冲的脉冲宽度为小于T。在以上的两种情况下,经由或门176后,前级脉冲产生电路162仍产生脉冲宽度为T的预充电信号Precharge。
根据以上说明可知,本发明的优点在于提出一种运用于非易失性存储器中的时序控制器。时序控制器160中包括由核心元件所构建而成的第一脉冲产生器172与I/O元件所构建而成的第二脉冲产生器174。
根据制程变化,当解码器154与第二脉冲产生器174由慢速-慢速角(SS corner)所构建而成时,第二脉冲产生器174可以改变输出脉冲的脉冲宽度,用以改变预充电信号Precharge的脉冲宽度以及预充电周期。如此,将可以确保解码器154在预充电周期内产生的地址信号Addr,并使得感测放大器162正确地产生读取数据。
请参照图5,其所绘示本发明第二脉冲产生器174的一个范例,且第二脉冲产生器174均由I/O元件所组成。第二脉冲产生器174包括一逻辑电路210与一延迟电路220。其中,延迟电路220接收时钟信号CLK,延迟时间T之后,产生延迟的时钟信号CLKd。再者,逻辑电路210接收时钟信号CLK与延迟的时钟信号CLKd,并产生第二信号P2。
基本上,逻辑电路210可以有各种实现的方式。例如,逻辑电路210可包括一非门与一或非门,依照图2C的连接方式,即可产生第二信号P2。
再者,延迟电路220包括串接的一第一反相电路(inverting circuit)222与一第二反相电路224。第一反相电路222具有一输入端接收该时钟信号。第二反相电路224具有一输入端连接至第一反相电路222的输出端,第二反相电路224并且具有一输出端产生延迟的时钟信号CLKd。
第一反相电路222中包括PMOS晶体管p1、NMOS晶体管n1、电容器c1与缓冲器(buffer)221;第二反相电路224中包括PMOS晶体管p2、NMOS晶体管n2、电容器c2与缓冲器(buffer)223。经由控制电容器c1、c2的电容值,即可控制延迟电路220的延迟时间,并进一步地改变第二信号P2的脉冲宽度。
该第一反相电路222包括:第一PMOS晶体管p1,具有一源极连接至一电压源Vdd,一栅极连接至该第一反相电路222的该输入端;第一NMOS晶体管n1,具有一源极连接至一接地端,一栅极连接至该第一反相电路222的该输入端,一漏极连接至该第一PMOS晶体管p1的一漏极;一第一电容器c1,具有一第一端连接至该第一PMOS晶体管p1的该漏极,一第二端连接至该接地端;以及一第一缓冲器221,具有一输入端连接至该第一PMOS晶体管p1的该漏极,一输出端作为该第一反相电路222的该输出端。
该第二反相电路224包括:一第二PMOS晶体管p2,具有一源极连接至该电压源Vdd,一栅极连接至该第一反相电路222的该输出端;一第二NMOS晶体管n2,具有一源极连接至该接地端,一栅极连接至该第一反相电路222的该输出端,一漏极连接至该第二PMOS晶体管p2的一漏极;一第二电容器c2,具有一第一端连接至该第二PMOS晶体管p2的该漏极,一第二端连接至该接地端;以及一第二缓冲器223,具有一输入端连接至该第二PMOS晶体管p2的该漏极,一输出端作为该第二反相电路224的该输出端。
再者,本发明还可以设计第一反相电路222中的PMOS晶体管p1为一弱PMOS晶体管(weak PMOS transistor)而第二反相电路224中NMOS晶体管n2为一弱NMOS晶体管(weakNMOS transistor)。如此,可以让第二脉冲产生器174的脉冲宽度更相关于慢速-慢速角(SScorner)的元件特性。当然,也可以设计第一反相电路222中的NMOS晶体管n1为一弱NMOS晶体管而第二反相电路224中PMOS晶体管p2为一弱PMOS晶体管。
综上所述,虽然本发明已以较佳实施例公开如上,然其并非用以限定本发明。本发明所属技术领域中技术人员,在不脱离本发明的精神和范围内,可以做出各种更动与润饰。因此,本发明的保护范围应当视所附权利要求书所界定者为准。

Claims (13)

1.一种非易失性存储器,包括:
一存储单元阵列,具有多条字线与多条位线;以及
一控制电路,连接至该多条字线与该多条位线;
其中,该控制电路包括:
一处理电路,在一时钟信号的一第一信号沿产生一读取指令;
一解码器,连接至该处理电路,用以接收该处理电路产生的该读取指令,并产生一地址信号;
一驱动器,连接至该多条字线,并根据该地址信号来驱动该多条字线其中之一;
一时序控制器,连接至该处理电路,在该处理电路产生该读取指令时,依序产生一预充电信号与一重置信号;以及
一感测放大器,连接至该多条字线,其中,在该预充电信号动作时,将该多条位线调整至第一预定电压;且在该重置信号动作时,根据该地址信号从该多条位线中决定一选定位线组,并将该选定位线组调整至一第二预定电压;
其中,该解码器由一第一类型元件所组成,该时序控制器由该第一类型元件与一第二类型元件所组成。
2.如权利要求1所述的非易失性存储器,其中第一类型元件为高耐压的元件,该第二类型元件为低耐压的元件。
3.如权利要求1所述的非易失性存储器,其中第一类型元件为一I/O元件,该第二类型元件为核心元件。
4.如权利要求1所述的非易失性存储器,其中该时序控制器包括:
一前级脉冲产生电路,根据该时钟信号的该第一信号沿产生该预充电信号,且该预充电信号具有一第一脉冲,该第一脉冲的一脉冲宽度为一预充电周期;以及
一次级脉冲产生电路,连接至该前级脉冲产生电路,该次级脉冲产生电路在该预充电周期后产生该重置信号,且该重置信号具有一第二脉冲,该第二脉冲的一脉冲宽度为一重置周期。
5.如权利要求4所述的非易失性存储器,其中该前级脉冲产生电路包括:
一第一脉冲产生器,接收该时钟信号并产生一第一信号;
一第二脉冲产生器,接收该时钟信号并产生一第二信号;以及
一决定电路,当该第一信号的一脉冲宽度大于该第二信号的一脉冲宽度时,将该第一信号作为该预充电信号;以及当该第一信号的该脉冲宽度小于该第二信号的该脉冲宽度时,将该第二信号作为该预充电信号。
6.如权利要求5所述的非易失性存储器,其中该第一脉冲产生器由该第一类型元件所组成;且该第二脉冲产生器由该第二类型元件所组成。
7.如权利要求5所述的非易失性存储器,其中该第二脉冲产生器包括:
一延迟电路,接收该时钟信号,并产生一延迟的时钟信号;以及
一逻辑电路,接收该时钟信号与该延迟的时钟信号并产生该第二信号。
8.如权利要求7所述的非易失性存储器,其中该延迟电路包括:
一第一反相电路,具有一输入端接收该时钟信号;以及
一第二反相电路,具有一输入端连接至该第一反相电路的一输出端,并具有一输出端产生该延迟的时钟信号。
9.如权利要求8所述的非易失性存储器,其中该第一反相电路包括:
一第一PMOS晶体管,具有一源极连接至一电压源,一栅极连接至该第一反相电路的该输入端;
一第一NMOS晶体管,具有一源极连接至一接地端,一栅极连接至该第一反相电路的该输入端,一漏极连接至该第一PMOS晶体管的一漏极;
一第一电容器,具有一第一端连接至该第一PMOS晶体管的该漏极,一第二端连接至该接地端;以及
一第一缓冲器,具有一输入端连接至该第一PMOS晶体管的该漏极,一输出端作为该第一反相电路的该输出端。
10.如权利要求9所述的非易失性存储器,其中该第二反相电路包括:
一第二PMOS晶体管,具有一源极连接至该电压源,一栅极连接至该第一反相电路的该输出端;
一第二NMOS晶体管,具有一源极连接至该接地端,一栅极连接至该第一反相电路的该输出端,一漏极连接至该第二PMOS晶体管的一漏极;
一第二电容器,具有一第一端连接至该第二PMOS晶体管的该漏极,一第二端连接至该接地端;以及
一第二缓冲器,具有一输入端连接至该第二PMOS晶体管的该漏极,一输出端作为该第二反相电路的该输出端。
11.如权利要求10所述的非易失性存储器,其中该第一PMOS晶体管为一弱PMOS晶体管,且该第二NMOS晶体管为一弱NMOS晶体管。
12.如权利要求10所述的非易失性存储器,其中该第一NMOS晶体管为一弱NMOS晶体管,且该第二PMOS晶体管为一弱PMOS晶体管。
13.如权利要求4所述的非易失性存储器,其中在该重置周期之后为一发展与感测周期,且在该发展与感测周期,该感测放大器根据该选定位线组上的电压变化来决定该选定位线组上的逻辑电平,并作为一读取数据。
CN201710025661.3A 2016-01-19 2017-01-13 非易失性存储器 Active CN107045886B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201662280137P 2016-01-19 2016-01-19
US62/280,137 2016-01-19

Publications (2)

Publication Number Publication Date
CN107045886A true CN107045886A (zh) 2017-08-15
CN107045886B CN107045886B (zh) 2020-05-19

Family

ID=57123841

Family Applications (7)

Application Number Title Priority Date Filing Date
CN201610996764.XA Active CN106981300B (zh) 2016-01-19 2016-11-11 一次编程存储器胞与存储器阵列以及相关随机码产生方法
CN201710025661.3A Active CN107045886B (zh) 2016-01-19 2017-01-13 非易失性存储器
CN201710035042.2A Active CN106981313B (zh) 2016-01-19 2017-01-17 反熔丝型一次编程存储器单元的编程方法
CN201710035101.6A Active CN107039057B (zh) 2016-01-19 2017-01-17 具有高可靠度的电源切换装置
CN201710044102.7A Active CN107045463B (zh) 2016-01-19 2017-01-19 具有纠错码的存储器架构以及其操作方法
CN201710142598.1A Active CN108288477B (zh) 2016-01-19 2017-03-10 升压保护电路
CN201710165629.5A Active CN108320773B (zh) 2016-01-19 2017-03-20 自动设时复位脉冲生成器及具有脉冲生成器的存储器装置

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201610996764.XA Active CN106981300B (zh) 2016-01-19 2016-11-11 一次编程存储器胞与存储器阵列以及相关随机码产生方法

Family Applications After (5)

Application Number Title Priority Date Filing Date
CN201710035042.2A Active CN106981313B (zh) 2016-01-19 2017-01-17 反熔丝型一次编程存储器单元的编程方法
CN201710035101.6A Active CN107039057B (zh) 2016-01-19 2017-01-17 具有高可靠度的电源切换装置
CN201710044102.7A Active CN107045463B (zh) 2016-01-19 2017-01-19 具有纠错码的存储器架构以及其操作方法
CN201710142598.1A Active CN108288477B (zh) 2016-01-19 2017-03-10 升压保护电路
CN201710165629.5A Active CN108320773B (zh) 2016-01-19 2017-03-20 自动设时复位脉冲生成器及具有脉冲生成器的存储器装置

Country Status (5)

Country Link
US (6) US9613714B1 (zh)
EP (4) EP3196887B1 (zh)
JP (3) JP6302020B2 (zh)
CN (7) CN106981300B (zh)
TW (7) TWI610309B (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107945824A (zh) * 2017-11-21 2018-04-20 上海华虹宏力半导体制造有限公司 用于sonos存储器的复位电路及复位方法
CN109062830A (zh) * 2018-08-02 2018-12-21 中国科学院微电子研究所 一种非易失性存储器的控制系统

Families Citing this family (58)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI606448B (zh) * 2015-07-29 2017-11-21 國立交通大學 介電質熔絲型記憶電路及其操作方法
US10181357B2 (en) * 2015-08-18 2019-01-15 Ememory Technology Inc. Code generating apparatus and one time programming block
CA2952941C (en) * 2016-01-08 2018-12-11 Sidense Corp. Puf value generation using an anti-fuse memory array
US10020268B2 (en) 2016-04-13 2018-07-10 Ememory Technology Inc. Random number generator device and control method thereof
US10090027B2 (en) * 2016-05-25 2018-10-02 Ememory Technology Inc. Memory system with low read power
US10469083B2 (en) 2016-07-10 2019-11-05 Imec Vzw Breakdown-based physical unclonable function
US10122538B2 (en) 2016-10-12 2018-11-06 Ememory Technology Inc. Antifuse physically unclonable function unit and associated control method
US10395745B2 (en) 2016-10-21 2019-08-27 Synposys, Inc. One-time programmable bitcell with native anti-fuse
US10446562B1 (en) * 2017-01-10 2019-10-15 Synopsys, Inc. One-time programmable bitcell with partially native select device
JP6349008B1 (ja) * 2017-04-13 2018-06-27 力旺電子股▲ふん▼有限公司eMemory Technology Inc. 乱数発生装置及びその制御方法
US11615859B2 (en) * 2017-04-14 2023-03-28 Attopsemi Technology Co., Ltd One-time programmable memories with ultra-low power read operation and novel sensing scheme
US10776521B2 (en) 2017-04-21 2020-09-15 Apple Inc. Security techniques based on memory timing characteristics
US10090309B1 (en) * 2017-04-27 2018-10-02 Ememory Technology Inc. Nonvolatile memory cell capable of improving program performance
US10276239B2 (en) * 2017-04-27 2019-04-30 Ememory Technology Inc. Memory cell and associated array structure
EP3407336B1 (en) * 2017-05-22 2022-08-17 Macronix International Co., Ltd. Unchangeable phyisical unclonable function in non-volatile memory
US10276253B2 (en) * 2017-08-04 2019-04-30 Micron Technology, Inc. Apparatuses and methods including anti-fuses and for reading and programming of same
US10623192B2 (en) * 2017-08-25 2020-04-14 Synopsys, Inc. Gate oxide breakdown in OTP memory cells for physical unclonable function (PUF) security
US10915464B2 (en) 2017-09-12 2021-02-09 Ememory Technology Inc. Security system using random number bit string
JP6538908B2 (ja) * 2017-09-12 2019-07-03 力旺電子股▲ふん▼有限公司eMemory Technology Inc. エントロピービットを用いたセキュリティシステム
CN109658963B (zh) * 2017-10-11 2020-11-17 华邦电子股份有限公司 电阻式存储器存储装置的操作方法
TWI652683B (zh) 2017-10-13 2019-03-01 力旺電子股份有限公司 用於記憶體的電壓驅動器
US11063772B2 (en) 2017-11-24 2021-07-13 Ememory Technology Inc. Multi-cell per bit nonvolatile memory unit
CN110018810B (zh) 2018-01-10 2021-05-18 力旺电子股份有限公司 随机码产生器
TWI696111B (zh) * 2018-01-10 2020-06-11 力旺電子股份有限公司 隨機碼產生器
US11050575B2 (en) * 2018-01-10 2021-06-29 Ememory Technology Inc. Entanglement and recall system using physically unclonable function technology
US10505521B2 (en) * 2018-01-10 2019-12-10 Ememory Technology Inc. High voltage driver capable of preventing high voltage stress on transistors
US11055065B2 (en) * 2018-04-18 2021-07-06 Ememory Technology Inc. PUF-based true random number generation system
US10714199B1 (en) * 2018-05-09 2020-07-14 Synopsys, Inc. PUF latch for OTP memory arrays and method of operation
CN110489351B (zh) * 2018-05-14 2021-03-09 英韧科技(上海)有限公司 芯片指纹管理装置及安全芯片
TWI669714B (zh) 2018-05-29 2019-08-21 力旺電子股份有限公司 電壓控制裝置及記憶體系統
US10923483B2 (en) 2018-05-31 2021-02-16 Taiwan Semiconductor Manufacturing Company, Ltd. EFuse
US10839872B2 (en) * 2018-07-03 2020-11-17 Ememory Technology Inc. Random bit cell using an initial state of a latch to generate a random bit
CN109087679A (zh) * 2018-07-27 2018-12-25 上海华力集成电路制造有限公司 存储单元及其构成的存储阵列和otp
US11170115B2 (en) * 2018-07-30 2021-11-09 Taiwan Semiconductor Manufacturing Co., Ltd. Method and apparatus for secure external access of the PUF information to an authorized entity
WO2020029267A1 (zh) * 2018-08-10 2020-02-13 深圳市为通博科技有限责任公司 物理不可克隆函数puf装置
US10685727B2 (en) 2018-08-10 2020-06-16 Ememory Technology Inc. Level shifter
US11176969B2 (en) * 2018-08-20 2021-11-16 Taiwan Semiconductor Manufacturing Company, Ltd. Memory circuit including a first program device
US11380693B2 (en) * 2018-08-20 2022-07-05 Taiwan Semiconductor Manufacturing Company, Ltd. Semiconductor device including anti-fuse cell structure
US10797064B2 (en) * 2018-09-19 2020-10-06 Ememory Technology Inc. Single-poly non-volatile memory cell and operating method thereof
US11416416B2 (en) * 2019-01-13 2022-08-16 Ememory Technology Inc. Random code generator with non-volatile memory
US10748591B2 (en) * 2019-01-13 2020-08-18 Ememory Technology Inc. Random code generator
US11514174B2 (en) * 2019-01-23 2022-11-29 Micron Technology, Inc. Memory devices with cryptographic components
US11294640B2 (en) 2019-03-13 2022-04-05 Ememory Technology Inc. Random number generator
US10924112B2 (en) 2019-04-11 2021-02-16 Ememory Technology Inc. Bandgap reference circuit
CN110164499B (zh) * 2019-05-24 2023-02-28 中国科学院微电子研究所 一种非易失性存储器的控制系统
US11152380B2 (en) * 2019-08-06 2021-10-19 Globalfoundries Singapore Pte. Ltd. Memory device and a method for forming the memory device
CN115085759A (zh) 2019-10-17 2022-09-20 立积电子股份有限公司 射频装置
US11663455B2 (en) * 2020-02-12 2023-05-30 Ememory Technology Inc. Resistive random-access memory cell and associated cell array structure
US11189356B2 (en) * 2020-02-27 2021-11-30 Taiwan Semiconductor Manufacturing Company, Ltd. One-time-programmable memory
US11468945B2 (en) * 2020-10-15 2022-10-11 Arm Limited 3D storage architecture with tier-specific controls
US11329836B1 (en) * 2021-03-12 2022-05-10 Globalfoundries U.S. Inc. Twin cell memory-based physically unclonable function
US11594541B2 (en) * 2021-03-26 2023-02-28 Nanya Technology Corporation One-time programmable memory array and manufacturing method thereof
CN113129985A (zh) * 2021-03-29 2021-07-16 深圳市国微电子有限公司 一种物理不可克隆单元及读取电路
CN115241181A (zh) 2021-04-23 2022-10-25 联华电子股份有限公司 单次可编程存储器元件
US20230047939A1 (en) * 2021-08-13 2023-02-16 Ememory Technology Inc. Fuse-type one time programming memory cell
FR3133699A1 (fr) * 2022-03-21 2023-09-22 Stmicroelectronics (Rousset) Sas Mémoire morte programmable
US20240071538A1 (en) * 2022-08-24 2024-02-29 Jmem Technology Co., Ltd. Multi-state one-time programmable memory circuit
TWI828568B (zh) * 2023-03-27 2024-01-01 華邦電子股份有限公司 物理不可複製函數代碼產生裝置及物理不可複製函數代碼的產生方法

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1116763A (zh) * 1994-07-27 1996-02-14 株式会社日立制作所 半导体存储器
US20030174533A1 (en) * 2002-03-04 2003-09-18 Munehiro Ito Dynamic random access memory (DRAM) and method of operating the same
US20040196696A1 (en) * 2003-04-07 2004-10-07 Renesas Technology Corp. Non-volatile semiconductor memory device attaining high data transfer rate
CN1674152A (zh) * 2004-03-25 2005-09-28 富士通株式会社 半导体存储器设备和预充电控制方法
CN101023492A (zh) * 2004-10-14 2007-08-22 株式会社东芝 带有各自具有浮动栅极和控制栅极的多个mos晶体管的半导体存储设备
US20100246293A1 (en) * 2009-03-31 2010-09-30 Dudeck Dennis E Tracking Circuit for Reducing Faults in a Memory
CN102222525A (zh) * 2010-04-16 2011-10-19 富士通半导体股份有限公司 半导体存储器

Family Cites Families (92)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0666115B2 (ja) * 1983-09-26 1994-08-24 株式会社東芝 半導体記憶装置
JPS62180607A (ja) 1986-02-04 1987-08-07 Fujitsu Ltd 半導体集積回路
US4787066A (en) * 1987-08-03 1988-11-22 Sgs-Thomson Microelectronics, Inc. Non-volatile shadow storage cell with improved level shifting circuit and reduced tunnel device count for improved reliability
US4825410A (en) 1987-10-26 1989-04-25 International Business Machines Corporation Sense amplifier control circuit
GB8923037D0 (en) 1989-10-12 1989-11-29 Inmos Ltd Timing control for a memory
US5243226A (en) * 1991-07-31 1993-09-07 Quicklogic Corporation Programming of antifuses
US5316971A (en) 1992-09-18 1994-05-31 Actel Corporation Methods for programming antifuses having at least one metal electrode
US5528173A (en) * 1995-05-10 1996-06-18 Micron Technology, Inc. Low power, high speed level shifter
US6023431A (en) * 1996-10-03 2000-02-08 Micron Technology, Inc. Low current redundancy anti-fuse method and apparatus
JP2001351398A (ja) * 2000-06-12 2001-12-21 Nec Corp 記憶装置
EP1186924A3 (en) * 2000-09-05 2003-08-13 Matsushita Electric Industrial Co., Ltd. Optical signal reading apparatus using light leaked out of light transmission path
US6584526B1 (en) * 2000-09-21 2003-06-24 Intel Corporation Inserting bus inversion scheme in bus path without increased access latency
KR100375219B1 (ko) 2000-11-09 2003-03-07 삼성전자주식회사 반도체 메모리 장치의 데이터 라인 프리챠지 회로
US7187228B1 (en) 2001-06-22 2007-03-06 Quicklogic Corporation Method of programming an antifuse
JP3763775B2 (ja) 2001-11-28 2006-04-05 富士通株式会社 電源立ち上がり時の動作を安定化したレベルコンバータ回路
FR2836751A1 (fr) * 2002-02-11 2003-09-05 St Microelectronics Sa Cellule memoire a programmation unique non destructrice
TWI267863B (en) * 2004-04-12 2006-12-01 Samsung Electronics Co Ltd High voltage generating circuit preserving charge pumping efficiency
US20050289435A1 (en) * 2004-06-29 2005-12-29 Mulla Dean A Fast approximate DINV calculation in parallel with coupled ECC generation or correction
US7205820B1 (en) * 2004-07-08 2007-04-17 Pmc-Sierra, Inc. Systems and methods for translation of signal levels across voltage domains
JP4383987B2 (ja) * 2004-08-18 2009-12-16 株式会社東芝 Mos型電気ヒューズとそのプログラム方法
US7190626B2 (en) * 2005-05-13 2007-03-13 Taiwan Semiconductor Manufacturing Co., Ltd. Memory system with bit-line discharging mechanism
US7253496B2 (en) * 2005-06-28 2007-08-07 Cypress Semiconductor Corporation Antifuse circuit with current regulator for controlling programming current
US7280425B2 (en) * 2005-09-30 2007-10-09 Intel Corporation Dual gate oxide one time programmable (OTP) antifuse cell
US7359265B2 (en) 2006-01-04 2008-04-15 Etron Technology, Inc. Data flow scheme for low power DRAM
JP4894854B2 (ja) * 2006-02-27 2012-03-14 富士通株式会社 データ送信装置、データ送受信システム及びデータ送受信システムの制御方法
WO2007104335A1 (en) * 2006-03-16 2007-09-20 Freescale Semiconductor, Inc. A wordline driver for a non-volatile memory device, a non-volatile memory device and method
KR100694972B1 (ko) * 2006-03-27 2007-03-14 주식회사 하이닉스반도체 센싱 노드용 프리차지 전압을 선택적으로 변경하는 기능을가지는 플래시 메모리 장치 및 그 독출 동작 방법
TWI344152B (en) * 2006-09-21 2011-06-21 Mediatek Inc Memory circuits and malfunction protection methods thereof
US7508694B2 (en) * 2006-09-27 2009-03-24 Novelics, Llc One-time-programmable memory
KR100825788B1 (ko) * 2006-10-31 2008-04-28 삼성전자주식회사 메모리 셀 센싱 이전에 비트라인의 프리차아지 전압 레벨을유지할 수 있는 플래쉬 메모리 장치의 센스 앰프 회로 및플래쉬 메모리 셀 센싱 방법
US20080316660A1 (en) 2007-06-20 2008-12-25 Ememory Technology Inc. Electrostatic discharge avoiding circuit
US8063662B2 (en) * 2007-07-06 2011-11-22 Analog Devices, Inc. Methods and apparatus for predictable level shifter power-up state
US7551497B2 (en) * 2007-09-20 2009-06-23 Mediatek Inc. Memory circuits preventing false programming
US7804327B2 (en) * 2007-10-12 2010-09-28 Mediatek Inc. Level shifters
JP5112846B2 (ja) * 2007-12-27 2013-01-09 セイコーインスツル株式会社 電源切替回路
US8255758B2 (en) * 2008-01-21 2012-08-28 Apple Inc. Decoding of error correction code using partial bit inversion
US8031506B2 (en) 2008-03-21 2011-10-04 Broadcom Corporation One-time programmable memory cell
TWI430275B (zh) 2008-04-16 2014-03-11 Magnachip Semiconductor Ltd 用於程式化非揮發性記憶體裝置之方法
US8127204B2 (en) * 2008-08-15 2012-02-28 Micron Technology, Inc. Memory system and method using a memory device die stacked with a logic die using data encoding, and system using the memory system
US7782116B2 (en) * 2008-09-05 2010-08-24 Fairchild Semiconductor Corporation Power supply insensitive voltage level translator
US8910009B1 (en) * 2008-09-08 2014-12-09 Marvell International Ltd. Method and apparatus for enhancing error detection in data transmission
US8395923B2 (en) * 2008-12-30 2013-03-12 Intel Corporation Antifuse programmable memory array
CN101923896A (zh) * 2009-06-12 2010-12-22 威刚科技(苏州)有限公司 电子存储装置及其纠错方法
US9013910B2 (en) * 2009-07-30 2015-04-21 Ememory Technology Inc. Antifuse OTP memory cell with performance improvement prevention and operating method of memory
JP4937316B2 (ja) * 2009-08-21 2012-05-23 株式会社東芝 不揮発性半導体記憶装置
US20110246857A1 (en) 2010-04-02 2011-10-06 Samsung Electronics Co., Ltd. Memory system and method
US8279693B2 (en) * 2010-04-09 2012-10-02 Qualcomm Incorporated Programmable tracking circuit for tracking semiconductor memory read current
US8217705B2 (en) * 2010-05-06 2012-07-10 Micron Technology, Inc. Voltage switching in a memory device
KR101115623B1 (ko) * 2010-07-09 2012-02-15 주식회사 하이닉스반도체 불휘발성 메모리 장치 및 이의 동작 방법
JP5466594B2 (ja) * 2010-07-29 2014-04-09 ルネサスエレクトロニクス株式会社 半導体記憶装置及びアンチヒューズのプログラム方法
US9224496B2 (en) 2010-08-11 2015-12-29 Shine C. Chung Circuit and system of aggregated area anti-fuse in CMOS processes
CN102375698B (zh) * 2010-08-23 2014-06-25 群联电子股份有限公司 数据串分派与传送方法、存储器控制器与存储器储存装置
US8339831B2 (en) * 2010-10-07 2012-12-25 Ememory Technology Inc. Single polysilicon non-volatile memory
US8300450B2 (en) 2010-11-03 2012-10-30 International Business Machines Corporation Implementing physically unclonable function (PUF) utilizing EDRAM memory cell capacitance variation
JP2012109329A (ja) * 2010-11-16 2012-06-07 Elpida Memory Inc 半導体装置及びその制御方法
EP3188188B1 (en) * 2011-01-31 2021-09-01 Everspin Technologies, Inc. Self-refrence read method of a spin torque magnetic random access memory
KR101985183B1 (ko) * 2011-01-31 2019-09-03 에버스핀 테크놀러지스, 인크. 에러 정정 코드에 의한 스핀 토크 자기 랜덤 액세스 메모리에 대한 판독 및 기록 방법
JP5204868B2 (ja) * 2011-04-12 2013-06-05 シャープ株式会社 半導体記憶装置
JP5269151B2 (ja) * 2011-06-09 2013-08-21 シャープ株式会社 半導体記憶装置
US8724363B2 (en) 2011-07-04 2014-05-13 Ememory Technology Inc. Anti-fuse memory ultilizing a coupling channel and operating method thereof
KR20130011058A (ko) * 2011-07-20 2013-01-30 에스케이하이닉스 주식회사 반도체 장치 및 이의 동작방법
KR101115756B1 (ko) * 2011-09-23 2012-03-06 권의필 고집적 프로그램이 가능한 비휘발성 메모리 및 그 제조 방법
US8508971B2 (en) * 2011-11-08 2013-08-13 Wafertech, Llc Semiconductor device with one-time programmable memory cell including anti-fuse with metal/polycide gate
KR20130092174A (ko) * 2012-02-10 2013-08-20 에스케이하이닉스 주식회사 불휘발성 반도체 메모리 장치 및 이 장치의 데이터 센싱 방법
US8698922B2 (en) * 2012-02-14 2014-04-15 Omni Vision Technologies, Inc. Black level correction for imaging pixels
JP5395203B2 (ja) * 2012-03-23 2014-01-22 力晶科技股▲ふん▼有限公司 レベルシフト回路及びそれを用いた半導体デバイス
FR2990291A1 (fr) * 2012-05-03 2013-11-08 St Microelectronics Sa Procede de controle du claquage d'un antifusible
US8681528B2 (en) * 2012-08-21 2014-03-25 Ememory Technology Inc. One-bit memory cell for nonvolatile memory and associated controlling method
US9142275B2 (en) * 2012-10-31 2015-09-22 Taiwan Semiconductor Manufacturing Co., Ltd. Wordline tracking for boosted-wordline timing scheme
US8830766B2 (en) 2013-01-23 2014-09-09 Lsi Corporation Margin free PVT tolerant fast self-timed sense amplifier reset circuit
US20140293673A1 (en) 2013-03-28 2014-10-02 Ememory Technology Inc. Nonvolatile memory cell structure and method for programming and reading the same
US9281074B2 (en) 2013-05-16 2016-03-08 Ememory Technology Inc. One time programmable memory cell capable of reducing leakage current and preventing slow bit response
US20150007337A1 (en) * 2013-07-01 2015-01-01 Christian Krutzik Solid State Drive Physical Uncloneable Function Erase Verification Device and Method
JP6106043B2 (ja) * 2013-07-25 2017-03-29 ルネサスエレクトロニクス株式会社 半導体集積回路装置
KR20150019442A (ko) * 2013-08-14 2015-02-25 삼성전자주식회사 퓨즈 셀들의 프로그래밍 방법 및 메모리 복구 방법
KR101489758B1 (ko) 2013-08-26 2015-02-04 한국전자통신연구원 플래시 메모리의 동작 제어 방법 및 장치
CN104464816B (zh) * 2013-09-21 2019-03-01 上峰科技股份有限公司 单次可编程记忆体及其操作方法和编程方法以及电子系统
EP3349343B1 (en) * 2013-11-08 2019-07-17 Delta Electronics (Thailand) Public Co., Ltd. Resistorless precharging
US9685958B2 (en) * 2013-11-14 2017-06-20 Case Western Reserve University Defense against counterfeiting using antifuses
US20150143130A1 (en) * 2013-11-18 2015-05-21 Vixs Systems Inc. Integrated circuit provisioning using physical unclonable function
CN103730164B (zh) * 2013-12-27 2017-01-04 深圳市国微电子有限公司 一种可编程存储单元
JP6380827B2 (ja) * 2014-01-27 2018-08-29 富士電機株式会社 遅延回路
US9501352B2 (en) * 2014-03-05 2016-11-22 Kabushiki Kaisha Toshiba Memory device
US9823860B2 (en) * 2014-03-14 2017-11-21 Nxp B.V. One-time programming in reprogrammable memory
US9349472B2 (en) * 2014-03-25 2016-05-24 Integrated Silicon Solution, Inc. Flash memory device with sense-amplifier-bypassed trim data read
US9768957B2 (en) * 2014-04-23 2017-09-19 Cryptography Research, Inc. Generation and management of multiple base keys based on a device generated key
JP6200370B2 (ja) * 2014-04-23 2017-09-20 ルネサスエレクトロニクス株式会社 データバス駆動回路、それを備えた半導体装置及び半導体記憶装置
US9778903B2 (en) * 2014-05-12 2017-10-03 Micron Technology, Inc. Apparatuses and methods for timing domain crossing
US9431111B2 (en) * 2014-07-08 2016-08-30 Ememory Technology Inc. One time programming memory cell, array structure and operating method thereof
KR102169197B1 (ko) * 2014-09-16 2020-10-22 에스케이하이닉스 주식회사 향상된 프로그램 효율을 갖는 안티퓨즈 오티피 메모리 셀 및 셀 어레이
KR20160071054A (ko) * 2014-12-11 2016-06-21 에스케이하이닉스 주식회사 반도체 메모리 장치 및 그의 동작 방법
US9627088B2 (en) * 2015-02-25 2017-04-18 Ememory Technology Inc. One time programmable non-volatile memory and read sensing method thereof

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1116763A (zh) * 1994-07-27 1996-02-14 株式会社日立制作所 半导体存储器
US20030174533A1 (en) * 2002-03-04 2003-09-18 Munehiro Ito Dynamic random access memory (DRAM) and method of operating the same
US20040196696A1 (en) * 2003-04-07 2004-10-07 Renesas Technology Corp. Non-volatile semiconductor memory device attaining high data transfer rate
CN1674152A (zh) * 2004-03-25 2005-09-28 富士通株式会社 半导体存储器设备和预充电控制方法
CN101023492A (zh) * 2004-10-14 2007-08-22 株式会社东芝 带有各自具有浮动栅极和控制栅极的多个mos晶体管的半导体存储设备
US20100246293A1 (en) * 2009-03-31 2010-09-30 Dudeck Dennis E Tracking Circuit for Reducing Faults in a Memory
CN102222525A (zh) * 2010-04-16 2011-10-19 富士通半导体股份有限公司 半导体存储器

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107945824A (zh) * 2017-11-21 2018-04-20 上海华虹宏力半导体制造有限公司 用于sonos存储器的复位电路及复位方法
CN109062830A (zh) * 2018-08-02 2018-12-21 中国科学院微电子研究所 一种非易失性存储器的控制系统
CN109062830B (zh) * 2018-08-02 2021-10-22 中国科学院微电子研究所 一种非易失性存储器的控制系统

Also Published As

Publication number Publication date
US20170206965A1 (en) 2017-07-20
JP2017139046A (ja) 2017-08-10
CN107045463B (zh) 2020-07-17
CN107039057B (zh) 2019-04-05
EP3196887A1 (en) 2017-07-26
EP3196888B1 (en) 2019-12-25
US20170206980A1 (en) 2017-07-20
TWI613663B (zh) 2018-02-01
TW201728082A (zh) 2017-08-01
US9613714B1 (en) 2017-04-04
CN106981313A (zh) 2017-07-25
TWI614766B (zh) 2018-02-11
CN106981300B (zh) 2021-01-12
US9792968B2 (en) 2017-10-17
CN108320773B (zh) 2020-12-18
TW201727634A (zh) 2017-08-01
TW201801091A (zh) 2018-01-01
EP3196888A1 (en) 2017-07-26
CN108288477B (zh) 2020-11-27
JP6302020B2 (ja) 2018-03-28
JP6389287B2 (ja) 2018-09-12
JP6479226B2 (ja) 2019-03-06
US20170207773A1 (en) 2017-07-20
CN107045463A (zh) 2017-08-15
CN106981313B (zh) 2020-06-02
TWI610309B (zh) 2018-01-01
US9799410B2 (en) 2017-10-24
JP2018110002A (ja) 2018-07-12
TWI627833B (zh) 2018-06-21
TWI610312B (zh) 2018-01-01
TW201727662A (zh) 2017-08-01
CN108288477A (zh) 2018-07-17
US20170206946A1 (en) 2017-07-20
US20170206134A1 (en) 2017-07-20
EP3614387A1 (en) 2020-02-26
EP3196889A1 (en) 2017-07-26
US10062446B2 (en) 2018-08-28
US10176883B2 (en) 2019-01-08
TW201826277A (zh) 2018-07-16
US9830991B2 (en) 2017-11-28
CN107039057A (zh) 2017-08-11
TW201727657A (zh) 2017-08-01
CN106981300A (zh) 2017-07-25
CN107045886B (zh) 2020-05-19
EP3196887B1 (en) 2019-12-04
TWI637397B (zh) 2018-10-01
TW201830389A (zh) 2018-08-16
CN108320773A (zh) 2018-07-24
EP3614387B1 (en) 2020-09-30
TWI640990B (zh) 2018-11-11
JP2017130184A (ja) 2017-07-27

Similar Documents

Publication Publication Date Title
CN107045886A (zh) 非易失性存储器
US9747978B2 (en) Reference architecture in a cross-point memory
US7420835B2 (en) Single-port SRAM with improved read and write margins
US8570791B2 (en) Circuit and method of word line suppression
US9858987B2 (en) Sense amplifier scheme
US8553479B2 (en) Semiconductor memory device
US7113442B2 (en) Non-volatile semiconductor memory, semiconductor device and charge pump circuit
US9286970B2 (en) Memory circuit for pre-charging and write driving
US9679649B2 (en) Reconfigurable cam
KR20170137108A (ko) 다양한 전력 도메인들에 걸친 워드 라인 및 비트 라인 트래킹
US10074418B2 (en) SRAM module and writing control method thereof
US7760537B2 (en) Programmable ROM
CN112908382B (zh) 具有软着陆的子字线驱动器
US20150269996A1 (en) Resistance change memory
JP5784558B2 (ja) 半導体記憶装置
US8619478B2 (en) System and method for generating a clock
US9111595B2 (en) Memory device with tracking wordline voltage level circuit and method
US20170140803A1 (en) Control signal generation circuit and non-volatile memory device including the same
JP6042999B2 (ja) 低電力スタティックランダムアクセスメモリ
US7054210B2 (en) Write/precharge flag signal generation circuit and circuit for driving bit line isolation circuit in sense amplifier using the same
TWI381380B (zh) 靜態隨機存取記憶體及其形成與控制方法
JP2017147009A (ja) 磁気抵抗変化型記憶装置及びそのアクセス方法
JP2007220259A (ja) 半導体記憶装置
JP4524600B2 (ja) 強誘電体メモリ装置
KR20070036045A (ko) 불휘발성 반도체 메모리, 반도체 장치 및 차지 펌프 회로

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant