CN109493908A - 非易失性存储器胞的编程方法 - Google Patents

非易失性存储器胞的编程方法 Download PDF

Info

Publication number
CN109493908A
CN109493908A CN201811050013.4A CN201811050013A CN109493908A CN 109493908 A CN109493908 A CN 109493908A CN 201811050013 A CN201811050013 A CN 201811050013A CN 109493908 A CN109493908 A CN 109493908A
Authority
CN
China
Prior art keywords
nonvolatile memory
same parents
voltage part
memory born
programmed method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811050013.4A
Other languages
English (en)
Other versions
CN109493908B (zh
Inventor
陈冠勋
卢俊宏
罗明山
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
eMemory Technology Inc
Original Assignee
eMemory Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by eMemory Technology Inc filed Critical eMemory Technology Inc
Publication of CN109493908A publication Critical patent/CN109493908A/zh
Application granted granted Critical
Publication of CN109493908B publication Critical patent/CN109493908B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/04Erasable programmable read-only memories electrically programmable using variable threshold transistors, e.g. FAMOS
    • G11C16/0483Erasable programmable read-only memories electrically programmable using variable threshold transistors, e.g. FAMOS comprising cells having several storage transistors connected in series
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • G06F7/588Random number generators, i.e. based on natural stochastic processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • G06F12/1425Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/76Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in application-specific integrated circuits [ASIC] or field-programmable devices, e.g. field-programmable gate arrays [FPGA] or programmable logic devices [PLD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C11/00Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
    • G11C11/21Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements
    • G11C11/34Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices
    • G11C11/40Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C11/00Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor
    • G11C11/21Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements
    • G11C11/34Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices
    • G11C11/40Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors
    • G11C11/401Digital stores characterised by the use of particular electric or magnetic storage elements; Storage elements therefor using electric elements using semiconductor devices using transistors forming cells needing refreshing or charge regeneration, i.e. dynamic cells
    • G11C11/4063Auxiliary circuits, e.g. for addressing, decoding, driving, writing, sensing or timing
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/10Programming or data input circuits
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C17/00Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards
    • G11C17/14Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM
    • G11C17/16Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM using electrically-fusible links
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C17/00Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards
    • G11C17/14Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM
    • G11C17/18Auxiliary circuits, e.g. for writing into memory
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C7/00Arrangements for writing information into, or reading information out from, a digital store
    • G11C7/06Sense amplifiers; Associated circuits, e.g. timing or triggering circuits
    • G11C7/062Differential amplifiers of non-latching type, e.g. comparators, long-tailed pairs
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K3/00Circuits for generating electric pulses; Monostable, bistable or multistable circuits
    • H03K3/84Generating pulses having a predetermined statistical distribution of a parameter, e.g. random pulse generators
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • HELECTRICITY
    • H10SEMICONDUCTOR DEVICES; ELECTRIC SOLID-STATE DEVICES NOT OTHERWISE PROVIDED FOR
    • H10BELECTRONIC MEMORY DEVICES
    • H10B20/00Read-only memory [ROM] devices
    • H10B20/20Programmable ROM [PROM] devices comprising field-effect components
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03KPULSE TECHNIQUE
    • H03K19/00Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits
    • H03K19/20Logic circuits, i.e. having at least two inputs acting on one output; Inverting circuits characterised by logic function, e.g. AND, OR, NOR, NOT circuits
    • H03K19/21EXCLUSIVE-OR circuits, i.e. giving output if input signal exists at only one input; COINCIDENCE circuits, i.e. giving output only if all input signals are identical
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Mathematical Physics (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Read Only Memory (AREA)
  • Storage Device Security (AREA)
  • Semiconductor Integrated Circuits (AREA)
  • Semiconductor Memories (AREA)
  • Design And Manufacture Of Integrated Circuits (AREA)
  • Electronic Switches (AREA)
  • Fuses (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)

Abstract

本发明提供一种非易失性存储器胞的编程方法。所述非易失性存储器胞包括基板,以及设置于基板上且互相串联耦合的选择晶体管、跟随性栅极晶体管及包括第一栅极氧化层的反熔丝晶体管。所述编程方法包括向非易失性存储器胞施加可变直流电压源,所述可变直流电压源包括于第一栅极氧化层内形成陷获路径的至少一高电压部分以及用于使陷获路径结晶成硅丝的至少一低电压部分。

Description

非易失性存储器胞的编程方法
技术领域
本发明涉及一种编程电子装置的方法,且特别涉及一种非易失性存储器胞的编程方法。
背景技术
非易失性存储器(Nonvolatile memory,NVM)因为即使在没有供应电源的情况下,仍可以保存数据,故而广泛用于各种电子装置。
通常,非易失性存储器可以藉由浮置栅极晶体管或反熔丝晶体管(anti-fusetransistors)来实现。
以浮置栅极晶体管实施的非易失性存储器而言,藉由使用合适的控制机制,热载子可以注入浮置栅极晶体管的浮置栅极或自浮置栅极射出。因此,由浮置栅极晶体管组成的非易失性存储器可以用作多次编程存储器。
以反熔丝晶体管实施的非易失性存储器而言,反熔丝晶体管的存储状态是根据反熔丝晶体管的栅极氧化层的凿穿状态判断的。在栅极氧化层被凿穿后,栅极氧化层无法恢复。因此,由反熔丝晶体管组成的非易失性存储器可作为一次性编程存储器。
然而,在操作一次性编程存储器的既有方法中,由于栅极氧化物积集度的变化和凿穿后的栅极氧化物特性,不仅造成功率的浪费,芯片的可靠性也会受到影响。
发明内容
因此,本发明提出一种非易失性存储器胞的编程方法,藉由提供由多个部分所组成的可变直流电压源(DC voltage source),以改善功率消耗并提升芯片的可靠性。
根据本发明一实施例的一种非易失性存储器胞的编程方法包括数个步骤。所述非易失性存储器胞包括基板,以及设置于基板上且互相串联耦合的选择晶体管(selecttransistor)、跟随性栅极晶体管(following gate transistor)及包括第一栅极氧化层的反熔丝晶体管(anti-fuse transistor)。所述方法包括:向所述非易失性存储器胞施加可变直流电压源,所述可变直流电压源包括于第一栅极氧化层内形成陷获路径(trappingpath)的至少一高电压部分以及用于使所述陷获路径结晶成硅丝(silicon filament)的至少一低电压部分。
为让本发明的上述特征和优点能更明显易懂,下文特举实施例,并配合附图作详细说明如下。
附图说明
图1是依照本发明一实施例所绘示的一种非易失性存储器胞的剖面示意图。
图2是依照本发明一实施例的编程操作的波形图。
【符号说明】
10:非易失性存储器胞
100:基板
102:选择晶体管
102a:选择栅极
102b:第二栅极氧化层
104:跟随性栅极晶体管
104a:跟随性栅极
104b:第三栅极氧化层
106:反熔丝晶体管
106a:反熔丝栅极
106b:第一栅极氧化层
108:P型井
110a、110b、110c、110d:掺杂区
112:隔离结构
SL:选择线
T1、T2、T3:厚度
VPP1:高电压部分
VPP2:低电压部分
具体实施方式
现在将详细参照本发明的下列实施例,其显示在图式中。在可能的情况下,图式和说明书中使用相同的元件符号来表是相同或相似的构件。再者,为了清楚起见,各构件及其相对尺寸并未按照比例绘制。
图1是依照本发明一实施例所绘示的一种非易失性存储器胞的剖面示意图。
请参照图1,非易失性存储器胞10至少包括一基板100、一选择晶体管102、一跟随性栅极晶体管104以及一反熔丝晶体管106。选择晶体管102、跟随性栅极晶体管104与反熔丝晶体管106设置于基板100上,且它们互相串联耦合。举例来说,选择晶体管102、跟随性栅极晶体管104与反熔丝晶体管106皆是位于基底100中的一低压(low voltage,LV)P型井108内的NMOS,且每个NMOS包括一栅极、位于栅极下的一低压栅极氧化层以及位于栅极旁边的低压P型井区108中的两个n+掺杂区。特别是,选择晶体管102包括一选择栅极102a、位于选择栅极102a下的一第二栅极氧化层102b,以及位于选择栅极102a旁边的基底100中的两个掺杂区110a、110b;跟随性栅极晶体管104包括一跟随性栅极104a、位于跟随性栅极104a下方的一第三栅极氧化层104b,以及位于跟随性栅极104a旁边的基底100中的两个掺杂区110b、110c;反熔丝晶体管106包括一反熔丝栅极106a、位于反熔丝栅极106a下方的一第一栅极氧化层106b,以及位于反熔丝栅极106a旁边的基底100中的两个掺杂区110c、110d。选择线SL连接至掺杂区110a,且非易失性存储器胞10被隔离结构112围绕,其中隔离结构112例如浅渠沟隔离(ShallowTrench Isolation,STI)。在一实施例中,第三栅极氧化层104b的厚度T3等于第二栅极氧化层102b的厚度T2;或者,第一栅极氧化层106b的厚度T1等于第二栅极氧化层102b的厚度T2。
在一实施例中,对非易失性存储器胞10进行编程方法包括向非易失性存储器胞10施加一可变直流电压源,其中从所述可变直流电压源输出的波形图案包括至少一高电压部分以及至少一低电压部分。文中仅显示一个高电压部分VPP1和一个低电压部分VPP2作为简化示例。
请参照图2,在初始阶段,将高电压部分VPP1施加到反熔丝晶体管106的反熔丝栅极106a,如此一来,在反熔丝栅极106a下方的第一栅极氧化层106b内会形成一陷获路径。然后,将低电压部分VPP2也施加到反熔丝晶体管106的反熔丝栅极106a,如此一来,所述陷获路径会结晶成一硅丝。在编程期间,选择线SL是接地的。
在一实施例中,低电压部分VPP2的振幅为高电压部分VPP1的振幅的1/4至3/4倍;较佳为,低电压部分VPP2的振幅为高电压部分VPP1的振幅的2/3倍。在这样的比例下,编程能力可以增强到实现稳定地硬击穿(hardbreakdown),进而增进元件效能。
在一实施例中,高电压部分VPP1的持续时间等于低电压部分VPP2的持续时间。然而,本发明并不限于此。在另一实施例中,高电压部分VPP1的持续时间可以与低电压部分VPP2的持续时间略微不同。举例来说,至少一个高压部分的持续时间可以短于至少一个低压部分的持续时间;较佳地,至少一个高压部分的持续时间与至少一个低压部分的持续时间的比例小于1/2。
在又一实施例中,反熔丝栅极106a、第一栅极氧化层106b和P型井108在编程前可一起作为电容器。在编程后,反熔丝栅极106a、第一栅极氧化层106b和P型井108可一起作为电阻器。较佳的是,第一栅极氧化层106b的厚度T1要够薄,以便容易经由通过预定的高电压部分(例如高压部分VPP1)而被凿穿。
综上所述,依据本发明的编程操作可以藉由可变直流电压源改善功率消耗与提升芯片的可靠度。
虽然本发明已以实施例公开如上,然其并非用以限定本发明,本领域技术人员在不脱离本发明的精神和范围内,当可作些许的更动与润饰,故本发明的保护范围当视所附权利要求书界定范围为准。

Claims (9)

1.一种非易失性存储器胞的编程方法,所述非易失性存储器胞具有基底,以及设置于所述基底上且互相串联耦合的选择晶体管、跟随性栅极晶体管及反熔丝晶体管,所述反熔丝晶体管包括第一栅极氧化层,所述编程方法的特征在于,包括:
向所述非易失性存储器胞施加可变直流电压源,所述可变直流电压源包括于所述第一栅极氧化层内形成陷获路径的至少一高电压部分以及用于使所述陷获路径结晶成硅丝的至少一低电压部分。
2.如权利要求1所述的非易失性存储器胞的编程方法,其中所述反熔丝晶体管为电容器。
3.如权利要求1所述的非易失性存储器胞的编程方法,其中所述选择晶体管包括第二栅极氧化层,所述跟随性栅极晶体管包括第三栅极氧化层,其中所述第三栅极氧化层的厚度等于所述第二栅极氧化层的厚度。
4.如权利要求1所述的非易失性存储器胞的编程方法,其中所述选择晶体管包括第二栅极氧化层,所述第一栅极氧化层的厚度等于所述第二栅极氧化层的厚度。
5.如权利要求1所述的非易失性存储器胞的编程方法,其中所述至少一高电压部分的持续时间等于所述至少一低电压部分的持续时间。
6.如权利要求1所述的非易失性存储器胞的编程方法,其中所述至少一高电压部分的持续时间短于所述至少一低电压部分的持续时间。
7.如权利要求1所述的非易失性存储器胞的编程方法,其中所述至少一高电压部分的持续时间与所述至少一低电压部分的持续时间的比例小于1/2。
8.如权利要求1所述的非易失性存储器胞的编程方法,其中所述至少一低电压部分的振幅为所述至少一高电压部分的振幅的1/4至3/4倍。
9.如权利要求1所述的非易失性存储器胞的编程方法,其中所述至少一低电压部分的振幅为所述至少一高电压部分的振幅的2/3倍。
CN201811050013.4A 2017-09-12 2018-09-10 非易失性存储器胞的编程方法 Active CN109493908B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201762557170P 2017-09-12 2017-09-12
US62/557,170 2017-09-12

Publications (2)

Publication Number Publication Date
CN109493908A true CN109493908A (zh) 2019-03-19
CN109493908B CN109493908B (zh) 2021-03-05

Family

ID=63244513

Family Applications (5)

Application Number Title Priority Date Filing Date
CN201810945512.3A Active CN109495243B (zh) 2017-09-12 2018-08-20 使用随机数位的安全系统及安全系统的操作方法
CN201810971534.7A Active CN109493898B (zh) 2017-09-12 2018-08-24 物理不可克隆函数单元
CN201810971268.8A Active CN109493902B (zh) 2017-09-12 2018-08-24 随机码产生器及其相关控制方法
CN201811041352.6A Active CN109558339B (zh) 2017-09-12 2018-09-07 安全系统及安全系统的操作方法
CN201811050013.4A Active CN109493908B (zh) 2017-09-12 2018-09-10 非易失性存储器胞的编程方法

Family Applications Before (4)

Application Number Title Priority Date Filing Date
CN201810945512.3A Active CN109495243B (zh) 2017-09-12 2018-08-20 使用随机数位的安全系统及安全系统的操作方法
CN201810971534.7A Active CN109493898B (zh) 2017-09-12 2018-08-24 物理不可克隆函数单元
CN201810971268.8A Active CN109493902B (zh) 2017-09-12 2018-08-24 随机码产生器及其相关控制方法
CN201811041352.6A Active CN109558339B (zh) 2017-09-12 2018-09-07 安全系统及安全系统的操作方法

Country Status (5)

Country Link
US (4) US10649735B2 (zh)
EP (3) EP3454318B1 (zh)
JP (3) JP6538908B2 (zh)
CN (5) CN109495243B (zh)
TW (5) TWI697809B (zh)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112234063A (zh) * 2019-11-08 2021-01-15 珠海创飞芯科技有限公司 一种反熔丝一次性可编程存储单元
CN112234062A (zh) * 2020-02-12 2021-01-15 珠海创飞芯科技有限公司 一种反熔丝一次性可编程存储单元
CN112234061A (zh) * 2020-01-15 2021-01-15 珠海创飞芯科技有限公司 一种反熔丝一次性可编程存储单元
CN112635468A (zh) * 2020-03-12 2021-04-09 珠海创飞芯科技有限公司 一种反熔丝一次性可编程存储单元
CN113496988A (zh) * 2020-04-08 2021-10-12 长鑫存储技术有限公司 反熔丝单元及反熔丝阵列

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10911229B2 (en) 2016-08-04 2021-02-02 Macronix International Co., Ltd. Unchangeable physical unclonable function in non-volatile memory
US11258599B2 (en) 2016-08-04 2022-02-22 Macronix International Co., Ltd. Stable physically unclonable function
CN111201533B (zh) * 2018-08-10 2023-06-23 深圳市为通博科技有限责任公司 物理不可克隆函数puf装置
US11263331B2 (en) * 2018-09-27 2022-03-01 Taiwan Semiconductor Manufacturing Company, Ltd. Electronic device for checking randomness of identification key device, random key checker circuit, and method of checking randomness of electronic device
EP3640945B1 (en) * 2018-10-15 2021-03-17 Nxp B.V. Non-volatile memory with physical unclonable function
CN111723408B (zh) * 2019-03-21 2023-06-02 中芯国际集成电路制造(上海)有限公司 用于生成puf特征码的装置
US11121884B2 (en) * 2019-06-10 2021-09-14 PUFsecurity Corporation Electronic system capable of self-certification
CN110309574B (zh) * 2019-06-25 2023-01-06 北京智涵芯宇科技有限公司 可感知芯片电路物理完整性的puf电路及芯片
EP3770751B1 (en) 2019-07-25 2023-10-18 PUFsecurity Corporation High speed encryption key generating engine
US20210051010A1 (en) * 2019-08-16 2021-02-18 PUFsecurity Corporation Memory Device Providing Data Security
CN110491434B (zh) * 2019-08-23 2021-04-02 上海华虹宏力半导体制造有限公司 一种闪存存储器装置及其编程方法
US11456867B2 (en) * 2019-10-25 2022-09-27 International Business Machines Corporation Trust-anchoring of cryptographic objects
US11233663B1 (en) * 2020-07-22 2022-01-25 Nxp Usa, Inc. Physically unclonable function having source bias transistors
US11380379B2 (en) 2020-11-02 2022-07-05 Macronix International Co., Ltd. PUF applications in memories
CN113009817B (zh) * 2021-02-08 2022-07-05 浙江大学 一种基于控制器输出状态安全熵的工控系统入侵检测方法
US20230139712A1 (en) * 2021-11-04 2023-05-04 National Yang Ming Chiao Tung University Circuit apparatus and methods for puf source and generating random digital sequence
CN116092623B (zh) * 2023-04-12 2023-07-28 四川执象网络有限公司 一种基于基层医学质控的健康数据管理方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090262565A1 (en) * 2008-04-16 2009-10-22 Shin Chang-Hee Method for programming nonvolatile memory device
CN102365749A (zh) * 2009-03-27 2012-02-29 国家半导体公司 使用空阱及满阱来组态及制造的半导体结构
CN102820303A (zh) * 2011-06-09 2012-12-12 力旺电子股份有限公司 非易失性存储器以及其编程与读取方法
CN102971797A (zh) * 2010-02-07 2013-03-13 芝诺半导体有限公司 半导体存储元件–含导通之浮体晶体管,半导体存储元件–具有非永久性和永久性功能及操作方法
CN106158018A (zh) * 2014-10-13 2016-11-23 力旺电子股份有限公司 非易失性记忆胞结构及其装置

Family Cites Families (58)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5541996A (en) * 1994-12-12 1996-07-30 Itt Corporation Apparatus and method for a pseudo-random number generator for high precision numbers
US6292394B1 (en) 2000-06-29 2001-09-18 Saifun Semiconductors Ltd. Method for programming of a semiconductor memory cell
EP1359550A1 (fr) 2001-11-30 2003-11-05 STMicroelectronics S.A. Régéneration d'une quantité secrète à partir d'un identifiant d'un circuit intégré
US7136304B2 (en) 2002-10-29 2006-11-14 Saifun Semiconductor Ltd Method, system and circuit for programming a non-volatile memory array
US7177199B2 (en) 2003-10-20 2007-02-13 Sandisk Corporation Behavior based programming of non-volatile memory
US7149114B2 (en) * 2004-03-17 2006-12-12 Cypress Semiconductor Corp. Latch circuit and method for writing and reading volatile and non-volatile data to and from the latch
US6970394B2 (en) 2004-04-22 2005-11-29 Taiwan Semiconductor Manufacturing Co., Ltd. Programming method for electrical fuse cell and circuit thereof
US7133316B2 (en) 2004-06-02 2006-11-07 Macronix International Co., Ltd. Program/erase method for P-channel charge trapping memory device
US7253496B2 (en) * 2005-06-28 2007-08-07 Cypress Semiconductor Corporation Antifuse circuit with current regulator for controlling programming current
US20070061595A1 (en) * 2005-09-14 2007-03-15 Huang-Chung Chen Apparatus and method for protecting data
KR100763353B1 (ko) * 2006-04-26 2007-10-04 삼성전자주식회사 인접하는 메모리셀과의 커플링 노이즈를 저감시키는불휘발성 반도체 메모리 장치
JP2008047702A (ja) * 2006-08-16 2008-02-28 Nec Electronics Corp 半導体記憶装置
KR101193348B1 (ko) * 2006-12-22 2012-10-19 싸이던스 코포레이션 마스크 프로그램 가능한 안티-퓨즈 아키텍처
WO2010096915A1 (en) * 2009-02-27 2010-09-02 Sidense Corp. Low power antifuse sensing scheme with improved reliability
CN102783028B (zh) * 2010-01-15 2016-02-03 三菱电机株式会社 比特列生成装置以及比特列生成方法
KR101614950B1 (ko) * 2010-04-12 2016-04-25 삼성전자주식회사 저장 장치에 물리적 식별자를 생성하는 방법 및 기계로 읽을 수 있는 저장 매체
CN102393890B (zh) * 2011-10-09 2014-07-16 广州大学 一种抗物理入侵和旁路攻击的密码芯片系统及其实现方法
JP5831203B2 (ja) * 2011-12-20 2015-12-09 富士通株式会社 個体別情報生成装置、暗号化装置、認証システム、及び個体別情報生成方法
WO2013101085A1 (en) * 2011-12-29 2013-07-04 Intel Corporation Secure key storage using physically unclonable functions
DE102012102254B4 (de) * 2012-03-16 2020-09-24 Infineon Technologies Ag Vorrichtung und Verfahren zur Rekonstruktion einer Bitfolge unter Vorkorrektur
US9304944B2 (en) * 2012-03-29 2016-04-05 Broadcom Corporation Secure memory access controller
CA2816237C (en) * 2012-05-18 2014-09-30 Sidense Corp. Circuit and method for reducing write disturb in a non-volatile memory device
US8928347B2 (en) * 2012-09-28 2015-01-06 Intel Corporation Integrated circuits having accessible and inaccessible physically unclonable functions
JP6267207B2 (ja) * 2012-10-04 2018-01-24 イントリンシツク・イー・デー・ベー・ベー 物理的クローン不能関数として使用されるメモリから暗号化キーを生成するためのシステム
CN103020549B (zh) * 2012-11-26 2016-05-11 北京华大信安科技有限公司 存储器的保护装置以及存储装置
US8938792B2 (en) 2012-12-28 2015-01-20 Intel Corporation Device authentication using a physically unclonable functions based key generation system
US9390291B2 (en) * 2012-12-29 2016-07-12 Intel Corporation Secure key derivation and cryptography logic for integrated circuits
US9281074B2 (en) * 2013-05-16 2016-03-08 Ememory Technology Inc. One time programmable memory cell capable of reducing leakage current and preventing slow bit response
TWI640863B (zh) 2013-07-26 2018-11-11 Ict韓國有限公司 測試隨機性的儀器以及方法
US9992031B2 (en) * 2013-09-27 2018-06-05 Intel Corporation Dark bits to reduce physically unclonable function error rates
JP6354172B2 (ja) * 2014-01-20 2018-07-11 富士通株式会社 半導体集積回路及び認証システム
WO2015148659A1 (en) * 2014-03-25 2015-10-01 Mai Kenneth Wei-An Methods for generating reliable responses in physical unclonable functions (pufs) and methods for designing strong pufs
US10216484B2 (en) * 2014-06-10 2019-02-26 Texas Instruments Incorporated Random number generation with ferroelectric random access memory
KR102169197B1 (ko) * 2014-09-16 2020-10-22 에스케이하이닉스 주식회사 향상된 프로그램 효율을 갖는 안티퓨즈 오티피 메모리 셀 및 셀 어레이
US10129036B2 (en) 2014-09-18 2018-11-13 Intel Corporation Post-processing mechanism for physically unclonable functions
EP3207539B1 (en) 2014-10-13 2021-03-17 Intrinsic ID B.V. Cryptographic device comprising a physical unclonable function
US10353638B2 (en) * 2014-11-18 2019-07-16 Microsemi SoC Corporation Security method and apparatus to prevent replay of external memory data to integrated circuits having only one-time programmable non-volatile memory
CN105632543B (zh) * 2014-11-21 2018-03-30 松下知识产权经营株式会社 具有防篡改性的非易失性存储装置及集成电路卡
WO2016102164A1 (en) * 2014-12-24 2016-06-30 Intrinsic Id B.V. Cryptographic key production from a physical unclonable function
US11115022B2 (en) * 2015-05-07 2021-09-07 Northwestern University System and method for integrated circuit usage tracking circuit with fast tracking time for hardware security and re-configurability
CN104836669B (zh) * 2015-05-08 2018-04-06 东南大学 一种基于sram puf的安全认证方法及一种终端、认证系统
JP6587188B2 (ja) * 2015-06-18 2019-10-09 パナソニックIpマネジメント株式会社 乱数処理装置、集積回路カード、および乱数処理方法
JP6617924B2 (ja) * 2015-06-18 2019-12-11 パナソニックIpマネジメント株式会社 耐タンパ性を有する不揮発性メモリ装置および集積回路カード、不揮発性メモリ装置の認証方法、個体識別情報生成方法
EP3113409A1 (en) * 2015-07-01 2017-01-04 Secure-IC SAS Embedded test circuit for physically unclonable function
KR102656990B1 (ko) * 2015-08-06 2024-04-12 인트린직 아이디 비브이 물리적 복제 방지 기능을 갖는 암호화 디바이스
WO2017025597A1 (en) 2015-08-11 2017-02-16 Koninklijke Philips N.V. Key sharing device and method
US9971566B2 (en) * 2015-08-13 2018-05-15 Arizona Board Of Regents Acting For And On Behalf Of Northern Arizona University Random number generating systems and related methods
CN105007285B (zh) * 2015-08-19 2018-07-24 南京万道电子技术有限公司 一种基于物理不可克隆函数的密钥保护方法和安全芯片
US10142103B2 (en) * 2015-12-07 2018-11-27 The Boeing Company Hardware assisted fast pseudorandom number generation
WO2017117663A1 (en) * 2016-01-08 2017-07-13 Sidense Corp. Puf value generation using an anti-fuse memory array
US9613714B1 (en) * 2016-01-19 2017-04-04 Ememory Technology Inc. One time programming memory cell and memory array for physically unclonable function technology and associated random code generating method
CN105743645B (zh) * 2016-01-25 2019-06-18 清华大学 基于puf的流秘钥生成装置、方法及数据加密、解密方法
CN106020771B (zh) 2016-05-31 2018-07-20 东南大学 一种基于puf的伪随机序列发生器
US10438025B2 (en) * 2016-10-04 2019-10-08 Taiwan Semiconductor Manufacturing Co., Ltd. Self-destruct SRAM-based authentication circuit
US10122538B2 (en) * 2016-10-12 2018-11-06 Ememory Technology Inc. Antifuse physically unclonable function unit and associated control method
US9779832B1 (en) 2016-12-07 2017-10-03 Sandisk Technologies Llc Pulsed control line biasing in memory
JP2018113415A (ja) * 2017-01-13 2018-07-19 ルネサスエレクトロニクス株式会社 半導体装置
US11522724B2 (en) * 2017-12-11 2022-12-06 International Business Machines Corporation SRAM as random number generator

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090262565A1 (en) * 2008-04-16 2009-10-22 Shin Chang-Hee Method for programming nonvolatile memory device
CN102365749A (zh) * 2009-03-27 2012-02-29 国家半导体公司 使用空阱及满阱来组态及制造的半导体结构
CN102971797A (zh) * 2010-02-07 2013-03-13 芝诺半导体有限公司 半导体存储元件–含导通之浮体晶体管,半导体存储元件–具有非永久性和永久性功能及操作方法
CN102820303A (zh) * 2011-06-09 2012-12-12 力旺电子股份有限公司 非易失性存储器以及其编程与读取方法
CN106158018A (zh) * 2014-10-13 2016-11-23 力旺电子股份有限公司 非易失性记忆胞结构及其装置

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112234063A (zh) * 2019-11-08 2021-01-15 珠海创飞芯科技有限公司 一种反熔丝一次性可编程存储单元
CN112234063B (zh) * 2019-11-08 2024-02-20 珠海创飞芯科技有限公司 一种反熔丝一次性可编程存储单元
CN112234061A (zh) * 2020-01-15 2021-01-15 珠海创飞芯科技有限公司 一种反熔丝一次性可编程存储单元
CN112234061B (zh) * 2020-01-15 2024-03-19 珠海创飞芯科技有限公司 一种反熔丝一次性可编程存储单元
CN112234062A (zh) * 2020-02-12 2021-01-15 珠海创飞芯科技有限公司 一种反熔丝一次性可编程存储单元
CN112234062B (zh) * 2020-02-12 2024-05-24 珠海创飞芯科技有限公司 一种反熔丝一次性可编程存储单元
CN112635468A (zh) * 2020-03-12 2021-04-09 珠海创飞芯科技有限公司 一种反熔丝一次性可编程存储单元
CN112635468B (zh) * 2020-03-12 2024-02-13 珠海创飞芯科技有限公司 一种反熔丝一次性可编程存储单元
CN113496988A (zh) * 2020-04-08 2021-10-12 长鑫存储技术有限公司 反熔丝单元及反熔丝阵列
WO2021203908A1 (zh) * 2020-04-08 2021-10-14 长鑫存储技术有限公司 反熔丝单元及反熔丝阵列
CN113496988B (zh) * 2020-04-08 2023-12-12 长鑫存储技术有限公司 反熔丝单元及反熔丝阵列

Also Published As

Publication number Publication date
JP6538908B2 (ja) 2019-07-03
CN109493902B (zh) 2020-07-28
JP2019054233A (ja) 2019-04-04
US10664239B2 (en) 2020-05-26
EP3454318A3 (en) 2019-10-23
TW201913442A (zh) 2019-04-01
US10649735B2 (en) 2020-05-12
CN109493908B (zh) 2021-03-05
EP3454319A3 (en) 2019-10-23
JP6609354B2 (ja) 2019-11-20
TW201914141A (zh) 2019-04-01
US20190079732A1 (en) 2019-03-14
EP3454319B1 (en) 2022-11-23
JP2019054509A (ja) 2019-04-04
EP3454320B1 (en) 2021-03-17
US20190080778A1 (en) 2019-03-14
EP3454318A1 (en) 2019-03-13
TWI677152B (zh) 2019-11-11
US20190081804A1 (en) 2019-03-14
TWI673714B (zh) 2019-10-01
TW201913443A (zh) 2019-04-01
CN109493902A (zh) 2019-03-19
EP3454319A1 (en) 2019-03-13
TWI693530B (zh) 2020-05-11
TW201913674A (zh) 2019-04-01
US10177924B1 (en) 2019-01-08
EP3454320A3 (en) 2019-10-23
CN109493898A (zh) 2019-03-19
CN109495243A (zh) 2019-03-19
CN109558339A (zh) 2019-04-02
EP3454320A1 (en) 2019-03-13
US10691414B2 (en) 2020-06-23
CN109495243B (zh) 2022-03-08
CN109493898B (zh) 2020-11-24
JP2019054504A (ja) 2019-04-04
TW201913446A (zh) 2019-04-01
TWI697809B (zh) 2020-07-01
JP6593501B2 (ja) 2019-10-23
EP3454318B1 (en) 2022-05-11
CN109558339B (zh) 2023-06-09
TWI684893B (zh) 2020-02-11

Similar Documents

Publication Publication Date Title
CN109493908A (zh) 非易失性存储器胞的编程方法
US9257440B2 (en) Non-volatile anti-fuse with consistent rupture
US6803804B2 (en) Programmable latch array using antifuses
US10734088B2 (en) CMOS anti-fuse cell
US20070019475A1 (en) Method and apparatus for programming single-poly pFET-based nonvolatile memory cells
US8339831B2 (en) Single polysilicon non-volatile memory
CN1667753A (zh) 测试半导体存储单元和存储阵列的可编程性的方法和电路
US9214466B2 (en) Method and system for split threshold voltage programmable bitcells
US6713839B2 (en) Antifuse structure with low resistance
TW201530548A (zh) 應用於非揮發性記憶體中的一位元記憶胞及其相關控制方法
CN112234061B (zh) 一种反熔丝一次性可编程存储单元
US8208312B1 (en) Non-volatile memory element integratable with standard CMOS circuitry
CN112234063B (zh) 一种反熔丝一次性可编程存储单元
US7649798B2 (en) Memory device using antifuses
KR102116002B1 (ko) 불휘발성 메모리 회로
CN112234062B (zh) 一种反熔丝一次性可编程存储单元
TW475265B (en) Integrated circuit having protection of low voltage devices
US7757200B2 (en) Structure of an apparatus for programming an electronically programmable semiconductor fuse
KR101347624B1 (ko) 비휘발성 메모리, 그 제조 방법, 및 당해 메모리의 기록 및판독 방법
CN107547200A (zh) 半导体装置、半导体装置制造方法及特有信息的产生方法
KR20090119223A (ko) 비휘발성 메모리 장치의 쓰기방법
TWI480980B (zh) 記憶體陣列及其非揮發性記憶裝置
KR100464664B1 (ko) 고전압 소자의 웰 구조
KR19980039572A (ko) 불휘발성 반도체 메모리 장치의 제조방법
JPH04211155A (ja) 半導体装置

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant