CN1240841A - 高密度等离子体化学气相沉积制造介电防反射涂层的方法 - Google Patents

高密度等离子体化学气相沉积制造介电防反射涂层的方法 Download PDF

Info

Publication number
CN1240841A
CN1240841A CN99107619A CN99107619A CN1240841A CN 1240841 A CN1240841 A CN 1240841A CN 99107619 A CN99107619 A CN 99107619A CN 99107619 A CN99107619 A CN 99107619A CN 1240841 A CN1240841 A CN 1240841A
Authority
CN
China
Prior art keywords
sih
high density
density plasma
film
silicon
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN99107619A
Other languages
English (en)
Other versions
CN1156604C (zh
Inventor
G·Y·李
Original Assignee
Siemens AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens AG filed Critical Siemens AG
Publication of CN1240841A publication Critical patent/CN1240841A/zh
Application granted granted Critical
Publication of CN1156604C publication Critical patent/CN1156604C/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • CCHEMISTRY; METALLURGY
    • C23COATING METALLIC MATERIAL; COATING MATERIAL WITH METALLIC MATERIAL; CHEMICAL SURFACE TREATMENT; DIFFUSION TREATMENT OF METALLIC MATERIAL; COATING BY VACUUM EVAPORATION, BY SPUTTERING, BY ION IMPLANTATION OR BY CHEMICAL VAPOUR DEPOSITION, IN GENERAL; INHIBITING CORROSION OF METALLIC MATERIAL OR INCRUSTATION IN GENERAL
    • C23CCOATING METALLIC MATERIAL; COATING MATERIAL WITH METALLIC MATERIAL; SURFACE TREATMENT OF METALLIC MATERIAL BY DIFFUSION INTO THE SURFACE, BY CHEMICAL CONVERSION OR SUBSTITUTION; COATING BY VACUUM EVAPORATION, BY SPUTTERING, BY ION IMPLANTATION OR BY CHEMICAL VAPOUR DEPOSITION, IN GENERAL
    • C23C16/00Chemical coating by decomposition of gaseous compounds, without leaving reaction products of surface material in the coating, i.e. chemical vapour deposition [CVD] processes
    • C23C16/22Chemical coating by decomposition of gaseous compounds, without leaving reaction products of surface material in the coating, i.e. chemical vapour deposition [CVD] processes characterised by the deposition of inorganic material, other than metallic material
    • C23C16/30Deposition of compounds, mixtures or solid solutions, e.g. borides, carbides, nitrides
    • C23C16/34Nitrides
    • C23C16/345Silicon nitride
    • CCHEMISTRY; METALLURGY
    • C23COATING METALLIC MATERIAL; COATING MATERIAL WITH METALLIC MATERIAL; CHEMICAL SURFACE TREATMENT; DIFFUSION TREATMENT OF METALLIC MATERIAL; COATING BY VACUUM EVAPORATION, BY SPUTTERING, BY ION IMPLANTATION OR BY CHEMICAL VAPOUR DEPOSITION, IN GENERAL; INHIBITING CORROSION OF METALLIC MATERIAL OR INCRUSTATION IN GENERAL
    • C23CCOATING METALLIC MATERIAL; COATING MATERIAL WITH METALLIC MATERIAL; SURFACE TREATMENT OF METALLIC MATERIAL BY DIFFUSION INTO THE SURFACE, BY CHEMICAL CONVERSION OR SUBSTITUTION; COATING BY VACUUM EVAPORATION, BY SPUTTERING, BY ION IMPLANTATION OR BY CHEMICAL VAPOUR DEPOSITION, IN GENERAL
    • C23C16/00Chemical coating by decomposition of gaseous compounds, without leaving reaction products of surface material in the coating, i.e. chemical vapour deposition [CVD] processes
    • C23C16/22Chemical coating by decomposition of gaseous compounds, without leaving reaction products of surface material in the coating, i.e. chemical vapour deposition [CVD] processes characterised by the deposition of inorganic material, other than metallic material
    • C23C16/30Deposition of compounds, mixtures or solid solutions, e.g. borides, carbides, nitrides
    • C23C16/308Oxynitrides
    • CCHEMISTRY; METALLURGY
    • C23COATING METALLIC MATERIAL; COATING MATERIAL WITH METALLIC MATERIAL; CHEMICAL SURFACE TREATMENT; DIFFUSION TREATMENT OF METALLIC MATERIAL; COATING BY VACUUM EVAPORATION, BY SPUTTERING, BY ION IMPLANTATION OR BY CHEMICAL VAPOUR DEPOSITION, IN GENERAL; INHIBITING CORROSION OF METALLIC MATERIAL OR INCRUSTATION IN GENERAL
    • C23CCOATING METALLIC MATERIAL; COATING MATERIAL WITH METALLIC MATERIAL; SURFACE TREATMENT OF METALLIC MATERIAL BY DIFFUSION INTO THE SURFACE, BY CHEMICAL CONVERSION OR SUBSTITUTION; COATING BY VACUUM EVAPORATION, BY SPUTTERING, BY ION IMPLANTATION OR BY CHEMICAL VAPOUR DEPOSITION, IN GENERAL
    • C23C16/00Chemical coating by decomposition of gaseous compounds, without leaving reaction products of surface material in the coating, i.e. chemical vapour deposition [CVD] processes
    • C23C16/22Chemical coating by decomposition of gaseous compounds, without leaving reaction products of surface material in the coating, i.e. chemical vapour deposition [CVD] processes characterised by the deposition of inorganic material, other than metallic material
    • C23C16/30Deposition of compounds, mixtures or solid solutions, e.g. borides, carbides, nitrides
    • C23C16/34Nitrides
    • CCHEMISTRY; METALLURGY
    • C23COATING METALLIC MATERIAL; COATING MATERIAL WITH METALLIC MATERIAL; CHEMICAL SURFACE TREATMENT; DIFFUSION TREATMENT OF METALLIC MATERIAL; COATING BY VACUUM EVAPORATION, BY SPUTTERING, BY ION IMPLANTATION OR BY CHEMICAL VAPOUR DEPOSITION, IN GENERAL; INHIBITING CORROSION OF METALLIC MATERIAL OR INCRUSTATION IN GENERAL
    • C23CCOATING METALLIC MATERIAL; COATING MATERIAL WITH METALLIC MATERIAL; SURFACE TREATMENT OF METALLIC MATERIAL BY DIFFUSION INTO THE SURFACE, BY CHEMICAL CONVERSION OR SUBSTITUTION; COATING BY VACUUM EVAPORATION, BY SPUTTERING, BY ION IMPLANTATION OR BY CHEMICAL VAPOUR DEPOSITION, IN GENERAL
    • C23C16/00Chemical coating by decomposition of gaseous compounds, without leaving reaction products of surface material in the coating, i.e. chemical vapour deposition [CVD] processes
    • C23C16/22Chemical coating by decomposition of gaseous compounds, without leaving reaction products of surface material in the coating, i.e. chemical vapour deposition [CVD] processes characterised by the deposition of inorganic material, other than metallic material
    • C23C16/30Deposition of compounds, mixtures or solid solutions, e.g. borides, carbides, nitrides
    • C23C16/40Oxides
    • C23C16/401Oxides containing silicon
    • C23C16/402Silicon dioxide
    • CCHEMISTRY; METALLURGY
    • C23COATING METALLIC MATERIAL; COATING MATERIAL WITH METALLIC MATERIAL; CHEMICAL SURFACE TREATMENT; DIFFUSION TREATMENT OF METALLIC MATERIAL; COATING BY VACUUM EVAPORATION, BY SPUTTERING, BY ION IMPLANTATION OR BY CHEMICAL VAPOUR DEPOSITION, IN GENERAL; INHIBITING CORROSION OF METALLIC MATERIAL OR INCRUSTATION IN GENERAL
    • C23CCOATING METALLIC MATERIAL; COATING MATERIAL WITH METALLIC MATERIAL; SURFACE TREATMENT OF METALLIC MATERIAL BY DIFFUSION INTO THE SURFACE, BY CHEMICAL CONVERSION OR SUBSTITUTION; COATING BY VACUUM EVAPORATION, BY SPUTTERING, BY ION IMPLANTATION OR BY CHEMICAL VAPOUR DEPOSITION, IN GENERAL
    • C23C16/00Chemical coating by decomposition of gaseous compounds, without leaving reaction products of surface material in the coating, i.e. chemical vapour deposition [CVD] processes
    • C23C16/44Chemical coating by decomposition of gaseous compounds, without leaving reaction products of surface material in the coating, i.e. chemical vapour deposition [CVD] processes characterised by the method of coating
    • C23C16/50Chemical coating by decomposition of gaseous compounds, without leaving reaction products of surface material in the coating, i.e. chemical vapour deposition [CVD] processes characterised by the method of coating using electric discharges
    • C23C16/505Chemical coating by decomposition of gaseous compounds, without leaving reaction products of surface material in the coating, i.e. chemical vapour deposition [CVD] processes characterised by the method of coating using electric discharges using radio frequency discharges
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L21/00Processes or apparatus adapted for the manufacture or treatment of semiconductor or solid state devices or of parts thereof
    • H01L21/02Manufacture or treatment of semiconductor devices or of parts thereof
    • H01L21/027Making masks on semiconductor bodies for further photolithographic processing not provided for in group H01L21/18 or H01L21/34
    • H01L21/0271Making masks on semiconductor bodies for further photolithographic processing not provided for in group H01L21/18 or H01L21/34 comprising organic layers
    • H01L21/0273Making masks on semiconductor bodies for further photolithographic processing not provided for in group H01L21/18 or H01L21/34 comprising organic layers characterised by the treatment of photoresist layers
    • H01L21/0274Photolithographic processes
    • H01L21/0276Photolithographic processes using an anti-reflective coating

Landscapes

  • Chemical & Material Sciences (AREA)
  • Engineering & Computer Science (AREA)
  • General Chemical & Material Sciences (AREA)
  • Chemical Kinetics & Catalysis (AREA)
  • Materials Engineering (AREA)
  • Mechanical Engineering (AREA)
  • Metallurgy (AREA)
  • Organic Chemistry (AREA)
  • Inorganic Chemistry (AREA)
  • Physics & Mathematics (AREA)
  • Condensed Matter Physics & Semiconductors (AREA)
  • General Physics & Mathematics (AREA)
  • Manufacturing & Machinery (AREA)
  • Computer Hardware Design (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Power Engineering (AREA)
  • Plasma & Fusion (AREA)
  • Formation Of Insulating Films (AREA)
  • Chemical Vapour Deposition (AREA)
  • Exposure Of Semiconductors, Excluding Electron Or Ion Beam Exposure (AREA)

Abstract

一种使用高密度等离子体化学气相沉积体系制备选自氧氮化硅、氮化硅及氮化钛薄膜和二氧化硅覆盖薄膜的含氮基体的改良方法,该薄膜特征在于用作介电防反射涂层时可防止抗蚀剂沾污,该方法包括:提供夹持晶片的加工室,该室内的真空足以能够使用O2作为氧源而且在所述加工室的等离子发生区无爆炸危险;向该加工室导入选自SiH4/O2/N2或者SiH4/O2/N2/Ar的气态混合物;以及使该加工室接受能在所述加工室的等离子发生区产生高密度等离子体的足够频率的RF电信号,从而使所述晶片受到所述RF电信号产生的高密度等离子体的加工。

Description

高密度等离子体化学气相沉积 制造介电防反射涂层的方法
本发明涉及沉积氧氮化硅和二氧化硅的方法,其中这些化学放大的光致抗蚀剂(光刻胶)不会被胺基团或者使用高密度等离子体(HDP)所导致的悬空键沾污。本发明一般是这样实现的,亦即通过使用高密度等离子体(HDP)化学气相沉积(CVD)体系在比常规压力范围更低和功率更高的情况下沉积氧氮化硅DARC和二氧化硅,从而允许将氧气用作DARC的氧源。
氧氮化硅DARC已广泛用于DUV石印术,并且因其可调的折射系数和对抗蚀剂(resist)的高刻蚀选择性改进了石印加工窗口而倍受关注。在氧氮化硅薄膜使用或应用中,较大问题之一是抗蚀剂沾污;特别是存在公知通过中和酸催化剂引起沾污化学放大抗蚀剂的胺基团,并造成部分抗蚀剂不溶于显影剂。
化学放大的光致抗蚀剂的成像机理是一种接受辐照光子的光-酸发生器,其中产生催化化学反应的一种酸。这就改变了用显影剂去除抗蚀剂的溶解度。光辐照产生的催化酸是化学放大抗蚀剂的基础。任何环境沾污,或者其他的酸耗尽过程或基体沾污作用都可引起异常的抗蚀图形。
化学放大的正性抗蚀剂趋于使其自身以“脚迹”覆盖在例如氧氮化硅、氮化硅和氮化钛的含氮基体上。沾污的量还强烈地取决于抗蚀剂的化学性。
防止抗蚀剂受氧氮化硅沾污的一般方法是沉积额外的二氧化硅和/或等离子体处理来氧化氧氮化硅的表面。在此方法中,RF PECVD(等离子体增强化学气相沉积)在真空体系中进行,并且该体系的压力范围为1乇至20乇。常规的DARC薄膜在大约1.5乇至10乇压力范围沉积。在这种压力范围中不能使用氧气,因为有爆炸的危险。因此,通常使用N2O气作为氧氮化硅和二氧化硅两者的氧源。换言之,即使有额外的二氧化硅薄膜作为阻挡层,该层仍含有来自N2O反应气的氮和/或胺基团。根据化学放大光致抗蚀剂对基体薄膜中氮含量的敏感性,表面处有极少量的胺基团或者悬空键都能引起光致抗蚀剂沾污,如图1所示。
美国专利US 5,614,055公开一种高密度等离子体化学气相沉积及刻蚀的反应器。特别是图6和图8实施方案的等离子体反应器可用于进行任何CVD薄膜的沉积。在第10栏第6-23行中指出,这些反应器尤其适用于采用高反应性化学前体类如硅烷的膜沉积。所述专利的这部分进一步公开了该反应器可用于二氧化硅以外的其他薄膜,如金刚石膜,并且沉积具有高介电常数的材料也能够通过这些实施方案完成。
US 5,614,055专利的等离子体方法通过以下步骤完成:提供夹持待加工件的真空加工室,并且在其一边有天线,它包括至少部分包围等离子体发生区的基本为丘状的部分和位于所述基本为丘状部分下方的垂直圆筒部分;将包括电负性气体的加工气体馈入所述加工室;向所述天线共振耦合一种RF电信号;并且将来自所述加工气体的非共振和电感耦合的电磁能从所述天线进入所述加工室的所述等离子体发生区形成的等离子体中。
在US 5,614,055专利的等离子体方法中,电负性气体可以包括卤素并且该加工气可以另外包括二氧化硅的前体气体。
在美国专利US 5,626,922中公开的通过等离子体化学气相沉积方法形薄膜的等离子体加工方法中,高密度等离子体在磁场存在下产生。
US 5,626,922专利的第2栏第63行至第3栏第15行指出,在高达0.03乇至30乇的压力范围下,为了产生和维持高密度等离子体,在柱形空间内低真空度下产生ECR。因此,气体、液体或固体被导入该柱形空间以产生在高压下保持的等离子体,与常规ECR化学气相沉积方法中通常使用的气体浓度相比,以便获得具有更高浓度产物气体的空间。
在紧接前述一段的说明书中指出,所得薄膜包括碳膜、金刚石膜、i-碳(无定型)膜、DLC和绝缘陶瓷、金属膜以及高熔点金属的特定膜。
US 5,721,021公开了使用高密度等离子体化学气相沉积含钛导电薄膜的方法。具体是用2.5千瓦功率的射频输出产生低压高密度等离子体以便使氮化钛薄膜以30纳米/分钟的速度沉积。所得氮化钛薄膜含氯1%以下,有金属光泽并且阻抗低。
因此,现有技术制备氧氮化硅DARC的一个明显缺点是存在抗蚀剂沾污,尽管用额外加二氧化硅和/或用等离子体处理来氧化氧氮化硅的表面,但抗蚀剂沾污原封未动。
现有技术制备氧氮化硅DARC的另一个缺点是,当使用RF PECVD时,该方法必须在大约1乇至大约20乇压力的真空体系中进行,最通常在大约1.5乇-10乇范围进行DARC薄膜的沉积;但是在此压力范围,氧气因有爆炸的危险而不能使用。
现有技术制备氧氮化硅DARC的再一个缺点是,由于氧气有爆炸危险而不能使用,所以用N2O气作为氧氮化硅和二氧化硅两者的氧源;然而当另外的二氧化硅薄膜用作阻挡层时,使用N2O气给该方法带来含有来自N2O反应气的氮和/或胺基团的危险。因此,根据化学放大光致抗蚀剂对基体薄膜中氮含量的敏感性,表面极少量的胺基团或者悬空键就趋于招致光致抗蚀剂沾污,这些可通过在如氧氮化硅、二氧化硅和氮化钛的含氮基体上的“脚迹”来证实。
本发明的一个目的是提供一种使用高密度等离子体化学气相沉积体系制造用于介电、防反射涂层的氧氮化硅薄膜和二氧化硅覆膜的方法。
本发明的另一目的是提供一种使用高密度等离子体化学气相沉积体系制造用于介电、防反射涂层的氧氮化硅薄膜的方法,其中沉积氧氮化硅的化学性是任意比例的SiH4/O2/N2或SiH4/O2/N2/Ar。
本发明更进一步的目的是,提供一种使用高密度等离子体化学气相沉积体系制造用于介电、防反射涂层的氧氮化硅薄膜和二氧化硅覆膜的方法,其中用于沉积二氧化硅附加阻挡层的化学品是任意比例的SiH4/O2或SiH4/O2/Ar。
本发明还有另一个目的是,提供一种使用高密度等离子体化学气相沉积体系制造用于介电防反射涂层的氧氮化硅薄膜和二氧化硅覆膜的方法,其中可使用范围介于大约50瓦特和大约5000瓦特之间的任意频率和任意结合的RF电源作能源。
本发明再一目的是,提供一种使用高密度等离子体化学气相沉积体系制造用于介电防反射涂层的氧氮化硅薄膜和二氧化硅覆膜的方法,其中可使用范围介于0瓦特和大约4000瓦特之间的任意频率和任意结合的RF电源作为Ar溅射的偏压电源。
本发明还有另一目的是,提供一种使用高密度等离子体化学气相沉积体系制造用于介电防反射涂层的氧氮化硅薄膜和二氧化硅覆膜的方法,其中高密度等离子体化学气相沉积室的压力范围是大约0.1毫乇-20毫乇。
本发明另一目的是,提供一种使用高密度等离子体化学气相沉积体系制造用于介电防反射涂层的氧氮化硅薄膜和二氧化硅覆膜的方法,其中沉积过程中SiH4的流速范围可以是大约1-500sccm,并且沉积期间O2的流速范围也可是大约1sccm-500sccm。
本发明再一目的是,提供一种使用高密度等离子体化学气相沉积体系制造用于介电防反射涂层的氧氮化硅薄膜和二氧化硅覆膜的方法,其中沉积期间Ar的流速范围是大约0-500sccm;并可用He气以大约0乇-30乇作背面冷却;且静电吸盘功率范围是0-2000V。
总之,在允许应用氧气作为DARC的氧源的更低压力范围和更高功率下,采用HDP化学气相沉积体系通过沉积氧氮化硅DARC和二氧化硅而实现本发明。
对沉积部分和应用Ar气的溅射部分的偏压电源的等离子体发生源而言,该HDP CVD方法使用至少两种不同电源。由于该方法在几毫乇范围进行,因此允许氧气和SiH4气一起使用。由于使用更低压力范围、更高功率并就地溅射,就提供了高质量薄膜。用SiH4/O2/N2沉积氧氮化硅并且用SiH4/O2沉积作为附加阻挡层的二氧化硅,就不含氮成分。本发明方法制备的化学放大光致抗蚀剂不会产生来自HDP氧化物薄膜的任何沾污。
附图说明
图1总体上是显示“脚迹”或者氧氮化硅DARC层上有沾污的光致抗蚀剂图形,具体来说,其中1a表示无覆层(cap)和等离子体;1b表示氧氮化硅加100A的氧化物覆层;1c表示氧氮化硅加200A的氧化物覆层;1d表示氧氮化硅加320A的氧化物覆层;图1e表示用120W等离子体处理后,氧氮化硅加320A的氮氧化物覆层;并且图1f表示用1000W等离子体处理后氧氮化硅加320A的氮氧化物。
图2是本发明方法制备的化学放大光致抗蚀剂的照片,其中无“脚迹”表示HDP氧化物薄膜没有沾污。
本发明在更低压力范围和更高功率范围下使用HDP化学气相沉积氧氮化硅DARC和二氧化硅,从而允许把氧气用作DARC的氧源。
本发明HDP化学气相沉积方法对沉积部分和对应用Ar气溅射的偏压电源中的等离子体发生源使用至少两种不同电源。由于在几毫乇范围进行操作,本发明方法允许氧气和SiH4气一起使用。由于其使用更低压力范围、更高功率范围并就地溅射,本发明的HDP化学气相沉积方法还提供高质量的薄膜。
在本发明的方法中,通过使用任意比例的SiH4/O2/N2或SiH4/O2/N2/Ar来沉积氧氮化硅并且通过使用任意比例的SiH4/O2或SiH4/O2/Ar来沉积作为附加阻挡层的二氧化硅,就不含有氮成分。作为本发明方法的结果,化学地放大的光致抗蚀剂不会招致来自高密度等离子体氧化物薄膜的任何沾污。
本发明方法的一个重要特点是,由于比常规薄膜更致密且更清洁,则可使用高密度等离子体氧氮化硅而无需二氧化硅覆层。
                         实施例
在一真空反应器舱室中,用HDP化学气相沉积方法沉积氧氮化硅DARC和二氧化硅,并且在50-5000瓦特范围之间的功率源和大约0.1-20毫乇之间低压力范围的真空室中使用任意频率和任意结合的RF电源作为功率源。用于Ar溅射的偏压电源介于0-大约4000瓦特范围之间,以及用氧气作为DARC的氧源。沉积期间氧气的流速介于大约1-500sccm之间,并且沉积期间N2的流速介于大约0-500sccm之间。
在本发明的一个实施方案中,当沉积氧氮化硅时,化学性使用SiH4/O2/N2,并且所得HDP氧氮化硅薄膜比常规薄膜更致密更清洁,这非常有利,因为能够无需二氧化硅覆层而使用该HDP氧氮化硅。
但是,用SiH4/O2/N2混合物沉积该氧氮化硅时,可通过沉积SiH4/O2作附加阻挡层来使用二氧化硅,它不含氮组分。
图1是光致抗蚀剂的图形,总体显示“脚迹”或者氧氮化硅DARC层上有沾污,具体来说,其中1a表示无覆层(cap)和等离子体;1b表示氧氮化硅加100的氧化物覆层;1c表示氧氮化硅加200的氧化物覆层;1d表示氧氮化硅加320的氧化物覆层;图1e表示用120W等离子体处理后,氧氮化硅加320的氮氧化物覆层;并且图1f表示用1000W等离子体处理后氧氮化硅加320的氮氧化物。
图2是本发明方法制备的化学放大的光致抗蚀剂的照片,其中如无“脚迹”所示,800的高密度等离子体氧化物薄膜没有沾污。

Claims (13)

1.一种使用高密度等离子体化学气相沉积体系制备选自氧氮化硅、氮化硅及氮化钛薄膜的含氮基体的改良方法,该薄膜特征在于当用作介电防反射涂层时可防止抗蚀剂沾污,该方法包括:
提供夹持晶片的加工室,该室内的真空足以能够使用O2作为氧源而且在所述加工室的等离子发生区无爆炸危险;
向该加工室导入选自SiH4/O2/N2或者SiH4/O2/N2/Ar的气态混合物;以及
使该加工室接受能在所述加工室的等离子发生区产生高密度等离子体的足够频率的RF电信号,从而使所述晶片受到所述RF电信号产生的高密度等离子体的加工。
2.如权利要求1的方法,其中所述薄膜为氧氮化硅且所述气态混合物为SiH4/O2/N2
3.如权利要求1的方法,其中所述薄膜为氧氮化硅且所述气态混合物为SiH4/O2/N2/Ar。
4.一种使用高密度等离子体化学气相沉积体系制备二氧化硅覆膜的改良方法,该覆膜特征在于当用作介电防反射涂层时可防止抗蚀剂沾污,该方法包括:
提供夹持晶片的加工室,该室内的真空足以能够使用O2作为氧源而且在所述加工室的等离子发生区无爆炸危险;
导入选自SiH4/O2或者SiH4/O2/Ar的气态混合物;
使该加工室接受能在所述加工室的等离子发生区产生高密度等离子体的足够频率的RF电信号,从而使所述晶片受到所述RF电信号产生的高密度等离子体的加工。
5.如权利要求4的方法,其中所述薄膜是二氧化硅覆膜且所述气态混合物为SiH4/O2
6.如权利要求4的方法,其中所述薄膜是二氧化硅覆膜且所述气态混合物为SiH4/O2/Ar。
7.如权利要求1的方法,其中足以能够使用O2且无爆炸危险的所述真空度为大约0.1-20毫乇。
8.如权利要求4的方法,其中足以能够使用O2作为氧源又无被爆炸危险的所述真空度为大约0.1毫乇和大约20毫乇。
9.如权利要求2的方法,其中以大约1-500sccm之间的流速导入该气态混合物的SiH4组分。
10.如权利要求3的方法,其中以大约1-500sccm之间的流速导入该气态混合物的SiH4组分。
11.如权利要求10的方法,其中以大约0-500sccm之间的流速导入Ar溅射组分。
12.如权利要求5的方法,其中以大约1-500sccm之间的流速导入该气态混合物的SiH4组分。
13.如权利要求6的方法,其中以大约0-500sccm之间的流速导入Ar溅射组分。
CNB991076192A 1998-06-15 1999-05-08 高密度等离子体化学气相沉积制造介电防反射涂层的方法 Expired - Fee Related CN1156604C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/097872 1998-06-15
US09/097,872 US6060132A (en) 1998-06-15 1998-06-15 High density plasma CVD process for making dielectric anti-reflective coatings

Publications (2)

Publication Number Publication Date
CN1240841A true CN1240841A (zh) 2000-01-12
CN1156604C CN1156604C (zh) 2004-07-07

Family

ID=22265540

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB991076192A Expired - Fee Related CN1156604C (zh) 1998-06-15 1999-05-08 高密度等离子体化学气相沉积制造介电防反射涂层的方法

Country Status (6)

Country Link
US (1) US6060132A (zh)
EP (1) EP0965655A3 (zh)
JP (1) JP2000034565A (zh)
KR (1) KR20000005783A (zh)
CN (1) CN1156604C (zh)
TW (1) TW473555B (zh)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1311286C (zh) * 2001-02-07 2007-04-18 三星Sdi株式会社 改善了光学性能和电性能的功能薄膜
CN100383934C (zh) * 2004-11-15 2008-04-23 旺宏电子股份有限公司 控制介电抗反射层特性的方法及介电抗反射层的制造方法
CN100392148C (zh) * 2001-12-28 2008-06-04 应用材料有限公司 用单晶片低压cvd淀积氧化硅和氮氧化物的方法
CN100444306C (zh) * 2001-02-02 2008-12-17 布鲁尔科技公司 通过等离子体增强的化学汽相淀积法沉积的聚合物防反射涂层
CN101310036B (zh) * 2004-11-16 2014-08-06 应用材料公司 低温聚硅tft用的多层高质量栅介电层
CN105154848A (zh) * 2015-08-10 2015-12-16 沈阳拓荆科技有限公司 氮氧硅薄膜的制备方法
CN106783546A (zh) * 2016-12-26 2017-05-31 武汉新芯集成电路制造有限公司 一种darc薄膜的低温沉积方法
CN111235547A (zh) * 2020-04-27 2020-06-05 上海陛通半导体能源科技股份有限公司 化学气相沉积方法

Families Citing this family (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6291363B1 (en) 1999-03-01 2001-09-18 Micron Technology, Inc. Surface treatment of DARC films to reduce defects in subsequent cap layers
US6521546B1 (en) 2000-06-14 2003-02-18 Applied Materials, Inc. Method of making a fluoro-organosilicate layer
US6764958B1 (en) * 2000-07-28 2004-07-20 Applied Materials Inc. Method of depositing dielectric films
US6573196B1 (en) 2000-08-12 2003-06-03 Applied Materials Inc. Method of depositing organosilicate layers
US6531398B1 (en) 2000-10-30 2003-03-11 Applied Materials, Inc. Method of depositing organosillicate layers
US6500773B1 (en) 2000-11-27 2002-12-31 Applied Materials, Inc. Method of depositing organosilicate layers
US7132219B2 (en) * 2001-02-02 2006-11-07 Brewer Science Inc. Polymeric antireflective coatings deposited by plasma enhanced chemical vapor deposition
US6537733B2 (en) * 2001-02-23 2003-03-25 Applied Materials, Inc. Method of depositing low dielectric constant silicon carbide layers
US6777171B2 (en) 2001-04-20 2004-08-17 Applied Materials, Inc. Fluorine-containing layers for damascene structures
US6410461B1 (en) * 2001-05-07 2002-06-25 Advanced Micro Devices, Inc. Method of depositing sion with reduced defects
US6498383B2 (en) * 2001-05-23 2002-12-24 International Business Machines Corporation Oxynitride shallow trench isolation and method of formation
US6759327B2 (en) * 2001-10-09 2004-07-06 Applied Materials Inc. Method of depositing low k barrier layers
US6656837B2 (en) * 2001-10-11 2003-12-02 Applied Materials, Inc. Method of eliminating photoresist poisoning in damascene applications
US7026172B2 (en) * 2001-10-22 2006-04-11 Promos Technologies, Inc. Reduced thickness variation in a material layer deposited in narrow and wide integrated circuit trenches
US7091137B2 (en) * 2001-12-14 2006-08-15 Applied Materials Bi-layer approach for a hermetic low dielectric constant layer for barrier applications
US6838393B2 (en) * 2001-12-14 2005-01-04 Applied Materials, Inc. Method for producing semiconductor including forming a layer containing at least silicon carbide and forming a second layer containing at least silicon oxygen carbide
US6890850B2 (en) * 2001-12-14 2005-05-10 Applied Materials, Inc. Method of depositing dielectric materials in damascene applications
GB0130870D0 (en) * 2001-12-21 2002-02-06 Accentus Plc Solid-state antenna
US6800566B2 (en) 2002-02-21 2004-10-05 Taiwan Semiconductor Manufacturing Company Adjustment of N and K values in a DARC film
US6989230B2 (en) * 2002-03-29 2006-01-24 Infineon Technologies Ag Producing low k inter-layer dielectric films using Si-containing resists
US20030194496A1 (en) * 2002-04-11 2003-10-16 Applied Materials, Inc. Methods for depositing dielectric material
DE10218955B4 (de) * 2002-04-27 2004-09-09 Infineon Technologies Ag Verfahren zur Herstellung einer strukturierten Schicht auf einem Halbleitersubstrat
US7749563B2 (en) * 2002-10-07 2010-07-06 Applied Materials, Inc. Two-layer film for next generation damascene barrier application with good oxidation resistance
US6790788B2 (en) * 2003-01-13 2004-09-14 Applied Materials Inc. Method of improving stability in low k barrier layers
US7365014B2 (en) * 2004-01-30 2008-04-29 Applied Materials, Inc. Reticle fabrication using a removable hard mask
US7030041B2 (en) * 2004-03-15 2006-04-18 Applied Materials Inc. Adhesion improvement for low k dielectrics
US7101787B1 (en) * 2004-04-09 2006-09-05 National Semiconductor Corporation System and method for minimizing increases in via resistance by applying a nitrogen plasma after a titanium liner deposition
US20050233555A1 (en) * 2004-04-19 2005-10-20 Nagarajan Rajagopalan Adhesion improvement for low k dielectrics to conductive materials
US7229911B2 (en) * 2004-04-19 2007-06-12 Applied Materials, Inc. Adhesion improvement for low k dielectrics to conductive materials
US20050277302A1 (en) * 2004-05-28 2005-12-15 Nguyen Son V Advanced low dielectric constant barrier layers
US7229041B2 (en) * 2004-06-30 2007-06-12 Ohio Central Steel Company Lifting lid crusher
US7288205B2 (en) * 2004-07-09 2007-10-30 Applied Materials, Inc. Hermetic low dielectric constant layer for barrier applications
US7829471B2 (en) * 2005-07-29 2010-11-09 Applied Materials, Inc. Cluster tool and method for process integration in manufacturing of a photomask
US20070031609A1 (en) * 2005-07-29 2007-02-08 Ajay Kumar Chemical vapor deposition chamber with dual frequency bias and method for manufacturing a photomask using the same
US7375038B2 (en) * 2005-09-28 2008-05-20 Applied Materials, Inc. Method for plasma etching a chromium layer through a carbon hard mask suitable for photomask fabrication
KR100641581B1 (ko) * 2005-12-29 2006-11-01 동부일렉트로닉스 주식회사 반도체 소자의 패시베이션층 형성 방법
US20110146787A1 (en) * 2008-05-28 2011-06-23 Sebastien Allen Silicon carbide-based antireflective coating
CN108292588B (zh) 2015-12-04 2022-02-18 应用材料公司 用以防止hdp-cvd腔室电弧放电的先进涂层方法及材料

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4510172A (en) * 1984-05-29 1985-04-09 International Business Machines Corporation Technique for thin insulator growth
US5260096A (en) * 1987-06-11 1993-11-09 Air Products And Chemicals, Inc. Structral articles
US5051308A (en) * 1987-08-24 1991-09-24 General Electric Company Abrasion-resistant plastic articles
US4927704A (en) * 1987-08-24 1990-05-22 General Electric Company Abrasion-resistant plastic articles and method for making them
US5424131A (en) * 1987-11-30 1995-06-13 Polyplasma, Inc. Barrier coatings on spacecraft materials
US5013690A (en) * 1990-02-01 1991-05-07 Air Products And Chemicals, Inc. Method for deposition of silicon films from azidosilane sources
KR930011413B1 (ko) * 1990-09-25 1993-12-06 가부시키가이샤 한도오따이 에네루기 겐큐쇼 펄스형 전자파를 사용한 플라즈마 cvd 법
US5156882A (en) * 1991-12-30 1992-10-20 General Electric Company Method of preparing UV absorbant and abrasion-resistant transparent plastic articles
JPH05275345A (ja) * 1992-03-30 1993-10-22 Nippon Sheet Glass Co Ltd プラズマcvd方法およびその装置
US5614055A (en) * 1993-08-27 1997-03-25 Applied Materials, Inc. High density plasma CVD and etching reactor
US5364666A (en) * 1993-09-23 1994-11-15 Becton, Dickinson And Company Process for barrier coating of plastic objects
JP2630257B2 (ja) * 1994-06-03 1997-07-16 日本電気株式会社 半導体装置の製造方法
US5710067A (en) * 1995-06-07 1998-01-20 Advanced Micro Devices, Inc. Silicon oxime film
JPH09111460A (ja) * 1995-10-11 1997-04-28 Anelva Corp チタン系導電性薄膜の作製方法
US5897711A (en) * 1995-12-22 1999-04-27 Lam Research Corporation Method and apparatus for improving refractive index of dielectric films

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100444306C (zh) * 2001-02-02 2008-12-17 布鲁尔科技公司 通过等离子体增强的化学汽相淀积法沉积的聚合物防反射涂层
CN1311286C (zh) * 2001-02-07 2007-04-18 三星Sdi株式会社 改善了光学性能和电性能的功能薄膜
CN100392148C (zh) * 2001-12-28 2008-06-04 应用材料有限公司 用单晶片低压cvd淀积氧化硅和氮氧化物的方法
CN100383934C (zh) * 2004-11-15 2008-04-23 旺宏电子股份有限公司 控制介电抗反射层特性的方法及介电抗反射层的制造方法
CN101310036B (zh) * 2004-11-16 2014-08-06 应用材料公司 低温聚硅tft用的多层高质量栅介电层
CN105154848A (zh) * 2015-08-10 2015-12-16 沈阳拓荆科技有限公司 氮氧硅薄膜的制备方法
CN106783546A (zh) * 2016-12-26 2017-05-31 武汉新芯集成电路制造有限公司 一种darc薄膜的低温沉积方法
CN111235547A (zh) * 2020-04-27 2020-06-05 上海陛通半导体能源科技股份有限公司 化学气相沉积方法

Also Published As

Publication number Publication date
CN1156604C (zh) 2004-07-07
US6060132A (en) 2000-05-09
EP0965655A2 (en) 1999-12-22
EP0965655A3 (en) 2004-01-07
JP2000034565A (ja) 2000-02-02
TW473555B (en) 2002-01-21
KR20000005783A (ko) 2000-01-25

Similar Documents

Publication Publication Date Title
CN1156604C (zh) 高密度等离子体化学气相沉积制造介电防反射涂层的方法
EP0930376B1 (en) Method of processing substrate
JP6929279B2 (ja) SiOおよびSiNを含む流動性膜を堆積させる方法
CN1322793C (zh) 用多缝隙天线的表面波等离子体处理装置
US5508066A (en) Method for forming a thin film
US6441452B2 (en) Method of reducing defects in anti-reflective coatings and semiconductor structures fabricated thereby
US7144606B2 (en) Plasma treatment to enhance adhesion and to minimize oxidation of carbon-containing layers
US5468520A (en) Process for barrier coating of plastic objects
US7981810B1 (en) Methods of depositing highly selective transparent ashable hardmask films
US6720260B1 (en) Sequential electron induced chemical vapor deposition
JPH0752718B2 (ja) 薄膜形成方法
WO1999030360A1 (en) System and method for etching organic anti-reflective coating from a substrate
CN113481487A (zh) 一种太阳能电池片及其背面pecvd法和应用
CN115485811A (zh) 用于提高硬掩模的选择性的惰性气体注入
EP0469824A1 (en) Method of depositing fluorinated silicon nitride
JPH0574746A (ja) 微細加工方法及び微細加工装置
JP2001308071A (ja) E面分岐を有する導波管を用いたプラズマ処理装置及びプラズマ処理方法
JPH0437121A (ja) 半導体装置の製造方法
JPH07153595A (ja) 有磁場誘導結合プラズマ処理装置
JPH11176806A (ja) プラズマ処理粒子制御のためのプラズマ・パージの方法
KR20010094343A (ko) 화학기상증착 장치 및 그 방법
JP3277552B2 (ja) Ecrプラズマcvd法
JP2000345354A (ja) 複数の角度を有するガス導入手段を用いたプラズマ処理装置及びプラズマ処理方法
JP2001115267A (ja) プラズマ処理装置及び処理方法
KR20060077683A (ko) 플라즈마 식각 챔버 및 포커스 링 코팅 방법

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: INFINEON TECHNOLOGIES AG

Free format text: FORMER OWNER: SIEMENS AKTIENGESELLSCHAFT

Effective date: 20130226

C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20130226

Address after: German Neubiberg

Patentee after: Infineon Technologies AG

Address before: Munich, Germany

Patentee before: Siemens AG

Effective date of registration: 20130226

Address after: Munich, Germany

Patentee after: QIMONDA AG

Address before: German Neubiberg

Patentee before: Infineon Technologies AG

C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20160118

Address after: German Berg, Laura Ibiza

Patentee after: Infineon Technologies AG

Address before: Munich, Germany

Patentee before: QIMONDA AG

CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20040707

Termination date: 20170508

CF01 Termination of patent right due to non-payment of annual fee