WO2005109516A1 - Split-channel antifuse array architecture - Google Patents

Split-channel antifuse array architecture Download PDF

Info

Publication number
WO2005109516A1
WO2005109516A1 PCT/CA2005/000701 CA2005000701W WO2005109516A1 WO 2005109516 A1 WO2005109516 A1 WO 2005109516A1 CA 2005000701 W CA2005000701 W CA 2005000701W WO 2005109516 A1 WO2005109516 A1 WO 2005109516A1
Authority
WO
WIPO (PCT)
Prior art keywords
gate oxide
fuse
oxide
gate
transistor
Prior art date
Application number
PCT/CA2005/000701
Other languages
French (fr)
Inventor
Wlodek Kurjanowicz
Original Assignee
Sidense Corp.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=35320478&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO2005109516(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Priority to JP2007511808A priority Critical patent/JP4981661B2/en
Priority to CA002520140A priority patent/CA2520140C/en
Priority to KR1020067025621A priority patent/KR101144218B1/en
Priority to EP05743122.3A priority patent/EP1743380B1/en
Priority to US10/553,873 priority patent/US7402855B2/en
Application filed by Sidense Corp. filed Critical Sidense Corp.
Publication of WO2005109516A1 publication Critical patent/WO2005109516A1/en
Priority to IL179080A priority patent/IL179080A/en
Priority to US11/618,330 priority patent/US7511982B2/en
Priority to US11/762,552 priority patent/US7755162B2/en
Priority to US11/877,229 priority patent/US7642138B2/en
Priority to US12/139,992 priority patent/US8283751B2/en
Priority to US12/389,933 priority patent/US7764532B2/en
Priority to US12/814,124 priority patent/US8026574B2/en
Priority to US12/822,332 priority patent/US8130532B2/en
Priority to US13/219,215 priority patent/US8313987B2/en
Priority to US13/412,500 priority patent/US8767433B2/en
Priority to US13/662,842 priority patent/US8735297B2/en
Priority to US14/244,499 priority patent/US9123572B2/en

Links

Classifications

    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L21/00Processes or apparatus adapted for the manufacture or treatment of semiconductor or solid state devices or of parts thereof
    • H01L21/02Manufacture or treatment of semiconductor devices or of parts thereof
    • H01L21/04Manufacture or treatment of semiconductor devices or of parts thereof the devices having at least one potential-jump barrier or surface barrier, e.g. PN junction, depletion layer or carrier concentration layer
    • H01L21/18Manufacture or treatment of semiconductor devices or of parts thereof the devices having at least one potential-jump barrier or surface barrier, e.g. PN junction, depletion layer or carrier concentration layer the devices having semiconductor bodies comprising elements of Group IV of the Periodic System or AIIIBV compounds with or without impurities, e.g. doping materials
    • H01L21/28Manufacture of electrodes on semiconductor bodies using processes or apparatus not provided for in groups H01L21/20 - H01L21/268
    • H01L21/28008Making conductor-insulator-semiconductor electrodes
    • H01L21/28017Making conductor-insulator-semiconductor electrodes the insulator being formed after the semiconductor body, the semiconductor being silicon
    • H01L21/28158Making the insulator
    • H01L21/28167Making the insulator on single crystalline silicon, e.g. using a liquid, i.e. chemical oxidation
    • H01L21/28211Making the insulator on single crystalline silicon, e.g. using a liquid, i.e. chemical oxidation in a gaseous ambient using an oxygen or a water vapour, e.g. RTO, possibly through a layer
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L29/00Semiconductor devices adapted for rectifying, amplifying, oscillating or switching, or capacitors or resistors with at least one potential-jump barrier or surface barrier, e.g. PN junction depletion layer or carrier concentration layer; Details of semiconductor bodies or of electrodes thereof  ; Multistep manufacturing processes therefor
    • H01L29/66Types of semiconductor device ; Multistep manufacturing processes therefor
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C17/00Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards
    • G11C17/14Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM
    • G11C17/16Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM using electrically-fusible links
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C17/00Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards
    • G11C17/14Read-only memories programmable only once; Semi-permanent stores, e.g. manually-replaceable information cards in which contents are determined by selectively establishing, breaking or modifying connecting links by permanently altering the state of coupling elements, e.g. PROM
    • G11C17/18Auxiliary circuits, e.g. for writing into memory
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L27/00Devices consisting of a plurality of semiconductor or other solid-state components formed in or on a common substrate
    • H01L27/02Devices consisting of a plurality of semiconductor or other solid-state components formed in or on a common substrate including semiconductor components specially adapted for rectifying, oscillating, amplifying or switching and having at least one potential-jump barrier or surface barrier; including integrated passive circuit elements with at least one potential-jump barrier or surface barrier
    • H01L27/04Devices consisting of a plurality of semiconductor or other solid-state components formed in or on a common substrate including semiconductor components specially adapted for rectifying, oscillating, amplifying or switching and having at least one potential-jump barrier or surface barrier; including integrated passive circuit elements with at least one potential-jump barrier or surface barrier the substrate being a semiconductor body
    • H01L27/10Devices consisting of a plurality of semiconductor or other solid-state components formed in or on a common substrate including semiconductor components specially adapted for rectifying, oscillating, amplifying or switching and having at least one potential-jump barrier or surface barrier; including integrated passive circuit elements with at least one potential-jump barrier or surface barrier the substrate being a semiconductor body including a plurality of individual components in a repetitive configuration
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L27/00Devices consisting of a plurality of semiconductor or other solid-state components formed in or on a common substrate
    • H01L27/02Devices consisting of a plurality of semiconductor or other solid-state components formed in or on a common substrate including semiconductor components specially adapted for rectifying, oscillating, amplifying or switching and having at least one potential-jump barrier or surface barrier; including integrated passive circuit elements with at least one potential-jump barrier or surface barrier
    • H01L27/04Devices consisting of a plurality of semiconductor or other solid-state components formed in or on a common substrate including semiconductor components specially adapted for rectifying, oscillating, amplifying or switching and having at least one potential-jump barrier or surface barrier; including integrated passive circuit elements with at least one potential-jump barrier or surface barrier the substrate being a semiconductor body
    • H01L27/10Devices consisting of a plurality of semiconductor or other solid-state components formed in or on a common substrate including semiconductor components specially adapted for rectifying, oscillating, amplifying or switching and having at least one potential-jump barrier or surface barrier; including integrated passive circuit elements with at least one potential-jump barrier or surface barrier the substrate being a semiconductor body including a plurality of individual components in a repetitive configuration
    • H01L27/101Devices consisting of a plurality of semiconductor or other solid-state components formed in or on a common substrate including semiconductor components specially adapted for rectifying, oscillating, amplifying or switching and having at least one potential-jump barrier or surface barrier; including integrated passive circuit elements with at least one potential-jump barrier or surface barrier the substrate being a semiconductor body including a plurality of individual components in a repetitive configuration including resistors or capacitors only
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L29/00Semiconductor devices adapted for rectifying, amplifying, oscillating or switching, or capacitors or resistors with at least one potential-jump barrier or surface barrier, e.g. PN junction depletion layer or carrier concentration layer; Details of semiconductor bodies or of electrodes thereof  ; Multistep manufacturing processes therefor
    • H01L29/40Electrodes ; Multistep manufacturing processes therefor
    • H01L29/41Electrodes ; Multistep manufacturing processes therefor characterised by their shape, relative sizes or dispositions
    • H01L29/423Electrodes ; Multistep manufacturing processes therefor characterised by their shape, relative sizes or dispositions not carrying the current to be rectified, amplified or switched
    • H01L29/42312Gate electrodes for field effect devices
    • H01L29/42316Gate electrodes for field effect devices for field-effect transistors
    • H01L29/4232Gate electrodes for field effect devices for field-effect transistors with insulated gate
    • H01L29/42364Gate electrodes for field effect devices for field-effect transistors with insulated gate characterised by the insulating layer, e.g. thickness or uniformity
    • H01L29/42368Gate electrodes for field effect devices for field-effect transistors with insulated gate characterised by the insulating layer, e.g. thickness or uniformity the thickness being non-uniform
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L29/00Semiconductor devices adapted for rectifying, amplifying, oscillating or switching, or capacitors or resistors with at least one potential-jump barrier or surface barrier, e.g. PN junction depletion layer or carrier concentration layer; Details of semiconductor bodies or of electrodes thereof  ; Multistep manufacturing processes therefor
    • H01L29/40Electrodes ; Multistep manufacturing processes therefor
    • H01L29/41Electrodes ; Multistep manufacturing processes therefor characterised by their shape, relative sizes or dispositions
    • H01L29/423Electrodes ; Multistep manufacturing processes therefor characterised by their shape, relative sizes or dispositions not carrying the current to be rectified, amplified or switched
    • H01L29/42312Gate electrodes for field effect devices
    • H01L29/42316Gate electrodes for field effect devices for field-effect transistors
    • H01L29/4232Gate electrodes for field effect devices for field-effect transistors with insulated gate
    • H01L29/42372Gate electrodes for field effect devices for field-effect transistors with insulated gate characterised by the conducting layer, e.g. the length, the sectional shape or the lay-out
    • H01L29/4238Gate electrodes for field effect devices for field-effect transistors with insulated gate characterised by the conducting layer, e.g. the length, the sectional shape or the lay-out characterised by the surface lay-out
    • HELECTRICITY
    • H10SEMICONDUCTOR DEVICES; ELECTRIC SOLID-STATE DEVICES NOT OTHERWISE PROVIDED FOR
    • H10BELECTRONIC MEMORY DEVICES
    • H10B20/00Read-only memory [ROM] devices
    • HELECTRICITY
    • H10SEMICONDUCTOR DEVICES; ELECTRIC SOLID-STATE DEVICES NOT OTHERWISE PROVIDED FOR
    • H10BELECTRONIC MEMORY DEVICES
    • H10B20/00Read-only memory [ROM] devices
    • H10B20/20Programmable ROM [PROM] devices comprising field-effect components
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L23/00Details of semiconductor or other solid state devices
    • H01L23/52Arrangements for conducting electric current within the device in operation from one component to another, i.e. interconnections, e.g. wires, lead frames
    • H01L23/522Arrangements for conducting electric current within the device in operation from one component to another, i.e. interconnections, e.g. wires, lead frames including external interconnections consisting of a multilayer structure of conductive and insulating layers inseparably formed on the semiconductor body
    • H01L23/525Arrangements for conducting electric current within the device in operation from one component to another, i.e. interconnections, e.g. wires, lead frames including external interconnections consisting of a multilayer structure of conductive and insulating layers inseparably formed on the semiconductor body with adaptable interconnections
    • H01L23/5252Arrangements for conducting electric current within the device in operation from one component to another, i.e. interconnections, e.g. wires, lead frames including external interconnections consisting of a multilayer structure of conductive and insulating layers inseparably formed on the semiconductor body with adaptable interconnections comprising anti-fuses, i.e. connections having their state changed from non-conductive to conductive
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L29/00Semiconductor devices adapted for rectifying, amplifying, oscillating or switching, or capacitors or resistors with at least one potential-jump barrier or surface barrier, e.g. PN junction depletion layer or carrier concentration layer; Details of semiconductor bodies or of electrodes thereof  ; Multistep manufacturing processes therefor
    • H01L29/40Electrodes ; Multistep manufacturing processes therefor
    • H01L29/41Electrodes ; Multistep manufacturing processes therefor characterised by their shape, relative sizes or dispositions
    • H01L29/423Electrodes ; Multistep manufacturing processes therefor characterised by their shape, relative sizes or dispositions not carrying the current to be rectified, amplified or switched
    • H01L29/42312Gate electrodes for field effect devices
    • H01L29/42316Gate electrodes for field effect devices for field-effect transistors
    • H01L29/4232Gate electrodes for field effect devices for field-effect transistors with insulated gate
    • H01L29/42384Gate electrodes for field effect devices for field-effect transistors with insulated gate for thin film field effect transistors, e.g. characterised by the thickness or the shape of the insulator or the dimensions, the shape or the lay-out of the conductor
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L29/00Semiconductor devices adapted for rectifying, amplifying, oscillating or switching, or capacitors or resistors with at least one potential-jump barrier or surface barrier, e.g. PN junction depletion layer or carrier concentration layer; Details of semiconductor bodies or of electrodes thereof  ; Multistep manufacturing processes therefor
    • H01L29/66Types of semiconductor device ; Multistep manufacturing processes therefor
    • H01L29/68Types of semiconductor device ; Multistep manufacturing processes therefor controllable by only the electric current supplied, or only the electric potential applied, to an electrode which does not carry the current to be rectified, amplified or switched
    • H01L29/76Unipolar devices, e.g. field effect transistors
    • H01L29/772Field effect transistors
    • H01L29/78Field effect transistors with field effect produced by an insulated gate
    • H01L29/7833Field effect transistors with field effect produced by an insulated gate with lightly doped drain or source extension, e.g. LDD MOSFET's; DDD MOSFET's
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01LSEMICONDUCTOR DEVICES NOT COVERED BY CLASS H10
    • H01L2924/00Indexing scheme for arrangements or methods for connecting or disconnecting semiconductor or solid-state bodies as covered by H01L24/00
    • H01L2924/0001Technical content checked by a classifier
    • H01L2924/0002Not covered by any one of groups H01L24/00, H01L24/00 and H01L2224/00

Definitions

  • the present invention relates generally to non-volatile memory cells.
  • the present invention relates to split-channel anti-fuse transistors.
  • anti-fuse technology has attracted significant attention of many inventors, IC designers and manufacturers.
  • An anti-fuse is a structure alterable to a conductive state, or in other words, an electronic device that changes state from not conducting to conducting. Equivalently, the binary states can be either one of high resistance and low resistance in response to electric stress, such as a programming voltage or current.
  • U.S. Patent No. 3,423,646 which disclosed a thin film formable diode PROM built as an array of horizontal and vertical conductors with a thin dielectric (aluminium oxide) between the conductors, at their crossings.
  • Such NVM memory was programmed through perforation of the dielectric in some of the crossings.
  • a formable diode would act as an open circuit until a voltage of sufficient magnitude and duration is applied to the crossing to cause forming of the aluminum oxide intermediate layer at which time device would act as a tunnelling diode.
  • 3,634,929 disclosed an inter-metal semiconductor anti-fuse array, the structure of the anti-fuse consisting of a thin dielectric capacitor (AIO2, SiO2 or Si3N4) utilizing two (Al) conductors located above and connected to the semiconductor diode.
  • a programmable dielectric ROM memory structure using a MOS capacitor and a MOS switching element was shown in U.S. Patent No. 4,322,822 (McPherson). This cell was formed as a standard gate-oxide-over-substrate capacitor having a gate connected to a MOS transistor using a buried contact.
  • U.S. Patent Nos. 5,241 ,496 and 5,110,754 to Micron disclosed a DRAM cell based anti-fuse (trench and stack).
  • Micron introduced a well-to-gate capacitor as an anti- fuse in U.S. Patent No. 5,742,555.
  • U.S. Patent No. 6,087,707 proposed an N-Well coupled anti-fuse as a way to eliminate undercut defects associated with polysilicon etching.
  • U.S. Patent Application No. 2004,0004,269 disclosed an anti-fuse built from a MOS transistor having gate connected to the gate of a capacitor, degenerated by a thinner gate oxide and heavy doping under the channel through additional implantation (a diode). The rupture voltage is applied to a bottom plate of the capacitor.
  • Peng attempts to improve a classic planar DRAM-like anti-fuse array by introducing "row program lines" which connect to the capacitors and run parallel to the word lines. If decoded, the row program lines can minimize exposure of access transistors to a high programming voltage, which would otherwise occur through already programmed cells. Peng and Fong further improve their array in U.S. Patent No.
  • U.S. Patent Application No. 2003/0202376 shows a memory array using a single transistor structure.
  • Peng eliminates the LDD diffusion from a regular NMOS transistor.
  • a cross-point array structure is formed of horizontal active area (S/D) stripes crossing vertical poly gate stripes. Drain contacts are shared between neighbouring cells and connected to horizontal wordlines. Source regions are also shared and left floating.
  • Peng assumes that if the LDD diffusion is omitted, the gate oxide breakdown location will be far enough from the drain area and a local N+ region will be created rather than D-G (drain-gate) short. If such a region was created, the programmed cells could be detected by positively biasing the gate and sensing the gate to drain current. In order to reduce the G-D or S-D (source-drain) short probability, Peng proposes increasing gate oxide thickness at the G-D and S_D edges through modification of a gate sidewall oxidation process. Peng's array requires that both source and drain regions be present in the memory cells, row wordlines coupled to transistor drain regions, and the column bitlines formed from transistor gates.
  • Peng assumes that the gate oxide will not break on the source or drain edge if the LDD is not present. It is however known in the art that the S/D edges are the most likely locations for the oxide breakdown because of defects and electric field concentration around sharp edges. Peng attempts to solve some of the high voltage switching problems in U.S. Patent Application No. 2003/0206467. The high blocking voltage on wordlines and bitlines is now replaced with "floating" wordlines and bitlines, and restrictions on the distance from the channel to the source and drain regions has been changed. Although floating wordlines and bitlines may ease problems with high voltage switching, they do not solve any of the above mentioned fundamental problems. Additionally they introduce severe coupling problems between the switched and the floating lines.
  • the present invention provides an anti-fuse transistor formed on a semiconductor material.
  • the anti-fuse transistor includes a polysilicon gate, a diffusion region, and a variable thickness gate oxide.
  • the polysilicon gate is formed over a channel region in a substrate, the channel having a preset length.
  • the diffusion region is proximate to one end of the channel region.
  • variable thickness gate oxide is located between the polysilicon gate and the substrate, such that the variable thickness gate oxide has an oxide breakdown zone fusible to form a conductive channel between the polysilicon gate and the channel region.
  • a thicker portion of the variable thickness gate oxide is adjacent to the diffusion region.
  • the variable thickness gate oxide can include a thick gate oxide between the substrate and the polysilicon gate, and a thin gate oxide between the substrate and the polysilicon gate. The thick gate oxide extends from the one end of the channel region to a predetermined distance of the preset length, and the thin gate oxide extends from the predetermined distance to a second end of the channel region, where the thin gate oxide includes the oxide breakdown zone.
  • the anti-fuse transistor can include a floating diffusion region proximate to the thin gate oxide, and the floating diffusion region can be adjacent to the thin gate oxide.
  • the thin gate oxide can be identical to at least one low voltage transistor gate oxide formed on the semiconductor material and the thick gate oxide can be identical to at least one high voltage transistor gate oxide formed on the semiconductor material.
  • the thick gate oxide can be a combination of an intermediate gate oxide and the thin gate oxide.
  • the floating diffusion area, the second end of the channel region and a gate edge of the polysilicon gate have a common edge defined by at least two line segments being at an angle to each other, where the angle can be either 135 degrees or 90 degrees.
  • the diffusion region can include an LDD implant identical to the LDD implant of one of a low voltage transistor, a high voltage transistor, or a combination of both the low and high voltage transistors.
  • An edge of the diffusion region and a portion of the polysilicon gate can be free of salicidation.
  • the present invention provides an anti-fuse memory array.
  • the anti-fuse memory array includes a plurality of anti-fuse transistors arranged in rows and columns, bitlines and wordlines.
  • Each anti-fuse transistor can include a polysilicon gate, a diffusion region, and a variable thickness gate.
  • the polysilicon gate is located over a channel region in a substrate, where the channel has a preset length.
  • the diffusion region is proximate to one end of the channel region.
  • variable thickness gate oxide is located between the polysilicon gate and the substrate, the variable thickness gate oxide having an oxide breakdown zone fusible to form a conductive channel between the polysilicon gate and the channel region. A thicker portion of the variable thickness gate oxide is adjacent to the diffusion region.
  • the bitlines are coupled to the diffusion regions of a column of anti-fuse transistors, and the wordlines are coupled to the polysilicon gates of a row of anti-fuse transistors.
  • the variable thickness gate oxide can include a thick gate oxide between the substrate and the polysilicon gate and a thin gate oxide between the substrate and the polysilicon gate.
  • the thick gate oxide extends from the one end of the channel region to a predetermined distance of the preset length, while the thin gate oxide extends from the predetermined distance to a second end of the channel region.
  • the thin gate oxide includes the oxide breakdown zone.
  • the anti-fuse memory array can further include a sense amplifier coupled to a pair of bitlines through isolation devices, and wordline decoding circuitry.
  • the column select pass gates can have a gate oxide that is the same as the thick gate oxide.
  • the wordline decoding circuitry selectively accesses one anti-fuse transistor coupled to one of the pair of bitlines for a single-ended sensing operation, and selectively accesses another anti-fuse transistor coupled to the other of the pair of bitlines for a different address.
  • the wordline decoding circuitry selectively accesses one anti-fuse transistor coupled to one of the pair of bitlines and one anti-fuse transistor coupled to the other of the pair of bitlines for a dual-ended sensing operation.
  • the present invention provides a method of forming a variable thickness gate oxide for an anti-fuse transistor. The method includes growing an intermediate oxide in a channel region of the anti-fuse transistor; removing the intermediate oxide from a thin oxide region of the channel region; and growing a thin oxide over the thin oxide region and the intermediate oxide in the channel region.
  • the method can include the steps of forming a common gate over the thin and intermediate oxide regions, forming a diffusion region adjacent the intermediate oxide, and forming a floating diffusion region adjacent the thin oxide region.
  • the method can further include the steps of selectively growing a salicidation protect oxide over the diffusion region, and saliciding a portion of the polysilicon gate and the floating diffusion region.
  • the present invention provides an anti-fuse transistor formed on a semiconductor material.
  • the anti-fuse transistor includes an active area, a polysilicon gate, a thick gate oxide, a diffusion region and a thin gate oxide.
  • the polysilicon gate is formed over the active area to define a fusible edge and an access edge.
  • the thick gate oxide is adjacent to the access edge and the diffusion region is adjacent to the access edge.
  • the thin gate oxide is adjacent to the fusible edge, the thin gate oxide having a lower breakdown voltage than the thick gate oxide for forming a conductive channel between the polysilicon gate and the diffusion region.
  • the fusible edge is longer than the access edge, where a length of the fusible edge is defined by at least two line segments of the polysilicon gate being at an angle to each other or the length of the fusible edge is defined by a width of the active area.
  • the polysilicon gate defines a channel region between the fusible edge and the access edge, and the thick gate oxide and the thin gate oxide are disposed between the channel region and the polysilicon gate.
  • the thick gate oxide can extend from the access edge to a predetermined length of the channel region, and the thin gate oxide can extend from the predetermined length of the channel region to the fusible edge.
  • the thick gate oxide can be a combination of an intermediate oxide and the thin oxide.
  • the thin gate oxide can be identical to a low voltage transistor gate oxide formed on the semiconductor material
  • the thick gate oxide can be identical to a high voltage transistor gate oxide formed on the semiconductor material
  • the polysilicon gate can define a channel region between the fusible edge and the access edge
  • the thick gate oxide and the thin gate oxide can be disposed between the channel region and the polysilicon gate. A portion of the polysilicon gate and an edge of the diffusion region are free of salicidation.
  • the anti-fuse transistor can include a floating diffusion region adjacent to the fusible edge.
  • the polysilicon gate can have a first portion disposed over the thick gate oxide and located adjacent to the diffusion region for defining a channel region, the access edge being defined by a first portion edge, and a second portion disposed over the thin gate oxide and coupled to the first portion.
  • the fusible edge can be defined by a second portion edge, and the floating diffusion region can be disposed between the fusible edge and the channel region.
  • Fig. 1 is a circuit diagram of a DRAM-type anti-fuse cell
  • Fig. 2 is a planar layout of the DRAM-type anti-fuse cell of Figure 1
  • Fig. 3 is a cross-sectional view of the DRAM-type anti-fuse cell of Figure 2 along line x-x
  • Fig. 4 is a cross-sectional view of an anti-fuse transistor according to an embodiment of the present invention
  • Fig. 5 is a planar layout of the anti-fuse transistor of Figure 4
  • Fig. 1 is a circuit diagram of a DRAM-type anti-fuse cell
  • Fig. 2 is a planar layout of the DRAM-type anti-fuse cell of Figure 1
  • Fig. 3 is a cross-sectional view of the DRAM-type anti-fuse cell of Figure 2 along line x-x
  • Fig. 4 is a cross-sectional view of an anti-fuse transistor according to an embodiment of the present invention
  • Fig. 5 is a plan
  • FIG. 6a and 6b are planar layouts of an alternate anti-fuse transistor according to an embodiment of the present invention
  • Fig. 7a and 7b are planar layouts of an alternate anti-fuse transistor according to an embodiment of the present invention
  • Fig. 8 is a planar layout of an alternate anti-fuse transistor according to an embodiment of the present invention
  • Fig. 9 is a flow chart of a method for forming a variable thickness gate oxide for the anti-fuse transistor of the present invention
  • Fig. 10a-10c illustrate the formation of the variable thickness gate oxide in accordance with steps of the flow chart of Figure 9
  • Fig. 11a is a cross-point configured anti-fuse transistor memory array configured for single-ended sensing according to an embodiment of the present invention
  • FIG. 11b is a cross-point configured anti-fuse transistor memory array configured for differential sensing according to an embodiment of the present invention
  • Fig. 12 is a layout of the anti-fuse transistors of the memory array shown in Figure 11
  • Fig. 13 is a folded bitline configured anti-fuse transistor memory array according to an embodiment of the present invention
  • Fig. 14 is a layout of anti-fuse transistors employing wordline segments according to an embodiment of the present invention
  • Fig. 15 is a circuit diagram of a combined sense and programming circuit according to an embodiment of the present invention.
  • the present invention provides a variable thickness gate oxide anti-fuse transistor device that can be employed in a non-volatile, one-time-programmable (OTP) memory array application.
  • the anti-fuse transistor can be fabricated with standard CMOS technology, and is configured as a standard transistor element having a source diffusion, gate oxide, polysilicon gate and optional drain diffusion.
  • the variable gate oxide underneath the polysilicon gate consists of a thick gate oxide region and a thin gate oxide region, where the thin gate oxide region acts as a localized breakdown voltage zone.
  • a conductive channel between the polysilicon gate and the channel region can be formed in the localized breakdown voltage zone during a programming operation.
  • a wordline read current applied to the polysilicon gate can be sensed through a bitline connected to the source diffusion, via the channel of the anti-fuse transistor.
  • the present invention provides an effective method for utilizing split channel MOS structures as an anti-fuse cell suitable for OTP memories.
  • MOS is used to denote any FET or MIS transistor, half-transistor or capacitor structure.
  • a DRAM-type memory array using a planar capacitors as an anti-fuse instead of as a storage capacitor is already known, as demonstrated in U.S. Patent No. 6,667,902.
  • Figure 1 is a circuit diagram of such a memory cell, while Figures 2 and 3 show the planar and cross-sectional views respectively, of the known anti-fuse memory cell of Figure 1.
  • the memory cell of Figure 1 includes a pass, or access transistor 10 for coupling a bitline BL to a bottom plate of anti-fuse device 12.
  • a wordline WL is coupled to the gate of access transistor 10 to turn it on, and a cell plate voltage Vcp is coupled to the top plate of anti-fuse device 12 for programming anti-fuse device 12. It can be seen from Figures 2 and 3 that the layout of access transistor 10 and anti- fuse device 12 is very straight-forward and simple.
  • the gate 14 of access transistor 10 and the top plate 16 of anti-fuse device 12 are constructed with the same layer of polysilicon, which extend across active area 18.
  • a thin gate oxide 20 also known as a gate dielectric, for electrically isolating the polysilicon from the active area underneath.
  • diffusion regions 22 and 24, where diffusion region 24 is coupled to a bitline are not shown, those of skill in the art will understand that standard CMOS processing, such as sidewall spacer formation, lightly doped diffusions (LDD) and diffusion and gate silicidation, can be applied.
  • LDD lightly doped diffusions
  • Figure 4 shows a cross- sectional view of an anti-fuse transistor that can be manufactured with any standard CMOS process.
  • the anti-fuse transistor is almost identical to a simple thick gate oxide, or input/output MOS transistor with one floating diffusion terminal.
  • the disclosed anti-fuse transistor also termed a split-channel capacitor or a half-transistor, can be reliably programmed such that the fuse link between the polysilicon gate and the substrate can be predictably localized to a particular region of the device.
  • the cross-section view of Figure 4 is taken along the channel length of the device, which in the presently described embodiment is a p-channel device.
  • Anti-fuse transistor 100 includes a variable thickness gate oxide 102 formed on the substrate channel region 104, a polysilicon gate 106, sidewall spacers 108, first and second diffusion regions 110 and 112 respectively, and LDD regions 114 in each of the diffusion regions 110 and 112.
  • the variable thickness gate oxide 102 consists of a thick oxide and a thin gate oxide such that a portion of the channel length is covered by the thick gate oxide and the remaining portion of the channel length is covered by the thin gate oxide.
  • the thin gate oxide edge meeting diffusion region 112 defines a fusible edge where oxide breakdown can occur.
  • the thick gate oxide edge meeting diffusion region 110 defines an access edge where gate oxide breakdown is prevented and current between the gate 106 and diffusion region 110 is to flow for a programmed anti-fuse transistor. While the distance that the thick oxide portion extends into the channel region depends on the mask grade, the thick oxide portion is preferably formed to be at least as long as the minimum length of a high voltage transistor formed on the same chip.
  • the diffusion region 110 is connected to a bitline through a bitline contact (not shown), or other line for sensing a current from the polysilicon gate 106, and can be doped to accommodate programming voltages or currents.
  • This diffusion region 110 is formed proximate to the thick oxide portion of the variable thickness gate oxide 102, while optional diffusion region 112 can be left floating.
  • a resistor protection oxide also known as a salicide protect oxide, can be introduced during the fabrication process to further space metal particles from the edge of sidewall spacer 108.
  • This RPO is preferably used during the salicidiation process for preventing only a portion of diffusion region 110 and a portion of polysilicon gate 106 from being salicided. It is well known that salicided transistors are known to have higher leakage and therefore lower breakdown voltage. Thus having the optional diffusion region 112 salicided will enhance oxide breakdown during programming, yet having a non-salicided diffusion region 110 will reduce leakage. Diffusion region 110 and optional diffusion region 112 can be doped for low voltage transistors or high voltage transistors or a combination of the two resulting in same or different diffusion profiles.
  • a simplified plan view of the anti-fuse transistor 100 is shown in Figure 5. Bitline contact 116 can be used as a visual reference point to orient the plan view with the corresponding cross-sectional view of Figure 4.
  • the active area 118 is the region of the device where the channel region 104 and diffusion regions 110 and 112 are formed, which is defined by an OD mask during the manufacturing process.
  • the dashed outline 120 defines the areas in which the thick gate oxide is to be grown via an OD2 mask during the manufacturing process.
  • OD simply refers to an oxide definition mask that is used during the CMOS process for defining the regions on the substrate where the oxide is to be formed, and OD2 refers to a second oxide definition mask different than the first. Details of the CMOS process steps for fabricating anti-fuse transistor 100 will be discussed later.
  • floating diffusion region 112 is an optional structure for anti-fuse transistor 100 that can be used to enhance the probability of thin gate oxide breakdown, as will be discussed later.
  • anti-fuse transistor 100 Programming of anti-fuse transistor 100 is based on gate oxide breakdown to form a permanent link between the gate and the channel underneath.
  • Gate oxide breakdown conditions (voltage or current and time) depend primarily on i) gate dielectric thickness and composition, ii) defect density, and iii) gate area, gate/diffusion perimeter.
  • the combined thick and thin gate oxide of anti-fuse transistor 100 results in a locally lowered gate breakdown voltage, in particular an oxide breakdown zone, in the thin gate oxide portion of the device.
  • the disclosed structure assures that the oxide breakdown is limited to the thinner gate oxide portion.
  • the anti-fuse transistor embodiments of the present invention take advantage of a typically prohibited CMOS manufacturing design rule for gate oxide design layout and formation to enhance gate oxide breakdown performance.
  • anti-fuse transistor 100 While the anti-fuse transistor described above is suitable for OTP memory array applications due to its compact size, additional modifications can be made to anti-fuse transistor 100 to further increase thin oxide breakdown probability.
  • gate area, gate/diffusion perimeter is a factor that can increase the probability of thin gate oxide breakdown.
  • the previously shown floating diffusion region 112 can be added to the anti-fuse transistor structure, and the floating diffusion/gate perimeter is preferably increased by incorporating multiple line segments and angles to the diffusion/gate boundary. Further breakdown enhancement can be achieved by heavily doping floating diffusion region 112 to a concentration similar to diffusion regions of the high voltage transistors. In a typical CMOS process, the diffusion regions, LDD and channel implantation are different for thin gate oxide transistors and thick gate oxide transistors.
  • the diffusion regions, LDD and the thin gate oxide channel implantation of the anti-fuse transistors can be either type; the low voltage type corresponding to the thin gate oxide, or the high voltage type corresponding to the thick gate oxide (I/O oxide), or both, provided that the resulting thin gate oxide threshold voltage is not greater in magnitude than the thick gate oxide threshold voltage.
  • Embodiments of the anti-fuse transistor employing increased floating diffusion region perimeter are shown in Figures 6-8.
  • Figure 6a shows an anti-fuse transistor 200 having an "L" shaped gate/diffusion perimeter, also referred to as the fusible edge, at the floating diffusion end of the device.
  • Anti-fuse transistor 200 is essentially the same as anti-fuse transistor 100 shown in Figures 4 and 5.
  • An active region 202 has a diffusion region with bitline contact 204, and a polysilicon gate 206 formed over a variable thickness gate oxide layer (not shown).
  • the OD2 mask 208 defines where the thick gate oxide is formed underneath polysilicon gate 206.
  • the floating diffusion region, channel region, and polysilicon gate share a common "L" shaped edge.
  • the edge consists of two edge segments oriented at an angle with respect to each other. While the presently shown embodiment shows the angle to be about 90 degrees, the angle can be set to 135 degrees if desired.
  • Figure 6b shows an anti-fuse transistor 210 having a straight "S" shaped gate/diffusion perimeter, also referred to as the fusible edge, at the floating diffusion end of the device.
  • Anti-fuse transistor 210 is essentially the same as anti-fuse transistor 200 shown in Figure 6a.
  • An active region 202 has a diffusion region with bitline contact 204, and a polysilicon gate 206 formed over a variable thickness gate oxide layer (not shown).
  • the OD2 mask 208 defines where the thick gate oxide is formed underneath polysilicon gate 206.
  • the floating diffusion region, channel region, and polysilicon gate share a common straight "S" shaped edge. The edge consists of three edge segments oriented at 90 degree angles with respect to each other.
  • Figures 6a and 6b illustrate examples where the polysilicon gate can be shaped to increase the floating diffusion region perimeter.
  • Figures 7a and 7b illustrate examples where the diffusion region and/or the polysilicon gate can be shaped to increase the floating diffusion region perimeter.
  • anti-fuse transistor 300 has a straight gate/diffusion perimeter at the floating diffusion end of the device.
  • a shaped active region 302 has a diffusion region with bitline contact 304, and a polysilicon gate 306 formed in a "U" shape over the shaped active region 302.
  • the OD2 mask 308 defines where the thick gate oxide is formed underneath polysilicon gate 306. Due to the narrowed active region 302, a portion of polysilicon gate 306 will form an access edge 310 that is substantially smaller in perimeter than fusible edge 312 defined by another portion of polysilicon gate 306.
  • the polysilicon gate is effectively divided into two portions that are coupled to each other.
  • the first portion forms a channel in the active area between the diffusion region with bitline contact 304, while the second portion is positioned adjacent to the floating diffusion region.
  • the first portion is formed over thick gate oxide and the second portion is formed over thin gate oxide.
  • anti-fuse transistor 314 has a straight gate/diffusion perimeter at the floating diffusion end of the device.
  • a shaped active region 302 has a diffusion region with bitline contact 304, and a straight polysilicon gate 306 formed over the shaped active region 302.
  • the OD2 mask 308 defines where the thick gate oxide is formed underneath polysilicon gate 306.
  • FIG. 8 shows a pair of anti-fuse transistors, of which only one will be described as both are substantially symmetrical to each other.
  • Anti-fuse transistor 400 has an active region 402 with a diffusion region with bitline contact 404.
  • a polysilicon gate 406 formed over a variable thickness gate oxide layer (not shown).
  • the OD2 mask 408 defines where the thick gate oxide is formed underneath polysilicon gate 406.
  • the floating diffusion region, channel region, and polysilicon gate share a common straight "U" shaped edge.
  • a polysilcon contact 410 is used to make electrical contact with a metal wordline.
  • the diffusion region containing the bitline contacts 404 are oriented as shown to allow for sufficient spacing of RPO 412 from the respective contacts 404.
  • the applicability of the paired anti-fuse transistors shown in Figure 8 will be described later with regards to folded bitline sensing architectures. While not shown in Figures 6a, 6b, 7a and 7b, an RPO can be used to ensure that the diffusion regions with the bitline contact and a portion of the polysilicon gate is free from salicidation.
  • a method of creating a variable thick gate oxide from a standard CMOS process is to utilize a well known two-step oxidation process.
  • a flow chart outlining this process is shown in Figure 9, while Figures 10a- 10c show the various stages of the variable thickness gate oxide formation corresponding to specific steps in the process.
  • an intermediate gate oxide is grown in all active areas determined by the OD mask in step 500.
  • this is shown as the formation of intermediate gate oxide 600 on the substrate, over the channel region 602.
  • the intermediate gate oxide 600 is removed from all the designated thin gate oxide areas using an OD2 mask.
  • Figure 10b shows the remaining portion of intermediate gate oxide 600 and the future thin oxide area 604.
  • a thin oxide is grown again in all active areas as originally defined by the OD mask.
  • the thin gate oxide 606 is grown over the intermediate gate oxide 600 and the thin oxide area 604.
  • the area covered by the OD2 mask during step 502 will have a gate oxide thickness being a combination of the intermediate gate oxide 600 and the final thin gate oxide 606.
  • the same procedure can be extended for more than two oxidation steps, or other equivalent procedures can be used to produce two or more gate oxide thicknesses on the same die, which is determined by at least one thick gate oxide mask OD2.
  • the OD2 mask is considered a non-critical masking step, a low resolution mask is used and the design rules require a large margin of the OD2 mask over active gate areas and particularly, do not have provisions for the OD2 mask ending within the active gate area.
  • the OD2 mask ends within the active gate area creating a split-channel anti-fuse structure that features thicker gate oxide on the drain (i.e. diffusion contact) side and thinner gate oxide on the opposite side (either channel or non- connected source side).
  • this technology requires that the gate length (polysilicon line width) should be larger then the process minimum and depends on actual OD2 mask tolerances, but otherwise does not require any process or mask grade change.
  • the minimum gate length for the split channel anti-fuse structure can be approximated as a sum of minimum gate length for the thick and thin gate oxide. Those skilled in the art will appreciate that accurate calculations can be made based on mask tolerances, and the gate length can be minimized by tightening OD2 mask tolerances.
  • additional standard CMOS processing steps can be employed at step 506 to complete the anti-fuse transistor structure as shown in Figure 4. This can include formation of the polysilicon gate, LDD regions, sidewall spacers, RPO, and diffusion regions, and salicidation, for example. According to a preferred embodiment of the presently discussed process, a salicidiation step is included to salicide the polysilicon gate and the floating diffusion region of the anti-fuse transistor.
  • FIG. 11a illustrates a plurality of anti-fuse transistor memory cells arranged in a basic cross-point array, according to an embodiment of the present invention. Sensing is single ended in the present embodiment.
  • the anti-fuse transistor memory array 700 includes anti-fuse transistors 702 coupled to wordlines WL0-WL3 and bitines BL0, BL1, BL2 and BL3.
  • Anti-fuse transistors 702 can be implemented with any of the previously described anti-fuse transistors. Each bitline is connected to a p-channel isolation transistor 704, which in turn is connected to p-channel pass gates 706, 708, 710 and 712. It is noted that isolation transistors 704 are thick gate oxide transistors, where this thick gate oxide can be the same combination of the intermediate oxide and the thin gate oxide used for the anti-fuse transistor embodiments of the present invention. The gate terminal of all isolation transistors 704 receive isolation voltage VB, while the gate terminals of pass gates 706, 708, 710 and 712 receive column select signals Y0, Y1, Y2 and Y3 respectively.
  • the column select signals perform a one of four bitline selection to couple one of the bitlines to cross-point sense amplifier 714.
  • Cross-point sense amplifier 714 can be a current sense amplifier that compares the current of the bitline to a reference current IREF, and generally denotes single- ended sensing schemes in the present description, where a bitline voltage or current is compared to a reference signal carried on another line.
  • Figure 12 illustrates a layout configuration of four anti-fuse transistors 702 shown in Figure 11a. Each anti-fuse transistor of Figure 12 have a layout similar to anti-fuse transistor 100 shown in Figure 5, except that there is no floating source diffusion region to reduce the overall area of each cell. Accordingly, the same reference numerals are used to denote the same elements in Figure 12.
  • each bitline contact 116 and active area 118 is shared by two anti-fuse transistors, and the OD2 mask 120 is extended along the wordline direction for all the anti-fuse transistors aligned along the same row.
  • the anti-fuse transistors are programmed by rupturing the gate oxide, preferably at one of the thin/thick gate oxide boundary and the thin gate oxide/source diffusion edge. This is accomplished by applying a high enough voltage differential between the gate and the channel of the cells to be programmed and a substantially lower voltage differential, if any, on all other cells. Therefore, once a permanent conductive link is formed, a current applied to the polysilicon gate will flow through the link and the channel to the diffusion region, which can be sensed by conventional sense amplifier circuits.
  • the cell coupled to WL0 and BL0 is programmed by applying a negative voltage -VPP to WL0 and a positive voltage VPOS (or VDD) to BL0, while keeping the other wordlines at VDD and the other bitlines at 0V or another voltage significantly smaller then VPOS.
  • VPOS positive voltage
  • VPOS + VPP positive programming voltage
  • VPOS has to be applied to the cell to be programmed, but once programmed this cell would read as a low state. Either individual cell or multiple cells sharing the same word line can be programmed simultaneously.
  • the thick gate oxide isolation transistors 704 are used to isolate the bit lines from the rest of the chip, including the sense amplifiers. These devices can be un-decoded or Y-decoded. Keeping the isolation devices at ground or at the VB level allows the bit lines to float towards a negative voltage, thus having no effect on the programming operation.
  • the voltages used for program (PGM) and read operations are summarized in Table 1 below.
  • the un-programmed cells behave like switched capacitors, featuring very low leakage current.
  • all the word lines WL are kept at VDD, at the same level as the back-bias for the array. All the bit lines BL are also precharged to VDD and therefore, there is no leakage and no current flowing anywhere in the array even if some of the cells were programmed.
  • one of the word lines is activated, by driving WL0 to 0V for example, or to another appropriate voltage sufficient for inducing a channel underneath the polysilicon gate. If the cell was not programmed, the bit line will see an increased capacitance and minimally increased leakage.
  • FIG. 11b illustrates another configuration of anti-fuse transistors 702 shown in Figure 11b arranged in the twin cell configuration.
  • FIG. 11b The elements of Figure 11b are essentially the same as those in Figure 11a, with the exception of differential sense amplifier 716 which replaces cross-point sense, amplifier 714, and the connection of pass gates 706, 708, 710 and 712. Pass gates 706 and 708 now have their gate terminals connected to Y0, while pass gates 710 and 712 have their gate terminals connected to Y1. Therefore, activation of Y0 will turn on both pass gates 706 and 708.
  • the bitlines are now labelled as complementary pairs, BL0/BL0* and BL1/BL1*, where one pair of complementary bitlines is coupled to the differential sense amplifier 716 during a read operation.
  • a sense amplifier is a type of dual-ended sensing scheme, since either one of the bitlines connected to the differential sense amplifier 716 will typically carry a reference voltage while the other will carry data of the accessed memory cell. In the present example, the reference voltage will be the complement of the data of the memory cell being accessed.
  • the bitlines Prior to a read operation, all the bitlines are precharged to VDD. Since the bitlines are all precharged to VDD, one of the bitlines will be pulled toward ground through a programmed cell during a read operation when one wordline is activated. Sensing data from a pair of bitlines carrying VDD and ground becomes straightforward.
  • FIG. 13 shows a folded bitline architecture employing the previously described anti- fuse transistors 702.
  • Memory array 800 is similar to memory array 700 of Figure 11b, except that memory cells 702 are arranged in the folded bitline architecture. The following is an example of a read operation of programmed data in memory array 800.
  • the two anti-fuse transistors 702 located between BL0 and BL0* are used to store one bit of data, where the cell connected to WL0 is not programmed, while the cell connected to WL2 is programmed.
  • WL0 and WL2 are driven to ground. Since the top cell is not programmed, BL0 will remain at the precharge level of VDD. However, since the bottom cell is programmed, BLO* will discharge towards ground through the cell. Note that the top and bottom anti-fuse transistor cells between BL1 and BL1* are also accessed.
  • FIG. 14 illustrates an alternate differential cell arrangement according to another embodiment of the present invention.
  • the anti-fuse transistor cells shown are identical to those shown in Figure 12, but are now arranged such that the polysilicon wordlines are broken into segments 820, where each segment 820 is coupled to two different anti-fuse transistor cells.
  • the anti-fuse transistor pair shown in Figure 8 can be used here as well.
  • the segments can be connected to metal wordlines through wordline contact 822 via intermediate metal lines as required. It is well known in the art that the combination of metal wordlines connected to polysilicon wordline segments improves overall performance of the memory array.
  • the particular arrangement shown in Figure 14 enables single-ended sensing or dual-ended sensing of the bitlines by configuring the wordline decoders.
  • the wordline drivers can be controlled dynamically to drive only one wordline or two wordlines simultaneously in similar fashion to the DRAM decoder shown in issued U.S. Patent No. 6,549,483.
  • Sense/program circuit 900 includes a high voltage cross-coupled p-type latch circuit 902 and a low voltage sense circuit 904 separated by thick gate oxide isolation transistors 906 controlled by Viso.
  • Viso is preferably a variable voltage signal, such that Viso can be less than VDD for data verification after programming to limit current draw.
  • sense circuit 904 receives write data, which is coupled to latch circuit 902 via activated isolation transistors 906.
  • Latch circuit 902 effectively performs a level shift of the 1.2V data to VPP, which is then driven onto the appropriate bitline. Furthermore, during read operation the back bias connection is preferably maintained at a high voltage, while the supply voltage is kept at or below VDD to turn off the high voltage PMOS transistors at all times.
  • the prior art sensing methods allow for reliable sensing of the anti-fuse memory array according to the present invention, but testing of the un- programmed array is compromised and testing of the OFF- and ON-resistance is difficult. Therefore there is a need for an improved and more compact sensing and testing method.
  • a new OTP-DRAM sensing scheme as it would be applied to n-type anti-fuse transistor embodiments of the present invention.
  • one or more rows, and if needed one or more columns of DRAM reference cells are added. These cells are used as short term DRAM memory for testing row and column decoders.
  • the DRAM cells can be precharged to a tightly controlled voltage (either external or internally generated) and activated in parallel with the OTP cells either on the true or on the complementary bit line, allowing for very precise control of additional charge injected to the bit lines during the sense operation.
  • a typical DRAM differential sense technique is used.
  • bitlines are precharged to VDD and the DRAM cells are precharged to a reference voltage level such as VSS.
  • two word lines are activated, one OTP word line and one DRAM word line.
  • a negative charge is injected from the DRAM cell to the complementary bitline and the OTP cell is connected to the true bitline. If the OTP cell was not programmed, the true bit line will remain positively charged and will be sensed as such by the sense amplifier. But if the cell was programmed, the true bit line will be discharged towards ground and sensed as low. Controlling the amount of charge in the DRAM cell and the time for bitline evaluation allows for precise testing of the relative resistance of the cell, whether it is programmed or not.
  • this method can be used for single ended OTP read, or for margining the dual ended OTP read.
  • the retention of DRAM cells is not essential for the basic read operations and should not affect memory yield.
  • the DRAM reference cells according to present invention are preferably included within the OTP memory array for enhanced testing capability.
  • the true bitline capacitance can be increased. This can be done "for free” in a cross-point array architecture where the Y- decoder can connect just a single bitline to the differential sense amplifier.
  • the other node of the sense amplifier should be connected to a small capacitor, called a stability capacitor.
  • This stability capacitor is preferably chosen such that if the cell is not programmed, the sense amplifier will always be skewed to flip in one direction. However, if the cell is programmed and the bitline is discharged to a certain level, the sense amplifier will flip in the opposite direction.
  • the previously described embodiments of the anti-fuse transistor can be fabricated using standard CMOS processes, where its specific structures can be formed by simple mask manipulation. Accordingly, the above-described anti-fuse transistors and memory array can be manufactured at low cost either as p-type or n-type antifuses. While the embodiments of the present invention are described with respect to single polysilicon gate anti-fuse transistor cells, the aforementioned teachings can apply to metal gate devices, and dual-gate structures similar to that shown in Figures 2 and 3.
  • the gate 14 would be formed over a thick gate oxide portion, while top plate 16 would be formed over a thin gate oxide portion.
  • Oxide breakdown is enhanced through the previously discussed techniques, such as high voltage diffusion doping and salicidation with RPO formation. Accordingly, the fusible edge would be located at the common edge of the thick gate oxide under top plate 16 and diffusion region 22, while the access edge would be located at the common edge of the thin oxide under gate 14 and diffusion region 24.
  • the anti-fuse structures of present invention can be utilized in all one time programmable applications, including RF-ID tags.
  • RF-ID tagging applications are gaining more acceptance in the industry, particularly in sales, security, transport, logistics, and military applications for example.
  • the simplicity and full CMOS compatibility of the presently described anti-fuse transistor invention allows for application of the RF-ID tag concept to integrated circuit manufacturing and testing process.
  • IC manufacturing productivity can be increased by utilizing the split-channel anti-fuse tag in combination with an RF communication interface on every wafer and/or every die on the wafer allowing for contact-less programming and reading chip specific or wafer specific information during IC manufacturing and packaging, as well as during printed circuit board assembly.

Abstract

Generally, the present invention provides a variable thickness gate oxide anti-fuse transistor device that can be employed in a non-volatile, one-time-programmable (OTP) memory array application. The anti-fuse transistor can be fabricated with standard CMOS technology, and is configured as a standard transistor element having a source diffusion, gate oxide, polysilicon gate and optional drain diffusion. The variable gate oxide underneath the polysilicon gate consists of a thick gate oxide region and a thin gate oxide region, where the thin gate oxide region acts as a localized breakdown voltage zone. A conductive channel between the polysilicon gate and the channel region can be formed in the localized breakdown voltage zone during a programming operation. In a memory array application, a wordline read current applied to the polysilicon gate can be sensed through a bitline connected to the source diffusion, via the channel of the anti-fuse transistor. More specifically, the present invention provides an effective method for utilizing split channel MOS structures as an anti-fuse cell suitable for OTP memories.

Description

SPLIT-CHANNEL ANTIFUSE ARRAY ARCHITECTURE
CROSS REFERENCE TO RELATED APPLICATIONS This application claims the benefit of priority of U.S. Provisional Patent Application No. 60/568,315 filed May 6, 2004, which is incorporated herein by reference.
FIELD OF THE INVENTION The present invention relates generally to non-volatile memory cells. In particular, the present invention relates to split-channel anti-fuse transistors.
BACKGROUND OF THE INVENTION Over the past 30 years, anti-fuse technology has attracted significant attention of many inventors, IC designers and manufacturers. An anti-fuse is a structure alterable to a conductive state, or in other words, an electronic device that changes state from not conducting to conducting. Equivalently, the binary states can be either one of high resistance and low resistance in response to electric stress, such as a programming voltage or current. There have been many attempts to develop and apply anti-fuses in microelectronic industry, but the most successful anti-fuse applications to date can be seen in FGPA devices manufactured by Actel and Quicklogic, and redundancy or option programming used in DRAM devices by Micron. A summary of the progression of anti-fuse development follows as evidenced by issued United States patents. Anti-fuse technology development started with U.S. Patent No. 3,423,646, which disclosed a thin film formable diode PROM built as an array of horizontal and vertical conductors with a thin dielectric (aluminium oxide) between the conductors, at their crossings. Such NVM memory was programmed through perforation of the dielectric in some of the crossings. A formable diode would act as an open circuit until a voltage of sufficient magnitude and duration is applied to the crossing to cause forming of the aluminum oxide intermediate layer at which time device would act as a tunnelling diode. U.S. Patent No. 3,634,929 disclosed an inter-metal semiconductor anti-fuse array, the structure of the anti-fuse consisting of a thin dielectric capacitor (AIO2, SiO2 or Si3N4) utilizing two (Al) conductors located above and connected to the semiconductor diode. A programmable dielectric ROM memory structure using a MOS capacitor and a MOS switching element was shown in U.S. Patent No. 4,322,822 (McPherson). This cell was formed as a standard gate-oxide-over-substrate capacitor having a gate connected to a MOS transistor using a buried contact. In order to lower the oxide breakdown voltage, which needed to be smaller for the anti-fuse capacitor then for the MOS switch, a V-shaped grove in the capacitor area was proposed. Since the capacitor was formed between the poly gate and the grounded p-type substrate, the rupture voltage had to be applied to the capacitor through an access transistor. The Gate/Drain and Gate/Source edges of the access transistors were located at the second field oxide, much thicker then the gate oxide in the channel area, which greatly improved Gate/S-D breakdown voltage. U.S. Patent No. 4,507,757 (McElroy) proposed a method for lowering gate oxide breakdown voltage through avalanche junction breakdown. Although the original McElroy ideas evolved around using gated diodes to locally induce avalanche breakdown, which in turn lowered dielectric rupture voltage by enhanced electron tunnelling, he actually introduced or embodied other and perhaps more important elements to anti-fuse technology: (a) Dual gate oxide anti-fuse: access transistor gate oxide thicker then anti-fuse dielectric. McElroy's dual gate oxide process steps are: initial gate oxidation, etching areas for thinner gate oxide and subsequent gate oxidation. This procedure is now used in standard CMOS technologies for "I/O" and "1T" devices, (b) A "common-gate" (planar DRAM like) anti-fuse connection where access transistor connects to anti-fuse diffusion (Drain) node and all the anti-fuse gates are connected together. This is opposite to McPherson arrangement and results in much denser cell since the buried contact is eliminated, (c) Limiting resistor between common anti-fuse gate and external ground, (d) Two-terminal anti-fuse MOS device (a half transistor): McElroy concluded that only two terminals are needed in anti-fuse capacitor: D and G. The Source is not really needed for anti-fuse programming or operation and can be fully isolated from the active area. The bulk connection does not play any role either except for the avalanche breakdown. So the source role is limited to collecting carriers from the avalanche breakdown should the local substrate potential increase to forward bias the emitter of a parasitic n-p-n device formed by D, B and S. It wasn't until 1985 when U.S. Patent No. 4,543,594 (Mohsen) proposed an anti-fuse design suitable for redundancy repair. As such application requires much lower density than PROM, it was easier to supply external high voltage necessary to rupture the oxide without actually passing this voltage through the access transistors. Mohsen's anti-fuse structure consisted of a thin oxide (50-150A SiO2) polysilicon capacitor over a doped region. He believed that silicon from the substrate or silicon from the electrode where a polysilicon electrode is used melts into pin holes in the insulative layer to provide the conductor, and his test data showed that where the oxide layer is approximately 100A thick and has an area between 10 to 500 um2, fusion occurred at a voltage of 12 to 16 volts. The current required to cause this fusion is less than 0.1 uA/um2 of capacitor area, and the resulting fused link has a resistance of approximately 0.5 to 2K ohms. A link, once fused, can handle currents of up to 100 milliamps at room temperature for approximately one second before it heals to an open fuse. Taking into account electron migration wear-out, the predicted wear-out lifetime of a link, once fused, is substantially greater than 3E8 hours. The possibility of anti-fuse self-healing under current stress appeared to be the main roadblock for application of this technology in such areas like PROMs, PLDs and FPGAs, where constant fuse stress was required. The anti-fuse healing problem was resolved later by Mohsen and others at Actel in U.S. Patent No. 4,823,181. Actel teaches the way to implement a reliable programmable low impedance anti-fuse element by using an ONO structure instead of silicon dioxide. Actel's method required an ohmic contact after dielectric rupture. This was achieved either by using heavily doped diffusion, or by putting an ONO dielectric between two metal electrodes (or suicide layers). The necessity of an Arsenic doped bottom diffusion electrode was revised later in U.S. Patent No. 4,899,205, where it was allowed for either top-poly or bottom-diffusion to be highly doped. U.S. Patent No. 5,019,878 taught that if the drain is suicided, the application of a programming voltage in the range of ten to fifteen volts from the drain to the source reliably forms a melt filament across the channel region. A gate voltage may be applied to control the specific transistors to melt. IBM discovered similar effect by proposing a channel anti-fuse in U.S. Patent No. 5,672,994. They discovered that with 0.5um technology, the BVDSS for the nmos transistor is not only in the order of 6.5V, but once the S-D punch through occurs it creates permanent damage resulting in few kilo ohms leakage between the source and the drain. U.S. Patent Nos. 5,241 ,496 and 5,110,754 to Micron, disclosed a DRAM cell based anti-fuse (trench and stack). In 1996, Micron introduced a well-to-gate capacitor as an anti- fuse in U.S. Patent No. 5,742,555. U.S. Patent No. 6,087,707 proposed an N-Well coupled anti-fuse as a way to eliminate undercut defects associated with polysilicon etching. U.S. Patent Application No. 2002/0027,822 proposed a similar anti-fuse structure, but with n+ regions removed to create an asymmetrical ("unbalanced") high voltage access transistor using the N-well as a drain electrode. U.S. Patent No. 6,515,344 proposed a range of P+/N+ anti-fuse configurations, implemented using a minimum size gate between two opposite type diffusion regions. U.S. Patent No. proposed an nmos anti-fuse built in an isolated P-well using a standard Deep N-Well process. Another variant of Deep N-Well based anti-fuses is disclosed in U.S. Patent No. 6,611,040. U.S. Patent Application Nos. 2002,0074,616 and 2004,0023,440 disclose other Deep N-Well anti-fuses. These anti-fuses consisted of a capacitor featuring direct tunnelling current rather then Fowler Nordheim current. These applications confirm that anti-fuse performance is generally improved for thinner gate oxide capacitors (approx 20A, which is typical for transistors in 0.13um process). U.S. Patent No. 6,580,145 disclosed a new version of a traditional anti-fuse structure utilizing dual gate oxides, with the thicker gate oxide being used for nmos (or pmos) access transistors and the thinner gate oxide for the capacitor. The N-Well (or P-Well) is used as a bottom plate of the anti-fuse capacitor. The idea of creating a source drain short through the gate by separately breaking the S-G and D-G dielectric regions of the transistor is disclosed in U.S. Patent No. 6,597,234. U.S. Patent Application No. 2004,0004,269 disclosed an anti-fuse built from a MOS transistor having gate connected to the gate of a capacitor, degenerated by a thinner gate oxide and heavy doping under the channel through additional implantation (a diode). The rupture voltage is applied to a bottom plate of the capacitor. In U.S. Patent No. 6,667,902 (Peng) Peng attempts to improve a classic planar DRAM-like anti-fuse array by introducing "row program lines" which connect to the capacitors and run parallel to the word lines. If decoded, the row program lines can minimize exposure of access transistors to a high programming voltage, which would otherwise occur through already programmed cells. Peng and Fong further improve their array in U.S. Patent No. 6,671 ,040 by adding a variable voltage controlling programming current, which allegedly controls the degree of gate oxide breakdown, allowing for multilevel or analog storage applications. Most recently, U.S. Patent Application No. 2003/0202376 (Peng) shows a memory array using a single transistor structure. In the proposed memory cell, Peng eliminates the LDD diffusion from a regular NMOS transistor. A cross-point array structure is formed of horizontal active area (S/D) stripes crossing vertical poly gate stripes. Drain contacts are shared between neighbouring cells and connected to horizontal wordlines. Source regions are also shared and left floating. Peng assumes that if the LDD diffusion is omitted, the gate oxide breakdown location will be far enough from the drain area and a local N+ region will be created rather than D-G (drain-gate) short. If such a region was created, the programmed cells could be detected by positively biasing the gate and sensing the gate to drain current. In order to reduce the G-D or S-D (source-drain) short probability, Peng proposes increasing gate oxide thickness at the G-D and S_D edges through modification of a gate sidewall oxidation process. Peng's array requires that both source and drain regions be present in the memory cells, row wordlines coupled to transistor drain regions, and the column bitlines formed from transistor gates. Such an unusual connection must be very specific to Peng's programming and reading method, requiring a decoded high voltage (8V in 1.8V process) applied to all drain lines except for the one to be programmed. The decoded high voltage (8V) is applied to the gates of the column to be programmed, while the other gates are kept at 3.3V. Although Peng achieves a cross-point memory architecture, his array requires CMOS process modifications (LDD elimination, thicker gate oxide at the edge) and has the following disadvantages: (a) All row decoders, column decoders and sense amplifiers must switch a wide range of voltages: 8V/3.3V/0V or 8V/1.8V/0V. (b) During a program operation, the 3.3V column drivers are effectively shorted to 8V row drivers or 0V drivers through programmed cells. This puts many limits on the array size, affects driver size and impacts reliability and effectiveness of programming, (c) Every program operation requires that all the array active areas (except for the programmed row) are biased at 8V. This leads to large N++ junction leakage current, and again limits array size, (d) The gate oxide breaking spot is assumed to be located far enough from the drain area so the punch through is not happening at 8V bias. At the same time, the transistor must operate correctly at 1.8V biasing - connecting to the channel area. This is not achievable without significant process modification, (e) Peng assumes that the gate oxide will not break on the source or drain edge if the LDD is not present. It is however known in the art that the S/D edges are the most likely locations for the oxide breakdown because of defects and electric field concentration around sharp edges. Peng attempts to solve some of the high voltage switching problems in U.S. Patent Application No. 2003/0206467. The high blocking voltage on wordlines and bitlines is now replaced with "floating" wordlines and bitlines, and restrictions on the distance from the channel to the source and drain regions has been changed. Although floating wordlines and bitlines may ease problems with high voltage switching, they do not solve any of the above mentioned fundamental problems. Additionally they introduce severe coupling problems between the switched and the floating lines. Today, anti-fuse developments concentrate around 3-dimentional thin film structures and special inter-metal materials. All these anti-fuse technologies require additional processing steps not available in standard CMOS process, prohibiting anti-fuse applications in typical VLSI and ASIC designs, where programmability could help overcome problems with ever shrinking device life cycles and constantly rising chip development costs. Therefore there is an apparent need in the industry for a reliable anti-fuse structures utilizing standard CMOS process. All the prior art anti-fuse cells and arrays either require special processing steps or suffer from high voltage exposure of MOS switching elements, leading to manufacturability and reliability problems. They are also limited to low density memory applications, with the exception of Peng's single transistor cell, which in turn has very doubtful manufacturability. It is, therefore, desirable to provide a simple and reliable, high density, anti-fuse array architecture suitable for implementation in standard CMOS technology, without any additional processing steps and with limited over-voltage exposure of switching elements. It is also desirable to provide a testing method for the anti-fuse arrays to be effectively tested prior to shipment and permanent programming in the field or during manufacturing process. It is further desirable to simplify and improve such test and programming access to the anti- fuse arrays during manufacturing process.
SUMMARY OF THE INVENTION It is an object of the present invention to obviate or mitigate at least one disadvantage of the previous anti-fuse arrays by providing a high density, low voltage anti-fuse cell structures suitable for standard CMOS manufacturing process. In a first aspect, the present invention provides an anti-fuse transistor formed on a semiconductor material. The anti-fuse transistor includes a polysilicon gate, a diffusion region, and a variable thickness gate oxide. The polysilicon gate is formed over a channel region in a substrate, the channel having a preset length. The diffusion region is proximate to one end of the channel region. The variable thickness gate oxide is located between the polysilicon gate and the substrate, such that the variable thickness gate oxide has an oxide breakdown zone fusible to form a conductive channel between the polysilicon gate and the channel region. A thicker portion of the variable thickness gate oxide is adjacent to the diffusion region. According to an embodiment of the present aspect, the variable thickness gate oxide can include a thick gate oxide between the substrate and the polysilicon gate, and a thin gate oxide between the substrate and the polysilicon gate. The thick gate oxide extends from the one end of the channel region to a predetermined distance of the preset length, and the thin gate oxide extends from the predetermined distance to a second end of the channel region, where the thin gate oxide includes the oxide breakdown zone. The anti-fuse transistor can include a floating diffusion region proximate to the thin gate oxide, and the floating diffusion region can be adjacent to the thin gate oxide. In further embodiments of the present aspect, the thin gate oxide can be identical to at least one low voltage transistor gate oxide formed on the semiconductor material and the thick gate oxide can be identical to at least one high voltage transistor gate oxide formed on the semiconductor material. The thick gate oxide can be a combination of an intermediate gate oxide and the thin gate oxide. According to aspects of the present embodiments, the floating diffusion area, the second end of the channel region and a gate edge of the polysilicon gate have a common edge defined by at least two line segments being at an angle to each other, where the angle can be either 135 degrees or 90 degrees. The diffusion region can include an LDD implant identical to the LDD implant of one of a low voltage transistor, a high voltage transistor, or a combination of both the low and high voltage transistors. An edge of the diffusion region and a portion of the polysilicon gate can be free of salicidation. In a second aspect, the present invention provides an anti-fuse memory array. The anti-fuse memory array includes a plurality of anti-fuse transistors arranged in rows and columns, bitlines and wordlines. Each anti-fuse transistor can include a polysilicon gate, a diffusion region, and a variable thickness gate. The polysilicon gate is located over a channel region in a substrate, where the channel has a preset length. The diffusion region is proximate to one end of the channel region. The variable thickness gate oxide is located between the polysilicon gate and the substrate, the variable thickness gate oxide having an oxide breakdown zone fusible to form a conductive channel between the polysilicon gate and the channel region. A thicker portion of the variable thickness gate oxide is adjacent to the diffusion region. The bitlines are coupled to the diffusion regions of a column of anti-fuse transistors, and the wordlines are coupled to the polysilicon gates of a row of anti-fuse transistors. In an embodiment of the present aspect, the variable thickness gate oxide can include a thick gate oxide between the substrate and the polysilicon gate and a thin gate oxide between the substrate and the polysilicon gate. The thick gate oxide extends from the one end of the channel region to a predetermined distance of the preset length, while the thin gate oxide extends from the predetermined distance to a second end of the channel region. The thin gate oxide includes the oxide breakdown zone. The anti-fuse memory array can further include a sense amplifier coupled to a pair of bitlines through isolation devices, and wordline decoding circuitry. The column select pass gates can have a gate oxide that is the same as the thick gate oxide. In one aspect of the present embodiment, the wordline decoding circuitry selectively accesses one anti-fuse transistor coupled to one of the pair of bitlines for a single-ended sensing operation, and selectively accesses another anti-fuse transistor coupled to the other of the pair of bitlines for a different address. In another aspect of the present embodiment, the wordline decoding circuitry selectively accesses one anti-fuse transistor coupled to one of the pair of bitlines and one anti-fuse transistor coupled to the other of the pair of bitlines for a dual-ended sensing operation. In a third aspect, the present invention provides a method of forming a variable thickness gate oxide for an anti-fuse transistor. The method includes growing an intermediate oxide in a channel region of the anti-fuse transistor; removing the intermediate oxide from a thin oxide region of the channel region; and growing a thin oxide over the thin oxide region and the intermediate oxide in the channel region. In embodiments of the present aspect, the method can include the steps of forming a common gate over the thin and intermediate oxide regions, forming a diffusion region adjacent the intermediate oxide, and forming a floating diffusion region adjacent the thin oxide region. The method can further include the steps of selectively growing a salicidation protect oxide over the diffusion region, and saliciding a portion of the polysilicon gate and the floating diffusion region. In a fourth aspect, the present invention provides an anti-fuse transistor formed on a semiconductor material. The anti-fuse transistor includes an active area, a polysilicon gate, a thick gate oxide, a diffusion region and a thin gate oxide. The polysilicon gate is formed over the active area to define a fusible edge and an access edge. The thick gate oxide is adjacent to the access edge and the diffusion region is adjacent to the access edge. The thin gate oxide is adjacent to the fusible edge, the thin gate oxide having a lower breakdown voltage than the thick gate oxide for forming a conductive channel between the polysilicon gate and the diffusion region. In an embodiment of the present aspect, the fusible edge is longer than the access edge, where a length of the fusible edge is defined by at least two line segments of the polysilicon gate being at an angle to each other or the length of the fusible edge is defined by a width of the active area. In another embodiment of the present aspect, the polysilicon gate defines a channel region between the fusible edge and the access edge, and the thick gate oxide and the thin gate oxide are disposed between the channel region and the polysilicon gate. The thick gate oxide can extend from the access edge to a predetermined length of the channel region, and the thin gate oxide can extend from the predetermined length of the channel region to the fusible edge. The thick gate oxide can be a combination of an intermediate oxide and the thin oxide. In a further embodiments of the present aspect, the thin gate oxide can be identical to a low voltage transistor gate oxide formed on the semiconductor material, the thick gate oxide can be identical to a high voltage transistor gate oxide formed on the semiconductor material, and the polysilicon gate can define a channel region between the fusible edge and the access edge, and the thick gate oxide and the thin gate oxide can be disposed between the channel region and the polysilicon gate. A portion of the polysilicon gate and an edge of the diffusion region are free of salicidation. In yet a further embodiment, the anti-fuse transistor can include a floating diffusion region adjacent to the fusible edge. The polysilicon gate can have a first portion disposed over the thick gate oxide and located adjacent to the diffusion region for defining a channel region, the access edge being defined by a first portion edge, and a second portion disposed over the thin gate oxide and coupled to the first portion. The fusible edge can be defined by a second portion edge, and the floating diffusion region can be disposed between the fusible edge and the channel region. Other aspects and features of the present invention will become apparent to those ordinarily skilled in the art upon review of the following description of specific embodiments of the invention in conjunction with the accompanying figures.
BRIEF DESCRIPTION OF THE DRAWINGS Embodiments of the present invention will now be described, by way of example only, with reference to the attached Figures, wherein: Fig. 1 is a circuit diagram of a DRAM-type anti-fuse cell; Fig. 2 is a planar layout of the DRAM-type anti-fuse cell of Figure 1 ; Fig. 3 is a cross-sectional view of the DRAM-type anti-fuse cell of Figure 2 along line x-x; Fig. 4 is a cross-sectional view of an anti-fuse transistor according to an embodiment of the present invention; Fig. 5 is a planar layout of the anti-fuse transistor of Figure 4; Fig. 6a and 6b are planar layouts of an alternate anti-fuse transistor according to an embodiment of the present invention; Fig. 7a and 7b are planar layouts of an alternate anti-fuse transistor according to an embodiment of the present invention; Fig. 8 is a planar layout of an alternate anti-fuse transistor according to an embodiment of the present invention; Fig. 9 is a flow chart of a method for forming a variable thickness gate oxide for the anti-fuse transistor of the present invention; Fig. 10a-10c illustrate the formation of the variable thickness gate oxide in accordance with steps of the flow chart of Figure 9; Fig. 11a is a cross-point configured anti-fuse transistor memory array configured for single-ended sensing according to an embodiment of the present invention; Fig. 11b is a cross-point configured anti-fuse transistor memory array configured for differential sensing according to an embodiment of the present invention; Fig. 12 is a layout of the anti-fuse transistors of the memory array shown in Figure 11 ; Fig. 13 is a folded bitline configured anti-fuse transistor memory array according to an embodiment of the present invention; Fig. 14 is a layout of anti-fuse transistors employing wordline segments according to an embodiment of the present invention; and, Fig. 15 is a circuit diagram of a combined sense and programming circuit according to an embodiment of the present invention.
DETAILED DESCRIPTION Generally, the present invention provides a variable thickness gate oxide anti-fuse transistor device that can be employed in a non-volatile, one-time-programmable (OTP) memory array application. The anti-fuse transistor can be fabricated with standard CMOS technology, and is configured as a standard transistor element having a source diffusion, gate oxide, polysilicon gate and optional drain diffusion. The variable gate oxide underneath the polysilicon gate consists of a thick gate oxide region and a thin gate oxide region, where the thin gate oxide region acts as a localized breakdown voltage zone. A conductive channel between the polysilicon gate and the channel region can be formed in the localized breakdown voltage zone during a programming operation. In a memory array application, a wordline read current applied to the polysilicon gate can be sensed through a bitline connected to the source diffusion, via the channel of the anti-fuse transistor. More specifically, the present invention provides an effective method for utilizing split channel MOS structures as an anti-fuse cell suitable for OTP memories. In the following description the term MOS is used to denote any FET or MIS transistor, half-transistor or capacitor structure. As previously discussed, a DRAM-type memory array using a planar capacitors as an anti-fuse instead of as a storage capacitor is already known, as demonstrated in U.S. Patent No. 6,667,902. Figure 1 is a circuit diagram of such a memory cell, while Figures 2 and 3 show the planar and cross-sectional views respectively, of the known anti-fuse memory cell of Figure 1. The memory cell of Figure 1 includes a pass, or access transistor 10 for coupling a bitline BL to a bottom plate of anti-fuse device 12. A wordline WL is coupled to the gate of access transistor 10 to turn it on, and a cell plate voltage Vcp is coupled to the top plate of anti-fuse device 12 for programming anti-fuse device 12. It can be seen from Figures 2 and 3 that the layout of access transistor 10 and anti- fuse device 12 is very straight-forward and simple. The gate 14 of access transistor 10 and the top plate 16 of anti-fuse device 12 are constructed with the same layer of polysilicon, which extend across active area 18. In the active area 18 underneath each polysilicon layer, is formed a thin gate oxide 20, also known as a gate dielectric, for electrically isolating the polysilicon from the active area underneath. On either side of gate 14 are diffusion regions 22 and 24, where diffusion region 24 is coupled to a bitline. Although not shown, those of skill in the art will understand that standard CMOS processing, such as sidewall spacer formation, lightly doped diffusions (LDD) and diffusion and gate silicidation, can be applied. While the classical single transistor and capacitor cell configuration is widely used, a transistor-only anti-fuse cell is further desirable due to the semiconductor array area savings that can be obtained for high-density applications. Such transistor-only anti-fuses must be reliable while simple to manufacture with a low cost CMOS process. According to an embodiment of the present invention, Figure 4 shows a cross- sectional view of an anti-fuse transistor that can be manufactured with any standard CMOS process. In the presently shown example, the anti-fuse transistor is almost identical to a simple thick gate oxide, or input/output MOS transistor with one floating diffusion terminal. The disclosed anti-fuse transistor, also termed a split-channel capacitor or a half-transistor, can be reliably programmed such that the fuse link between the polysilicon gate and the substrate can be predictably localized to a particular region of the device. The cross-section view of Figure 4 is taken along the channel length of the device, which in the presently described embodiment is a p-channel device. Those of skill in the art will understand that the present invention can be implemented as an n-channel device. Anti-fuse transistor 100 includes a variable thickness gate oxide 102 formed on the substrate channel region 104, a polysilicon gate 106, sidewall spacers 108, first and second diffusion regions 110 and 112 respectively, and LDD regions 114 in each of the diffusion regions 110 and 112. The variable thickness gate oxide 102 consists of a thick oxide and a thin gate oxide such that a portion of the channel length is covered by the thick gate oxide and the remaining portion of the channel length is covered by the thin gate oxide. Generally, the thin gate oxide edge meeting diffusion region 112 defines a fusible edge where oxide breakdown can occur. The thick gate oxide edge meeting diffusion region 110 on the other hand, defines an access edge where gate oxide breakdown is prevented and current between the gate 106 and diffusion region 110 is to flow for a programmed anti-fuse transistor. While the distance that the thick oxide portion extends into the channel region depends on the mask grade, the thick oxide portion is preferably formed to be at least as long as the minimum length of a high voltage transistor formed on the same chip. In a preferred embodiment, the diffusion region 110 is connected to a bitline through a bitline contact (not shown), or other line for sensing a current from the polysilicon gate 106, and can be doped to accommodate programming voltages or currents. This diffusion region 110 is formed proximate to the thick oxide portion of the variable thickness gate oxide 102, while optional diffusion region 112 can be left floating. To further protect the edge of anti-fuse transistor 100 from high voltage damage, or current leakage, a resistor protection oxide (RPO), also known as a salicide protect oxide, can be introduced during the fabrication process to further space metal particles from the edge of sidewall spacer 108. This RPO is preferably used during the salicidiation process for preventing only a portion of diffusion region 110 and a portion of polysilicon gate 106 from being salicided. It is well known that salicided transistors are known to have higher leakage and therefore lower breakdown voltage. Thus having the optional diffusion region 112 salicided will enhance oxide breakdown during programming, yet having a non-salicided diffusion region 110 will reduce leakage. Diffusion region 110 and optional diffusion region 112 can be doped for low voltage transistors or high voltage transistors or a combination of the two resulting in same or different diffusion profiles. A simplified plan view of the anti-fuse transistor 100 is shown in Figure 5. Bitline contact 116 can be used as a visual reference point to orient the plan view with the corresponding cross-sectional view of Figure 4. The active area 118 is the region of the device where the channel region 104 and diffusion regions 110 and 112 are formed, which is defined by an OD mask during the manufacturing process. The dashed outline 120 defines the areas in which the thick gate oxide is to be grown via an OD2 mask during the manufacturing process. OD simply refers to an oxide definition mask that is used during the CMOS process for defining the regions on the substrate where the oxide is to be formed, and OD2 refers to a second oxide definition mask different than the first. Details of the CMOS process steps for fabricating anti-fuse transistor 100 will be discussed later. It should be noted that floating diffusion region 112 is an optional structure for anti-fuse transistor 100 that can be used to enhance the probability of thin gate oxide breakdown, as will be discussed later. Programming of anti-fuse transistor 100 is based on gate oxide breakdown to form a permanent link between the gate and the channel underneath. Gate oxide breakdown conditions (voltage or current and time) depend primarily on i) gate dielectric thickness and composition, ii) defect density, and iii) gate area, gate/diffusion perimeter. The combined thick and thin gate oxide of anti-fuse transistor 100 results in a locally lowered gate breakdown voltage, in particular an oxide breakdown zone, in the thin gate oxide portion of the device. In otherwords, the disclosed structure assures that the oxide breakdown is limited to the thinner gate oxide portion. Additionally, the anti-fuse transistor embodiments of the present invention take advantage of a typically prohibited CMOS manufacturing design rule for gate oxide design layout and formation to enhance gate oxide breakdown performance. All gate oxide processing steps in today's CMOS processes assume and are optimized for uniform gate oxide thickness within the active gate area. By introducing the variable thickness gate oxide devices into the standard CMOS flow, additional defects and electrical field disturbances are created at the boundary between the thick and thin gate oxides. Those defects may include, but are not limited to: oxide thinning, plasma etching of silicon at the boundary, residues from cleaning process and silicon recess due to different thermal oxidation rates between unmasked and partially masked regions. All these effects increase trap and defect density at the thin oxide boundary, leading to increased leakage and locally lowered breakdown voltage. Therefore, a low voltage, compact anti-fuse structure can be created without any process modification. While the anti-fuse transistor described above is suitable for OTP memory array applications due to its compact size, additional modifications can be made to anti-fuse transistor 100 to further increase thin oxide breakdown probability. As mentioned above, gate area, gate/diffusion perimeter is a factor that can increase the probability of thin gate oxide breakdown. To incorporate this breakdown mechanism, the previously shown floating diffusion region 112 can be added to the anti-fuse transistor structure, and the floating diffusion/gate perimeter is preferably increased by incorporating multiple line segments and angles to the diffusion/gate boundary. Further breakdown enhancement can be achieved by heavily doping floating diffusion region 112 to a concentration similar to diffusion regions of the high voltage transistors. In a typical CMOS process, the diffusion regions, LDD and channel implantation are different for thin gate oxide transistors and thick gate oxide transistors. According to an embodiment of the present invention, the diffusion regions, LDD and the thin gate oxide channel implantation of the anti-fuse transistors can be either type; the low voltage type corresponding to the thin gate oxide, or the high voltage type corresponding to the thick gate oxide (I/O oxide), or both, provided that the resulting thin gate oxide threshold voltage is not greater in magnitude than the thick gate oxide threshold voltage. Embodiments of the anti-fuse transistor employing increased floating diffusion region perimeter are shown in Figures 6-8. Figure 6a shows an anti-fuse transistor 200 having an "L" shaped gate/diffusion perimeter, also referred to as the fusible edge, at the floating diffusion end of the device. Anti-fuse transistor 200 is essentially the same as anti-fuse transistor 100 shown in Figures 4 and 5. An active region 202 has a diffusion region with bitline contact 204, and a polysilicon gate 206 formed over a variable thickness gate oxide layer (not shown). The OD2 mask 208 defines where the thick gate oxide is formed underneath polysilicon gate 206. In the present embodiment, the floating diffusion region, channel region, and polysilicon gate share a common "L" shaped edge. The edge consists of two edge segments oriented at an angle with respect to each other. While the presently shown embodiment shows the angle to be about 90 degrees, the angle can be set to 135 degrees if desired. Figure 6b shows an anti-fuse transistor 210 having a straight "S" shaped gate/diffusion perimeter, also referred to as the fusible edge, at the floating diffusion end of the device. Anti-fuse transistor 210 is essentially the same as anti-fuse transistor 200 shown in Figure 6a. An active region 202 has a diffusion region with bitline contact 204, and a polysilicon gate 206 formed over a variable thickness gate oxide layer (not shown). The OD2 mask 208 defines where the thick gate oxide is formed underneath polysilicon gate 206. In the present embodiment, the floating diffusion region, channel region, and polysilicon gate share a common straight "S" shaped edge. The edge consists of three edge segments oriented at 90 degree angles with respect to each other. Figures 6a and 6b illustrate examples where the polysilicon gate can be shaped to increase the floating diffusion region perimeter. Figures 7a and 7b illustrate examples where the diffusion region and/or the polysilicon gate can be shaped to increase the floating diffusion region perimeter. In Figure 7a, anti-fuse transistor 300 has a straight gate/diffusion perimeter at the floating diffusion end of the device. A shaped active region 302 has a diffusion region with bitline contact 304, and a polysilicon gate 306 formed in a "U" shape over the shaped active region 302. The OD2 mask 308 defines where the thick gate oxide is formed underneath polysilicon gate 306. Due to the narrowed active region 302, a portion of polysilicon gate 306 will form an access edge 310 that is substantially smaller in perimeter than fusible edge 312 defined by another portion of polysilicon gate 306. In this particular example, the polysilicon gate is effectively divided into two portions that are coupled to each other. The first portion forms a channel in the active area between the diffusion region with bitline contact 304, while the second portion is positioned adjacent to the floating diffusion region. The first portion is formed over thick gate oxide and the second portion is formed over thin gate oxide. In Figure 7b, anti-fuse transistor 314 has a straight gate/diffusion perimeter at the floating diffusion end of the device. A shaped active region 302 has a diffusion region with bitline contact 304, and a straight polysilicon gate 306 formed over the shaped active region 302. The OD2 mask 308 defines where the thick gate oxide is formed underneath polysilicon gate 306. Due to the narrowed active region 302, a portion of polysilicon gate 306 will form an access edge 310 that is substantially smaller in perimeter than fusible edge 312 defined by another portion of polysilicon gate 306. Therefore, as shown in Figures 6a, 6b, 7a and 7b, the perimeter fusible edge can be increased with a combination of polysilicon gate and active area shaping to enhance thin oxide breakdown during programming operations. Figure 8 shows a pair of anti-fuse transistors, of which only one will be described as both are substantially symmetrical to each other. Anti-fuse transistor 400 has an active region 402 with a diffusion region with bitline contact 404. A polysilicon gate 406 formed over a variable thickness gate oxide layer (not shown). The OD2 mask 408 defines where the thick gate oxide is formed underneath polysilicon gate 406. In the present embodiment, the floating diffusion region, channel region, and polysilicon gate share a common straight "U" shaped edge. A polysilcon contact 410 is used to make electrical contact with a metal wordline. The diffusion region containing the bitline contacts 404 are oriented as shown to allow for sufficient spacing of RPO 412 from the respective contacts 404. The applicability of the paired anti-fuse transistors shown in Figure 8 will be described later with regards to folded bitline sensing architectures. While not shown in Figures 6a, 6b, 7a and 7b, an RPO can be used to ensure that the diffusion regions with the bitline contact and a portion of the polysilicon gate is free from salicidation. A method of creating a variable thick gate oxide from a standard CMOS process according to an embodiment of the present invention, is to utilize a well known two-step oxidation process. A flow chart outlining this process is shown in Figure 9, while Figures 10a- 10c show the various stages of the variable thickness gate oxide formation corresponding to specific steps in the process. First, an intermediate gate oxide is grown in all active areas determined by the OD mask in step 500. In Figure 10a, this is shown as the formation of intermediate gate oxide 600 on the substrate, over the channel region 602. In following step 502, the intermediate gate oxide 600 is removed from all the designated thin gate oxide areas using an OD2 mask. Figure 10b shows the remaining portion of intermediate gate oxide 600 and the future thin oxide area 604. In the last gate oxide formation step 504, a thin oxide is grown again in all active areas as originally defined by the OD mask. In Figure 10c, the thin gate oxide 606 is grown over the intermediate gate oxide 600 and the thin oxide area 604. As a result, the area covered by the OD2 mask during step 502 will have a gate oxide thickness being a combination of the intermediate gate oxide 600 and the final thin gate oxide 606. The same procedure can be extended for more than two oxidation steps, or other equivalent procedures can be used to produce two or more gate oxide thicknesses on the same die, which is determined by at least one thick gate oxide mask OD2. Typically, the OD2 mask is considered a non-critical masking step, a low resolution mask is used and the design rules require a large margin of the OD2 mask over active gate areas and particularly, do not have provisions for the OD2 mask ending within the active gate area. According to the present invention, the OD2 mask ends within the active gate area creating a split-channel anti-fuse structure that features thicker gate oxide on the drain (i.e. diffusion contact) side and thinner gate oxide on the opposite side (either channel or non- connected source side). In principle, this technology requires that the gate length (polysilicon line width) should be larger then the process minimum and depends on actual OD2 mask tolerances, but otherwise does not require any process or mask grade change. The minimum gate length for the split channel anti-fuse structure can be approximated as a sum of minimum gate length for the thick and thin gate oxide. Those skilled in the art will appreciate that accurate calculations can be made based on mask tolerances, and the gate length can be minimized by tightening OD2 mask tolerances. Once the variable thickness gate oxide has been formed, additional standard CMOS processing steps can be employed at step 506 to complete the anti-fuse transistor structure as shown in Figure 4. This can include formation of the polysilicon gate, LDD regions, sidewall spacers, RPO, and diffusion regions, and salicidation, for example. According to a preferred embodiment of the presently discussed process, a salicidiation step is included to salicide the polysilicon gate and the floating diffusion region of the anti-fuse transistor. An RPO is formed over the diffusion region before hand to protect it from the salicidation process. As previously mentioned, the salicided floating diffusion region will enhance oxide breakdown in the region. Now an application of the above-described anti-fuse transistor embodiments will be discussed. As mentioned earlier, the compactness of the proposed anti-fuse transistor makes it suitable for memory array applications, and more specifically, OTP memory array applications. Figure 11a illustrates a plurality of anti-fuse transistor memory cells arranged in a basic cross-point array, according to an embodiment of the present invention. Sensing is single ended in the present embodiment. The anti-fuse transistor memory array 700 includes anti-fuse transistors 702 coupled to wordlines WL0-WL3 and bitines BL0, BL1, BL2 and BL3. Anti-fuse transistors 702 can be implemented with any of the previously described anti-fuse transistors. Each bitline is connected to a p-channel isolation transistor 704, which in turn is connected to p-channel pass gates 706, 708, 710 and 712. It is noted that isolation transistors 704 are thick gate oxide transistors, where this thick gate oxide can be the same combination of the intermediate oxide and the thin gate oxide used for the anti-fuse transistor embodiments of the present invention. The gate terminal of all isolation transistors 704 receive isolation voltage VB, while the gate terminals of pass gates 706, 708, 710 and 712 receive column select signals Y0, Y1, Y2 and Y3 respectively. The column select signals perform a one of four bitline selection to couple one of the bitlines to cross-point sense amplifier 714. Cross-point sense amplifier 714 can be a current sense amplifier that compares the current of the bitline to a reference current IREF, and generally denotes single- ended sensing schemes in the present description, where a bitline voltage or current is compared to a reference signal carried on another line. Figure 12 illustrates a layout configuration of four anti-fuse transistors 702 shown in Figure 11a. Each anti-fuse transistor of Figure 12 have a layout similar to anti-fuse transistor 100 shown in Figure 5, except that there is no floating source diffusion region to reduce the overall area of each cell. Accordingly, the same reference numerals are used to denote the same elements in Figure 12. For the memory array configuration shown in Figure 12, each bitline contact 116 and active area 118 is shared by two anti-fuse transistors, and the OD2 mask 120 is extended along the wordline direction for all the anti-fuse transistors aligned along the same row. The anti-fuse transistors are programmed by rupturing the gate oxide, preferably at one of the thin/thick gate oxide boundary and the thin gate oxide/source diffusion edge. This is accomplished by applying a high enough voltage differential between the gate and the channel of the cells to be programmed and a substantially lower voltage differential, if any, on all other cells. Therefore, once a permanent conductive link is formed, a current applied to the polysilicon gate will flow through the link and the channel to the diffusion region, which can be sensed by conventional sense amplifier circuits. With reference to Figure 11a, the cell coupled to WL0 and BL0 is programmed by applying a negative voltage -VPP to WL0 and a positive voltage VPOS (or VDD) to BL0, while keeping the other wordlines at VDD and the other bitlines at 0V or another voltage significantly smaller then VPOS. This will expose the cell to be programmed to a voltage differential of V=VPOS + VPP, while all the other cells will be exposed to significantly lower voltage. Note that a positive programming voltage VPOS has to be applied to the cell to be programmed, but once programmed this cell would read as a low state. Either individual cell or multiple cells sharing the same word line can be programmed simultaneously. Although programming circuitry is not shown, those of skill in the art will understand that such circuits can be coupled to the bitlines, and incorporated into the wordline driver circuits. Once a cell in a row has been programmed, every time the negative voltage is applied to this row for programming another cell, a short between this word line and the bit line of the programmed cell will occur pulling this the bit line towards the negative voltage. According to the present invention, the thick gate oxide isolation transistors 704 are used to isolate the bit lines from the rest of the chip, including the sense amplifiers. These devices can be un-decoded or Y-decoded. Keeping the isolation devices at ground or at the VB level allows the bit lines to float towards a negative voltage, thus having no effect on the programming operation. The voltages used for program (PGM) and read operations are summarized in Table 1 below.
Table 1
Figure imgf000021_0001
The un-programmed cells behave like switched capacitors, featuring very low leakage current. In the idle (non-accessed) state, all the word lines WL are kept at VDD, at the same level as the back-bias for the array. All the bit lines BL are also precharged to VDD and therefore, there is no leakage and no current flowing anywhere in the array even if some of the cells were programmed. To execute a read operation with memory array 700, one of the word lines is activated, by driving WL0 to 0V for example, or to another appropriate voltage sufficient for inducing a channel underneath the polysilicon gate. If the cell was not programmed, the bit line will see an increased capacitance and minimally increased leakage. On the other hand, if the cell was programmed, a relatively low resistance (500Ohm - 500kOhm) within the cell will start discharging the bit line towards ground via the grounded WL0. This difference of behaviour can be sensed using a variety of sense amplifier designs known in the art. A simple solution is to use a current sense amplifier, such as well known sense amplifier 714 that is widely used in Flash memories, where the BL current is compared to a reference current. As the anti-fuse ON-resistance can vary significantly from cell to cell, the above-mentioned current sensing scheme requires a very precise current source of about 1uA. Unfortunately, such small current sensing is slow and susceptible to noise. One technique to improve the cell current through a programmed anti-fuse is by multiple programming or "soaking" the programmed cell. Cell soaking is widely known and used in non-volatile memory design, either using external programming equipment or an on- chip state machine. All these complications can however be avoided by using a differential, or twin cell arrangement, where two memory cells are accessed at the same time with only one cell programmed. Accordingly, data mapping would be required to ensure that each memory cell is paired with a memory cell representing the complementary data. A typical DRAM or SRAM sense amplifier system can be used for such an arrangement. Figure 11b illustrates another configuration of anti-fuse transistors 702 shown in Figure 11b arranged in the twin cell configuration. The elements of Figure 11b are essentially the same as those in Figure 11a, with the exception of differential sense amplifier 716 which replaces cross-point sense, amplifier 714, and the connection of pass gates 706, 708, 710 and 712. Pass gates 706 and 708 now have their gate terminals connected to Y0, while pass gates 710 and 712 have their gate terminals connected to Y1. Therefore, activation of Y0 will turn on both pass gates 706 and 708. The bitlines are now labelled as complementary pairs, BL0/BL0* and BL1/BL1*, where one pair of complementary bitlines is coupled to the differential sense amplifier 716 during a read operation. Those of skill in the art will understand that such a sense amplifier is a type of dual-ended sensing scheme, since either one of the bitlines connected to the differential sense amplifier 716 will typically carry a reference voltage while the other will carry data of the accessed memory cell. In the present example, the reference voltage will be the complement of the data of the memory cell being accessed. Prior to a read operation, all the bitlines are precharged to VDD. Since the bitlines are all precharged to VDD, one of the bitlines will be pulled toward ground through a programmed cell during a read operation when one wordline is activated. Sensing data from a pair of bitlines carrying VDD and ground becomes straightforward. Although the simple differential sensing scheme seems well suited for read operations of the programmed array, it poses tremendous test problems because the un- programmed memory array yields random and unstable data. In addition, such differential cell arrangement does not provide means for margin adjustment necessary for program verify operation. These and other drawbacks of the above described sensing architectures can be mitigated by employing a folded bitline architecture with a dual ended sensing scheme, as shown in a preferred embodiment in Figure 13. Figure 13 shows a folded bitline architecture employing the previously described anti- fuse transistors 702. Memory array 800 is similar to memory array 700 of Figure 11b, except that memory cells 702 are arranged in the folded bitline architecture. The following is an example of a read operation of programmed data in memory array 800. It is assumed that the two anti-fuse transistors 702 located between BL0 and BL0* are used to store one bit of data, where the cell connected to WL0 is not programmed, while the cell connected to WL2 is programmed. To read these two transistor cells, WL0 and WL2 are driven to ground. Since the top cell is not programmed, BL0 will remain at the precharge level of VDD. However, since the bottom cell is programmed, BLO* will discharge towards ground through the cell. Note that the top and bottom anti-fuse transistor cells between BL1 and BL1* are also accessed. However, these bitlines are isolated from the sense amplifier since only Y0 would be driven to ground to activate pass transistors 706 and 708 and couple BL0/BL0* to folded bitline sense amplifier 716. Those of skill in the art will understand that the column select signals Y0 and Y1 can be activated at a predetermined time after the wordlines are driven, to give the bitlines time to discharge to a sufficiently low voltage level, preferably to ground to provide the largest sensing margin. Figure 14 illustrates an alternate differential cell arrangement according to another embodiment of the present invention. The anti-fuse transistor cells shown are identical to those shown in Figure 12, but are now arranged such that the polysilicon wordlines are broken into segments 820, where each segment 820 is coupled to two different anti-fuse transistor cells. Alternatively, the anti-fuse transistor pair shown in Figure 8 can be used here as well. The segments can be connected to metal wordlines through wordline contact 822 via intermediate metal lines as required. It is well known in the art that the combination of metal wordlines connected to polysilicon wordline segments improves overall performance of the memory array. The particular arrangement shown in Figure 14 enables single-ended sensing or dual-ended sensing of the bitlines by configuring the wordline decoders. In other words, the wordline drivers can be controlled dynamically to drive only one wordline or two wordlines simultaneously in similar fashion to the DRAM decoder shown in issued U.S. Patent No. 6,549,483. In the current application however, the single ended mode is used for a nonvolatile memory cell test, and program and verify operations, whereas the dual ended mode is used for normal read operations only. Such a combination allows for independent sensing optimization for read, test and verify, resulting in greatly improved read margins. The details of the single ended sensing mode will be described later. According to an embodiment of the present invention, programming circuits can be incorporated with the sensing circuit of the differential sense amplifier circuit. Figure 15 is a circuit diagram of an embodiment of such a circuit for n-type antifuse. Sense/program circuit 900 includes a high voltage cross-coupled p-type latch circuit 902 and a low voltage sense circuit 904 separated by thick gate oxide isolation transistors 906 controlled by Viso. Viso is preferably a variable voltage signal, such that Viso can be less than VDD for data verification after programming to limit current draw. The cross-coupled latch circuit 902 receives VPP or another program blocking voltage, and each branch of the latch circuit 902 is connected to a complementary pair of biltines BLi/BLi*, while the sense circuit 904 receives a 1.2V supply voltage. Viso is preferably set to a maximum voltage level of about VDD+Vt=1.8V to isolate the more sensitive sense circuit transistors from the VPP voltage. In a programming operation, sense circuit 904 receives write data, which is coupled to latch circuit 902 via activated isolation transistors 906. Latch circuit 902 effectively performs a level shift of the 1.2V data to VPP, which is then driven onto the appropriate bitline. Furthermore, during read operation the back bias connection is preferably maintained at a high voltage, while the supply voltage is kept at or below VDD to turn off the high voltage PMOS transistors at all times. As was mentioned earlier, the prior art sensing methods allow for reliable sensing of the anti-fuse memory array according to the present invention, but testing of the un- programmed array is compromised and testing of the OFF- and ON-resistance is difficult. Therefore there is a need for an improved and more compact sensing and testing method. This is accomplished in the present invention by a new OTP-DRAM sensing scheme, as it would be applied to n-type anti-fuse transistor embodiments of the present invention. In addition to the regular OTP memory array, one or more rows, and if needed one or more columns of DRAM reference cells are added. These cells are used as short term DRAM memory for testing row and column decoders. In addition, the DRAM cells can be precharged to a tightly controlled voltage (either external or internally generated) and activated in parallel with the OTP cells either on the true or on the complementary bit line, allowing for very precise control of additional charge injected to the bit lines during the sense operation. A typical DRAM differential sense technique is used. For example, the bitlines are precharged to VDD and the DRAM cells are precharged to a reference voltage level such as VSS. Next, two word lines are activated, one OTP word line and one DRAM word line. Assuming the bitlines are balanced, a negative charge is injected from the DRAM cell to the complementary bitline and the OTP cell is connected to the true bitline. If the OTP cell was not programmed, the true bit line will remain positively charged and will be sensed as such by the sense amplifier. But if the cell was programmed, the true bit line will be discharged towards ground and sensed as low. Controlling the amount of charge in the DRAM cell and the time for bitline evaluation allows for precise testing of the relative resistance of the cell, whether it is programmed or not. It should be noted that this method can be used for single ended OTP read, or for margining the dual ended OTP read. The retention of DRAM cells is not essential for the basic read operations and should not affect memory yield. The DRAM reference cells according to present invention are preferably included within the OTP memory array for enhanced testing capability. Alternately, instead of using DRAM cells, the true bitline capacitance can be increased. This can be done "for free" in a cross-point array architecture where the Y- decoder can connect just a single bitline to the differential sense amplifier. For stability, the other node of the sense amplifier should be connected to a small capacitor, called a stability capacitor. This stability capacitor is preferably chosen such that if the cell is not programmed, the sense amplifier will always be skewed to flip in one direction. However, if the cell is programmed and the bitline is discharged to a certain level, the sense amplifier will flip in the opposite direction. The previously described embodiments of the anti-fuse transistor can be fabricated using standard CMOS processes, where its specific structures can be formed by simple mask manipulation. Accordingly, the above-described anti-fuse transistors and memory array can be manufactured at low cost either as p-type or n-type antifuses. While the embodiments of the present invention are described with respect to single polysilicon gate anti-fuse transistor cells, the aforementioned teachings can apply to metal gate devices, and dual-gate structures similar to that shown in Figures 2 and 3. In such an embodiment, the gate 14 would be formed over a thick gate oxide portion, while top plate 16 would be formed over a thin gate oxide portion. Oxide breakdown is enhanced through the previously discussed techniques, such as high voltage diffusion doping and salicidation with RPO formation. Accordingly, the fusible edge would be located at the common edge of the thick gate oxide under top plate 16 and diffusion region 22, while the access edge would be located at the common edge of the thin oxide under gate 14 and diffusion region 24. Those skilled in the art will understand that the invention equally applies to all other bulk MOS, thin film and SOI technologies including DRAM, EPROM, EEPROM and Flash, using either SiO2 or other gate dielectrics. Furthermore, persons of skill in the art can easily adopt the previously described p-channel devices to n-channel devices, either using isolated p-well and negative bias, or utilizing positive voltages only. The anti-fuse structures of present invention can be utilized in all one time programmable applications, including RF-ID tags. RF-ID tagging applications are gaining more acceptance in the industry, particularly in sales, security, transport, logistics, and military applications for example. The simplicity and full CMOS compatibility of the presently described anti-fuse transistor invention allows for application of the RF-ID tag concept to integrated circuit manufacturing and testing process. Therefore, IC manufacturing productivity can be increased by utilizing the split-channel anti-fuse tag in combination with an RF communication interface on every wafer and/or every die on the wafer allowing for contact-less programming and reading chip specific or wafer specific information during IC manufacturing and packaging, as well as during printed circuit board assembly. The above-described embodiments of the present invention are intended to be examples only. Alterations, modifications and variations may be effected to the particular embodiments by those of skill in the art without departing from the scope of the invention, which is defined solely by the claims appended hereto.

Claims

CLAIMS:
1. An anti-fuse transistor formed on a semiconductor material comprising: a polysilicon gate over a channel region in a substrate, the channel having a preset length; a diffusion region proximate to one end of the channel region; and, a variable thickness gate oxide between the polysilicon gate and the substrate, the variable thickness gate oxide having an oxide breakdown zone fusible to form a conductive channel between the polysilicon gate and the channel region, a thicker portion of the variable thickness gate oxide being adjacent to the diffusion region.
2. The anti-fuse transistor of claim 1 , wherein the variable thickness gate oxide includes a thick gate oxide between the substrate and the polysilicon gate, the thick gate oxide extending from the one end of the channel region to a predetermined distance of the preset length, and a thin gate oxide between the substrate and the polysilicon gate, the thin gate oxide extending from the predetermined distance to a second end of the channel region, the thin gate oxide including the oxide breakdown zone.
3. The anti-fuse transistor of claim 2, further including a floating diffusion region proximate to the thin gate oxide.
4. The anti-fuse transistor of claim 3, wherein the floating diffusion region is adjacent to the thin gate oxide.
5. The anti-fuse transistor of claim 4, wherein the thin gate oxide is identical to at least one low voltage transistor gate oxide formed on the semiconductor material.
6. The anti-fuse transistor of claim 5, wherein the thick gate oxide is identical to at least one high voltage transistor gate oxide formed on the semiconductor material.
7. The anti-fuse transistor of claim 6, wherein the thick gate oxide includes a combination of an intermediate gate oxide and the thin gate oxide.
8. The anti-fuse transistor of claim 3, wherein the floating diffusion area, the second end of the channel region and a gate edge of the polysilicon gate have a common edge defined by at least two line segments being at an angle to each other.
9. The anti-fuse transistor of claim 8, wherein the angle is one of 135 degrees and 90 degrees.
10. The anti-fuse transistor of claim 3, wherein the diffusion region has an LDD implant identical to the LDD implant of one of a low voltage transistor, a high voltage transistor, and a combination of both the low and high voltage transistors.
11. The anti-fuse transistor of claim 1 , wherein an edge of the diffusion region and a portion of the polysilicon gate is free of salicidation.
12. An anti-fuse memory array comprising: a plurality of anti-fuse transistors arranged in rows and columns, each anti-fuse transistor including a polysilicon gate over a channel region in a substrate, the channel having a preset length; a diffusion region proximate to one end of the channel region; a variable thickness gate oxide between the polysilicon gate and the substrate, the variable thickness gate oxide having an oxide breakdown zone fusible to form a conductive channel between the polysilicon gate and the channel region, a thicker portion of the variable thickness gate oxide being adjacent to the diffusion region; bitlines coupled to the diffusion regions of a column of anti-fuse transistors; and, wordlines coupled to the polysilicon gates of a row of anti-fuse transistors.
13. The anti-fuse memory array of claim 12, wherein the variable thickness gate oxide includes a thick gate oxide between the substrate and the polysilicon gate, the thick gate oxide extending from the one end of the channel region to a predetermined distance of the preset length, and a thin gate oxide between the substrate and the polysilicon gate, the thin gate oxide extending from the predetermined distance to a second end of the channel region, the thin gate oxide including the oxide breakdown zone.
14. The anti-fuse memory array of claim 13, further including a sense amplifier coupled to a pair of bitlines through isolation devices.
15. The anti-fuse memory array of claim 14, further including wordline decoding circuitry for selectively accessing one anti-fuse transistor coupled to one of the pair of bitlines for a single-ended sensing operation, and for selectively accessing another anti- fuse transistor coupled to the other of the pair of bitlines for a different address.
16. The anti-fuse memory array of claim 14, further including wordline decoding circuitry for selectively accessing one anti-fuse transistor coupled to one of the pair of bitlines and one anti-fuse transistor coupled to the other of the pair of bitlines for a dual- ended sensing operation.
17. The anti-fuse memory array of claim 13, wherein the column select pass gates have a gate oxide that is the same as the thick gate oxide.
18. A method of forming a variable thickness gate oxide for an anti-fuse transistor, comprising the steps of: a) growing an intermediate oxide in a channel region of the anti-fuse transistor; b) removing the intermediate oxide from a thin oxide region of the channel region; and, c) growing a thin oxide over the thin oxide region and the intermediate oxide in the channel region.
19. The method of claim 18, further including the step of forming a common gate over the thin and intermediate oxide regions
20. The method of claim 18, further including the step of forming a diffusion region adjacent the intermediate oxide.
21. The method of claim 18, further including the step of forming a floating diffusion region adjacent the thin oxide region.
22. The method of claim 19, further including the steps of selectively growing a salicidation protect oxide over the diffusion region; and, saliciding a portion of the polysilicon gate and the floating diffusion region.
23. An anti-fuse transistor formed on a semiconductor material comprising: an active area; a polysilicon gate formed over the active area to define a fusible edge and an access edge; a thick gate oxide adjacent to the access edge; a diffusion region adjacent to the access edge; and a thin gate oxide adjacent to the fusible edge, the thin gate oxide having a lower breakdown voltage than the thick gate oxide for forming a conductive channel between the polysilicon gate and the diffusion region.
24. The anti-fuse transistor of claim 23, wherein the fusible edge is longer than the access edge.
25. The anti-fuse transistor of claim 24, wherein a length of the fusible edge is defined by at least two line segments of the polysilicon gate being at an angle to each other.
26. The anti-fuse transistor of claim 24, wherein a length of the fusible edge is defined by a width of the active area.
27. The anti-fuse transistor of claim 23, wherein the polysilicon gate defines a channel region between the fusible edge and the access edge, and the thick gate oxide and the thin gate oxide are disposed between the channel region and the polysilicon gate.
28. The anti-fuse transistor of claim 27, wherein the thick gate oxide extends from the access edge to a predetermined length of the channel region, and the thin gate oxide extends from the predetermined length of the channel region to the fusible edge.
29. The anti-fuse transistor of claim 28, wherein the thick gate oxide is a combination of an intermediate oxide and the thin oxide.
30. The anti-fuse transistor of claim 23, wherein the thin gate oxide is identical to a low voltage transistor gate oxide formed on the semiconductor material.
31. The anti-fuse transistor of claim 23, wherein the thick gate oxide is identical to a high voltage transistor gate oxide formed on the semiconductor material.
32. The anti-fuse transistor of claim 23, wherein the polysilicon gate defines a channel region between the fusible edge and the access edge, and the thick gate oxide and the thin gate oxide are disposed between the channel region and the polysilicon gate.
33. The anti-fuse transistor of claim 23, further including a floating diffusion region adjacent the fusible edge.
34. The anti-fuse transistor of claim 33, wherein the polysilicon gate has a first portion disposed over the thick gate oxide and located adjacent to the diffusion region for defining a channel region, the access edge being defined by a first portion edge, and a second portion disposed over the thin gate oxide and coupled to the first portion, the fusible edge being defined by a second portion edge, the floating diffusion region being disposed between the fusible edge and the channel region.
35. The anti-fuse transistor of claim 23, wherein a portion of the polysilicon gate and an edge of the diffusion region is free of salicidation.
PCT/CA2005/000701 2004-05-06 2005-05-06 Split-channel antifuse array architecture WO2005109516A1 (en)

Priority Applications (17)

Application Number Priority Date Filing Date Title
JP2007511808A JP4981661B2 (en) 2004-05-06 2005-05-06 Split channel antifuse array structure
CA002520140A CA2520140C (en) 2004-05-06 2005-05-06 Split-channel antifuse array architecture
KR1020067025621A KR101144218B1 (en) 2004-05-06 2005-05-06 Split-channel antifuse array architecture
EP05743122.3A EP1743380B1 (en) 2004-05-06 2005-05-06 Split-channel antifuse array architecture
US10/553,873 US7402855B2 (en) 2004-05-06 2005-05-06 Split-channel antifuse array architecture
IL179080A IL179080A (en) 2004-05-06 2006-11-06 Split-channel anti-fuse array architecture
US11/618,330 US7511982B2 (en) 2004-05-06 2006-12-29 High speed OTP sensing scheme
US11/762,552 US7755162B2 (en) 2004-05-06 2007-06-13 Anti-fuse memory cell
US11/877,229 US7642138B2 (en) 2004-05-06 2007-10-23 Split-channel antifuse array architecture
US12/139,992 US8283751B2 (en) 2004-05-06 2008-06-16 Split-channel antifuse array architecture
US12/389,933 US7764532B2 (en) 2004-05-06 2009-02-20 High speed OTP sensing scheme
US12/814,124 US8026574B2 (en) 2004-05-06 2010-06-11 Anti-fuse memory cell
US12/822,332 US8130532B2 (en) 2004-05-06 2010-06-24 High speed OTP sensing scheme
US13/219,215 US8313987B2 (en) 2004-05-06 2011-08-26 Anti-fuse memory cell
US13/412,500 US8767433B2 (en) 2004-05-06 2012-03-05 Methods for testing unprogrammed OTP memory
US13/662,842 US8735297B2 (en) 2004-05-06 2012-10-29 Reverse optical proximity correction method
US14/244,499 US9123572B2 (en) 2004-05-06 2014-04-03 Anti-fuse memory cell

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US56831504P 2004-05-06 2004-05-06
US60/568,315 2004-05-06

Related Child Applications (5)

Application Number Title Priority Date Filing Date
US10/553,873 A-371-Of-International US7402855B2 (en) 2004-05-06 2005-05-06 Split-channel antifuse array architecture
US11/618,330 Continuation-In-Part US7511982B2 (en) 2004-05-06 2006-12-29 High speed OTP sensing scheme
US11/762,552 Continuation-In-Part US7755162B2 (en) 2004-05-06 2007-06-13 Anti-fuse memory cell
US11/877,229 Division US7642138B2 (en) 2004-05-06 2007-10-23 Split-channel antifuse array architecture
US12/139,992 Continuation US8283751B2 (en) 2004-05-06 2008-06-16 Split-channel antifuse array architecture

Publications (1)

Publication Number Publication Date
WO2005109516A1 true WO2005109516A1 (en) 2005-11-17

Family

ID=35320478

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA2005/000701 WO2005109516A1 (en) 2004-05-06 2005-05-06 Split-channel antifuse array architecture

Country Status (7)

Country Link
US (3) US7402855B2 (en)
EP (1) EP1743380B1 (en)
JP (1) JP4981661B2 (en)
KR (1) KR101144218B1 (en)
CA (1) CA2520140C (en)
IL (1) IL179080A (en)
WO (1) WO2005109516A1 (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008151429A1 (en) 2007-06-13 2008-12-18 Sidense Corp. Anti-fuse memory cell
JP2009147003A (en) * 2007-12-12 2009-07-02 Toshiba Corp Semiconductor memory device
JP2010514168A (en) * 2006-12-22 2010-04-30 シデンス・コーポレーション Mask programmable antifuse structure
JP2010515198A (en) * 2006-12-29 2010-05-06 シデンス・コーポレーション High-speed OTP sensing scheme
US8089798B2 (en) * 2007-05-29 2012-01-03 Ememory Technology Inc. Method for operating one-time programmable read-only memory
US8122307B1 (en) * 2006-08-15 2012-02-21 Synopsys, Inc. One time programmable memory test structures and methods
US8283751B2 (en) 2004-05-06 2012-10-09 Sidense Corp. Split-channel antifuse array architecture
US8735297B2 (en) 2004-05-06 2014-05-27 Sidense Corporation Reverse optical proximity correction method
US8767433B2 (en) 2004-05-06 2014-07-01 Sidense Corp. Methods for testing unprogrammed OTP memory
US8878336B2 (en) 2011-08-22 2014-11-04 Fujitsu Semiconductor Limited Fuse
US9123572B2 (en) 2004-05-06 2015-09-01 Sidense Corporation Anti-fuse memory cell
WO2015148944A1 (en) * 2014-03-27 2015-10-01 Qualcomm Incorporated Integrated circuit device featuring an antifuse and method of making same
US9502424B2 (en) 2012-06-29 2016-11-22 Qualcomm Incorporated Integrated circuit device featuring an antifuse and method of making same
CN107301877A (en) * 2016-04-14 2017-10-27 意法半导体有限公司 Configurable rom
US9842802B2 (en) 2012-06-29 2017-12-12 Qualcomm Incorporated Integrated circuit device featuring an antifuse and method of making same

Families Citing this family (166)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7211418B2 (en) * 1999-01-14 2007-05-01 Martek Biosciences Corporation PUFA polyketide synthase systems and uses thereof
JP3935139B2 (en) 2002-11-29 2007-06-20 株式会社東芝 Semiconductor memory device
US7190629B2 (en) * 2005-02-08 2007-03-13 Micron Technology, Inc. Circuit and method for reading an antifuse
US7553704B2 (en) * 2005-06-28 2009-06-30 Freescale Semiconductor, Inc. Antifuse element and method of manufacture
US7915916B2 (en) * 2006-06-01 2011-03-29 Micron Technology, Inc. Antifuse programming circuit with snapback select transistor
US7755132B2 (en) * 2006-08-16 2010-07-13 Sandisk Corporation Nonvolatile memories with shaped floating gates
JP2008090895A (en) * 2006-09-29 2008-04-17 Toshiba Corp Semiconductor memory
US7471540B2 (en) * 2007-01-24 2008-12-30 Kilopass Technology, Inc. Non-volatile semiconductor memory based on enhanced gate oxide breakdown
US7868388B2 (en) * 2007-01-31 2011-01-11 Sandisk 3D Llc Embedded memory in a CMOS circuit and methods of forming the same
US7888200B2 (en) 2007-01-31 2011-02-15 Sandisk 3D Llc Embedded memory in a CMOS circuit and methods of forming the same
FI122011B (en) * 2007-06-08 2011-07-15 Teknologian Tutkimuskeskus Vtt Method for Producing an Electronic Module, Intermediate to Produce an Electronic Module, Memory Element, Printed Electronic Product, Sensor Device, and RFID Tag
US20090039462A1 (en) * 2007-08-07 2009-02-12 Mediatek Inc. Efuse devices and efuse arrays thereof and efuse blowing methods
US8058701B2 (en) * 2007-10-16 2011-11-15 Samsung Electronics Co., Ltd. Antifuse structures, antifuse array structures, methods of manufacturing the same
JP5537020B2 (en) * 2008-01-18 2014-07-02 ルネサスエレクトロニクス株式会社 Nonvolatile semiconductor memory device
JP2009206490A (en) * 2008-01-30 2009-09-10 Elpida Memory Inc Semiconductor device and method of manufacturing the same
KR101051673B1 (en) * 2008-02-20 2011-07-26 매그나칩 반도체 유한회사 Anti-fuse and method of forming the same, unit cell of nonvolatile memory device having same
US8526254B2 (en) 2008-04-03 2013-09-03 Sidense Corp. Test cells for an unprogrammed OTP memory array
CA2646220C (en) * 2008-04-03 2009-12-15 Sidense Corp. Test circuit for an unprogrammed otp memory array
US8933492B2 (en) * 2008-04-04 2015-01-13 Sidense Corp. Low VT antifuse device
US20090309139A1 (en) * 2008-06-13 2009-12-17 International Business Machines Corporation Asymmetric gate electrode and method of manufacture
US7825479B2 (en) * 2008-08-06 2010-11-02 International Business Machines Corporation Electrical antifuse having a multi-thickness dielectric layer
WO2010030957A1 (en) * 2008-09-11 2010-03-18 Eetrex Incorporated Bi-directional inverter-charger
US8101471B2 (en) * 2008-12-30 2012-01-24 Intel Corporation Method of forming programmable anti-fuse element
WO2010088760A1 (en) * 2009-02-06 2010-08-12 Sidense Corp. High reliability otp memory
US8049299B2 (en) * 2009-02-25 2011-11-01 Freescale Semiconductor, Inc. Antifuses with curved breakdown regions
US8223526B2 (en) * 2009-02-27 2012-07-17 Sidense Corp. Low power antifuse sensing scheme with improved reliability
US8138037B2 (en) * 2009-03-17 2012-03-20 International Business Machines Corporation Method and structure for gate height scaling with high-k/metal gate technology
US8054673B2 (en) 2009-04-16 2011-11-08 Seagate Technology Llc Three dimensionally stacked non volatile memory units
JP2011100823A (en) * 2009-11-05 2011-05-19 Renesas Electronics Corp Semiconductor memory device, and method of manufacturing the same
US9378443B2 (en) 2009-05-14 2016-06-28 Ascensia Diabetes Care Holding Ag Calibration coded sensors and apparatus, systems and methods for reading same
US8203188B2 (en) * 2009-05-22 2012-06-19 Broadcom Corporation Split gate oxides for a laterally diffused metal oxide semiconductor (LDMOS)
US8638589B2 (en) * 2009-07-30 2014-01-28 Ememory Technology Inc. Operating method for non-volatile memory unit
US9013910B2 (en) * 2009-07-30 2015-04-21 Ememory Technology Inc. Antifuse OTP memory cell with performance improvement prevention and operating method of memory
US8208312B1 (en) 2009-09-22 2012-06-26 Novocell Semiconductor, Inc. Non-volatile memory element integratable with standard CMOS circuitry
US8134859B1 (en) 2009-09-25 2012-03-13 Novocell Semiconductor, Inc. Method of sensing a programmable non-volatile memory element
US8199590B1 (en) 2009-09-25 2012-06-12 Novocell Semiconductor, Inc. Multiple time programmable non-volatile memory element
US8471355B2 (en) * 2009-10-30 2013-06-25 Sidense Corp. AND-type one time programmable memory cell
CN102612717B (en) 2009-10-30 2016-05-04 赛鼎矽公司 Two trap raceway groove division OTP memory cell
US8227873B2 (en) * 2010-04-09 2012-07-24 Broadcom Corporation Integrated one-time programmable semiconductor device pair
US8283722B2 (en) 2010-06-14 2012-10-09 Broadcom Corporation Semiconductor device having an enhanced well region
KR101338736B1 (en) * 2010-07-28 2013-12-06 매그나칩 반도체 유한회사 Anti fuse and forming method thereof, unit cell of nonvolatile memory device having the same
US9224496B2 (en) * 2010-08-11 2015-12-29 Shine C. Chung Circuit and system of aggregated area anti-fuse in CMOS processes
US9824768B2 (en) 2015-03-22 2017-11-21 Attopsemi Technology Co., Ltd Integrated OTP memory for providing MTP memory
US9431127B2 (en) 2010-08-20 2016-08-30 Shine C. Chung Circuit and system of using junction diode as program selector for metal fuses for one-time programmable devices
US9025357B2 (en) 2010-08-20 2015-05-05 Shine C. Chung Programmable resistive memory unit with data and reference cells
US9818478B2 (en) 2012-12-07 2017-11-14 Attopsemi Technology Co., Ltd Programmable resistive device and memory using diode as selector
US10923204B2 (en) 2010-08-20 2021-02-16 Attopsemi Technology Co., Ltd Fully testible OTP memory
US9251893B2 (en) 2010-08-20 2016-02-02 Shine C. Chung Multiple-bit programmable resistive memory using diode as program selector
US9019742B2 (en) 2010-08-20 2015-04-28 Shine C. Chung Multiple-state one-time programmable (OTP) memory to function as multi-time programmable (MTP) memory
US8830720B2 (en) * 2010-08-20 2014-09-09 Shine C. Chung Circuit and system of using junction diode as program selector and MOS as read selector for one-time programmable devices
US10229746B2 (en) 2010-08-20 2019-03-12 Attopsemi Technology Co., Ltd OTP memory with high data security
US8488359B2 (en) 2010-08-20 2013-07-16 Shine C. Chung Circuit and system of using junction diode as program selector for one-time programmable devices
US8760904B2 (en) 2010-08-20 2014-06-24 Shine C. Chung One-Time Programmable memories using junction diodes as program selectors
US9236141B2 (en) 2010-08-20 2016-01-12 Shine C. Chung Circuit and system of using junction diode of MOS as program selector for programmable resistive devices
US9496033B2 (en) 2010-08-20 2016-11-15 Attopsemi Technology Co., Ltd Method and system of programmable resistive devices with read capability using a low supply voltage
US9042153B2 (en) 2010-08-20 2015-05-26 Shine C. Chung Programmable resistive memory unit with multiple cells to improve yield and reliability
US9460807B2 (en) 2010-08-20 2016-10-04 Shine C. Chung One-time programmable memory devices using FinFET technology
US9711237B2 (en) 2010-08-20 2017-07-18 Attopsemi Technology Co., Ltd. Method and structure for reliable electrical fuse programming
US10916317B2 (en) 2010-08-20 2021-02-09 Attopsemi Technology Co., Ltd Programmable resistance memory on thin film transistor technology
US9070437B2 (en) 2010-08-20 2015-06-30 Shine C. Chung Circuit and system of using junction diode as program selector for one-time programmable devices with heat sink
US10249379B2 (en) 2010-08-20 2019-04-02 Attopsemi Technology Co., Ltd One-time programmable devices having program selector for electrical fuses with extended area
US8339831B2 (en) 2010-10-07 2012-12-25 Ememory Technology Inc. Single polysilicon non-volatile memory
KR101140106B1 (en) * 2010-10-14 2012-04-30 에스케이하이닉스 주식회사 Anti-fuse of semiconductor device and method for manufacturing the same
US9019791B2 (en) 2010-11-03 2015-04-28 Shine C. Chung Low-pin-count non-volatile memory interface for 3D IC
US8923085B2 (en) 2010-11-03 2014-12-30 Shine C. Chung Low-pin-count non-volatile memory embedded in a integrated circuit without any additional pins for access
US8913449B2 (en) 2012-03-11 2014-12-16 Shine C. Chung System and method of in-system repairs or configurations for memories
US8988965B2 (en) 2010-11-03 2015-03-24 Shine C. Chung Low-pin-count non-volatile memory interface
US9632055B2 (en) * 2010-11-12 2017-04-25 Ascensia Diabetes Care Holdings Ag Auto-coded analyte sensors and apparatus, systems, and methods for detecting same
KR101718458B1 (en) 2010-11-15 2017-03-22 삼성전자 주식회사 Semiconductor device having fuse array and operating method thereof
US9496265B2 (en) 2010-12-08 2016-11-15 Attopsemi Technology Co., Ltd Circuit and system of a high density anti-fuse
US9123807B2 (en) 2010-12-28 2015-09-01 Broadcom Corporation Reduction of parasitic capacitance in a semiconductor device
US10192615B2 (en) 2011-02-14 2019-01-29 Attopsemi Technology Co., Ltd One-time programmable devices having a semiconductor fin structure with a divided active region
US8848423B2 (en) 2011-02-14 2014-09-30 Shine C. Chung Circuit and system of using FinFET for building programmable resistive devices
US10586832B2 (en) 2011-02-14 2020-03-10 Attopsemi Technology Co., Ltd One-time programmable devices using gate-all-around structures
US8258586B1 (en) * 2011-03-11 2012-09-04 Texas Instruments Incorporated Non-volatile anti-fuse with consistent rupture
EP2693370B1 (en) * 2011-03-31 2016-08-17 ICTK Co., Ltd. Apparatus and method for generating a digital value
EP2544227A1 (en) 2011-07-07 2013-01-09 eMemory Technology Inc. Non-volatile memory cell structure and method for programming and reading the same
US8530283B2 (en) 2011-09-14 2013-09-10 Semiconductor Components Industries, Llc Process for forming an electronic device including a nonvolatile memory structure having an antifuse component
US8741697B2 (en) 2011-09-14 2014-06-03 Semiconductor Components Industries, Llc Electronic device including a nonvolatile memory structure having an antifuse component and a process of forming the same
US8724364B2 (en) 2011-09-14 2014-05-13 Semiconductor Components Industries, Llc Electronic device including a nonvolatile memory structure having an antifuse component and a process of using the same
US8969999B2 (en) * 2011-10-27 2015-03-03 Taiwan Semiconductor Manufacturing Company, Ltd. Fin-like field effect transistor (FinFET) based, metal-semiconductor alloy fuse device and method of manufacturing same
US8912576B2 (en) 2011-11-15 2014-12-16 Shine C. Chung Structures and techniques for using semiconductor body to construct bipolar junction transistors
US9136261B2 (en) 2011-11-15 2015-09-15 Shine C. Chung Structures and techniques for using mesh-structure diodes for electro-static discharge (ESD) protection
US9324849B2 (en) 2011-11-15 2016-04-26 Shine C. Chung Structures and techniques for using semiconductor body to construct SCR, DIAC, or TRIAC
US9007804B2 (en) 2012-02-06 2015-04-14 Shine C. Chung Circuit and system of protective mechanisms for programmable resistive memories
KR20130095554A (en) 2012-02-20 2013-08-28 삼성전자주식회사 Anti-fuse circuit and semiconductor device having the same
KR101916463B1 (en) * 2012-06-29 2018-11-07 에스케이하이닉스 주식회사 Antifuse of semiconductor device and manufacturing method of the same
ITTO20120682A1 (en) * 2012-07-31 2014-02-01 St Microelectronics Pvt Ltd NON-VOLATILE MEMORY DEVICE WITH GROUPED CELLS
US8681528B2 (en) 2012-08-21 2014-03-25 Ememory Technology Inc. One-bit memory cell for nonvolatile memory and associated controlling method
KR101927443B1 (en) 2012-08-22 2018-12-10 에스케이하이닉스 주식회사 Semiconductor device and method for fabricating the same
US9076526B2 (en) 2012-09-10 2015-07-07 Shine C. Chung OTP memories functioning as an MTP memory
US9183897B2 (en) 2012-09-30 2015-11-10 Shine C. Chung Circuits and methods of a self-timed high speed SRAM
KR20140058220A (en) * 2012-11-06 2014-05-14 에스케이하이닉스 주식회사 Anti-fuse of semiconductor device and method for fabricating the same
US9324447B2 (en) 2012-11-20 2016-04-26 Shine C. Chung Circuit and system for concurrently programming multiple bits of OTP memory devices
KR101966278B1 (en) * 2012-12-28 2019-04-08 에스케이하이닉스 주식회사 Anti fuse arrary of semiconductor device and method for fabricating the same
US9018975B2 (en) * 2013-02-15 2015-04-28 Intel Corporation Methods and systems to stress-program an integrated circuit
US9761595B2 (en) * 2013-02-21 2017-09-12 Infineon Technologies Ag One-time programming device and a semiconductor device
US8912582B2 (en) 2013-03-13 2014-12-16 Analog Devices, Inc. Integrated circuit structure and method for protection from damage to gate dielectric
US9391617B2 (en) 2013-03-15 2016-07-12 Intel Corporation Hardware-embedded key based on random variations of a stress-hardened inegrated circuit
TWI503824B (en) * 2013-09-13 2015-10-11 Lin Chrong Jung Memory array and non-volatile memory device of the same
KR102173038B1 (en) * 2013-11-26 2020-11-02 에스케이하이닉스 주식회사 Anti-fuse of semiconductor device and method for fabricating the same
US9219146B2 (en) * 2013-12-27 2015-12-22 Monolithic Power Systems, Inc. High voltage PMOS and the method for forming thereof
TWI512738B (en) * 2014-01-06 2015-12-11 中原大學 Write and read circuit for anti-fuse non-volatile memory
JP2015185180A (en) 2014-03-20 2015-10-22 株式会社東芝 configuration memory
US9929090B2 (en) * 2014-03-24 2018-03-27 Intel Corporation Antifuse element using spacer breakdown
US9412473B2 (en) 2014-06-16 2016-08-09 Shine C. Chung System and method of a novel redundancy scheme for OTP
US9202815B1 (en) * 2014-06-20 2015-12-01 Infineon Technologies Ag Method for processing a carrier, a carrier, and a split gate field effect transistor structure
KR102201081B1 (en) * 2014-07-01 2021-01-11 삼성전자주식회사 eFuse test device
KR102169197B1 (en) * 2014-09-16 2020-10-22 에스케이하이닉스 주식회사 Antifuse OTP memory cell and cell array having improved program efficiency
JP6329882B2 (en) * 2014-10-31 2018-05-23 株式会社フローディア Antifuse memory and semiconductor memory device
JP2016170833A (en) 2015-03-12 2016-09-23 株式会社東芝 Semiconductor device
US9515835B2 (en) 2015-03-24 2016-12-06 Intel Corporation Stable probing-resilient physically unclonable function (PUF) circuit
KR102369926B1 (en) * 2015-04-10 2022-03-04 에스케이하이닉스 주식회사 Anti-fuse, anti-fuse array and method of operating the same
US9659944B2 (en) * 2015-06-30 2017-05-23 Avago Technologies General Ip (Singapore) Pte. Ltd. One time programmable memory with a twin gate structure
TWI578325B (en) * 2015-08-18 2017-04-11 力旺電子股份有限公司 Antifuse-type one time programming memory cell and array structure with same
US9799662B2 (en) * 2015-08-18 2017-10-24 Ememory Technology Inc. Antifuse-type one time programming memory cell and array structure with same
US10181357B2 (en) 2015-08-18 2019-01-15 Ememory Technology Inc. Code generating apparatus and one time programming block
GB2571641B (en) 2015-09-01 2020-02-19 Lattice Semiconductor Corp Multi-time programmable non-volatile memory cell
US10032783B2 (en) * 2015-10-30 2018-07-24 Globalfoundries Singapore Pte. Ltd. Integrated circuits having an anti-fuse device and methods of forming the same
US10043578B2 (en) * 2015-11-12 2018-08-07 Mediatek Inc. Sense amplifier circuits
CN108701486B (en) 2016-01-08 2022-03-11 美商新思科技有限公司 PUF value generation using antifuse memory arrays
EP3229237A1 (en) 2016-04-07 2017-10-11 STMicroelectronics Srl An antifuse cell, and corresponding circuit, electronic device, and method
US9922722B2 (en) 2016-04-07 2018-03-20 Stmicroelectronics S.R.L. Antifuse cell with capacitor and transistors
US10020268B2 (en) * 2016-04-13 2018-07-10 Ememory Technology Inc. Random number generator device and control method thereof
US10910079B2 (en) 2016-05-09 2021-02-02 Intrinsic Id B.V. Programming device arranged to obtain and store a random bit string in a memory device
WO2017194335A2 (en) 2016-05-09 2017-11-16 Intrinsic Id B.V. Programming device arranged to obtain and store a random bit string in a memory device
CA2940152C (en) 2016-05-18 2017-08-29 Sidense Corp. Method and system for power signature suppression in memory devices
US9806084B1 (en) 2016-06-06 2017-10-31 International Business Machines Corporation Anti-fuse with reduced programming voltage
KR102178025B1 (en) 2016-08-09 2020-11-13 매그나칩 반도체 유한회사 OTP Cell Having a Reduced Layout Area
US9917090B1 (en) 2016-08-22 2018-03-13 International Business Machines Corporation Vertical antifuse structures
US20180138307A1 (en) * 2016-11-17 2018-05-17 Globalfoundries Inc. Tunnel finfet with self-aligned gate
US10062445B2 (en) * 2016-12-02 2018-08-28 Globalfoundries Inc. Parallel programming of one time programmable memory array for reduced test time
US9953727B1 (en) * 2017-02-10 2018-04-24 Globalfoundries Inc. Circuit and method for detecting time dependent dielectric breakdown (TDDB) shorts and signal-margin testing
US10134860B2 (en) * 2017-03-13 2018-11-20 Nxp B.V. Semiconductor device having a dielectric layer with different thicknesses and method for forming
JP6349008B1 (en) * 2017-04-13 2018-06-27 力旺電子股▲ふん▼有限公司eMemory Technology Inc. Random number generator and control method thereof
US11062786B2 (en) 2017-04-14 2021-07-13 Attopsemi Technology Co., Ltd One-time programmable memories with low power read operation and novel sensing scheme
US10535413B2 (en) 2017-04-14 2020-01-14 Attopsemi Technology Co., Ltd Low power read operation for programmable resistive memories
US11615859B2 (en) 2017-04-14 2023-03-28 Attopsemi Technology Co., Ltd One-time programmable memories with ultra-low power read operation and novel sensing scheme
US10726914B2 (en) 2017-04-14 2020-07-28 Attopsemi Technology Co. Ltd Programmable resistive memories with low power read operation and novel sensing scheme
US10276679B2 (en) * 2017-05-30 2019-04-30 Vanguard International Semiconductor Corporation Semiconductor device and method for manufacturing the same
US10720389B2 (en) 2017-11-02 2020-07-21 Nanya Technology Corporation Anti-fuse structure
US10777265B2 (en) 2017-11-13 2020-09-15 International Business Machines Corporation Enhanced FDSOI physically unclonable function
US10770160B2 (en) 2017-11-30 2020-09-08 Attopsemi Technology Co., Ltd Programmable resistive memory formed by bit slices from a standard cell library
US10615166B2 (en) 2017-12-19 2020-04-07 International Business Machines Corporation Programmable device compatible with vertical transistor flow
GB2572148B (en) 2018-03-19 2020-09-16 X-Fab Semiconductor Foundries Gmbh Programmable read-only memory device
WO2019194008A1 (en) 2018-04-02 2019-10-10 株式会社ソシオネクスト Semiconductor storage device
US10867674B1 (en) 2018-06-04 2020-12-15 Synopsys, Inc. One-time programmable (OTP) anti-fuse memory cell
US10964708B2 (en) * 2018-06-26 2021-03-30 Micron Technology, Inc. Fuse-array element
US10964738B2 (en) * 2018-10-02 2021-03-30 Omnivision Technologies, Inc. Image sensor having a source follower transistor with a multi-thickness gate dielectric
US10903217B2 (en) 2019-01-18 2021-01-26 Globalfoundries Singapore Pte. Ltd. Anti-fuse memory cell and a method for forming the anti-fuse memory cell
CN109859793B (en) * 2019-03-07 2021-02-23 珠海创飞芯科技有限公司 Multi-threshold OTP memory cell and control method
US10879313B2 (en) 2019-05-13 2020-12-29 Sandisk Technologies Llc Three-dimensional cross-point memory device containing inter-level connection structures and method of making the same
US10991761B2 (en) 2019-05-13 2021-04-27 Sandisk Technologies Llc Three-dimensional cross-point memory device containing inter-level connection structures and method of making the same
JP7123860B2 (en) 2019-06-17 2022-08-23 株式会社東芝 Arithmetic unit
WO2020262248A1 (en) 2019-06-28 2020-12-30 株式会社ソシオネクスト Semiconductor storage device
US11296096B2 (en) 2019-11-08 2022-04-05 Zhuhai Chuangfeixin Technology Co., Ltd. Antifuse OTP structure with hybrid junctions
US11217595B2 (en) 2020-01-15 2022-01-04 Zhuhai Chuangfeixin Technology Co., Ltd. Antifuse OTP structure with hybrid device and hybrid junction for select transistor
US11158641B2 (en) 2020-02-12 2021-10-26 Zhuhai Chuangfeixin Technology Co., Ltd. Antifuse OTP structures with hybrid devices and hybrid junctions
US11074985B1 (en) 2020-02-25 2021-07-27 HeFeChip Corporation Limited One-time programmable memory device and method for operating the same
US11018143B1 (en) 2020-03-12 2021-05-25 Zhuhai Chuangfeixin Technology Co., Ltd. Antifuse OTP structures with hybrid low-voltage devices
JP2021149996A (en) 2020-03-23 2021-09-27 株式会社東芝 Semiconductor storage device and semiconductor storage device control method
US11152381B1 (en) 2020-04-13 2021-10-19 HeFeChip Corporation Limited MOS transistor having lower gate-to-source/drain breakdown voltage and one-time programmable memory device using the same
US11114140B1 (en) 2020-04-23 2021-09-07 HeFeChip Corporation Limited One time programmable (OTP) bits for physically unclonable functions
US11437082B2 (en) 2020-05-17 2022-09-06 HeFeChip Corporation Limited Physically unclonable function circuit having lower gate-to-source/drain breakdown voltage
US11641739B2 (en) 2020-06-01 2023-05-02 Globalfoundries Singapore Pte. Ltd. Semiconductor non-volatile memory devices
KR20220157055A (en) * 2021-05-20 2022-11-29 삼성전자주식회사 One-time programmable (otp) memory device and method of operating an otp memory device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5646438A (en) * 1994-11-12 1997-07-08 Deutsche Itt Industries Gmbh Programmable semiconductor memory
US20030109090A1 (en) * 2001-02-27 2003-06-12 International Business Machines Corporation Intrinsic dual gate oxide mosfet using a damascene gate process
US20030206467A1 (en) 2002-04-26 2003-11-06 Peng Jack Zezhong High density semiconductor memory cell and memory array using a single transistor
US6713839B2 (en) * 2002-05-24 2004-03-30 Airip Antifuse structure with low resistance

Family Cites Families (211)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3423646A (en) 1965-02-01 1969-01-21 Sperry Rand Corp Computer logic device consisting of an array of tunneling diodes,isolators and short circuits
US3634929A (en) 1968-11-02 1972-01-18 Tokyo Shibaura Electric Co Method of manufacturing semiconductor integrated circuits
US3576549A (en) * 1969-04-14 1971-04-27 Cogar Corp Semiconductor device, method, and memory array
GB1311178A (en) * 1970-09-19 1973-03-21 Ferranti Ltd Semiconductor devices
US3719866A (en) * 1970-12-03 1973-03-06 Ncr Semiconductor memory device
US3877055A (en) * 1972-11-13 1975-04-08 Motorola Inc Semiconductor memory device
US4611308A (en) * 1978-06-29 1986-09-09 Westinghouse Electric Corp. Drain triggered N-channel non-volatile memory
US4502208A (en) * 1979-01-02 1985-03-05 Texas Instruments Incorporated Method of making high density VMOS electrically-programmable ROM
US4322822A (en) 1979-01-02 1982-03-30 Mcpherson Roger K High density VMOS electrically programmable ROM
IL61678A (en) * 1979-12-13 1984-04-30 Energy Conversion Devices Inc Programmable cell and programmable electronic arrays comprising such cells
JPS577162A (en) * 1980-06-17 1982-01-14 Toshiba Corp Nonvolatile semiconductor memory and manufacture therefor
EP0068058B1 (en) * 1981-06-25 1986-09-03 International Business Machines Corporation Electrically programmable read-only memory
US4613886A (en) * 1981-07-09 1986-09-23 Intel Corporation CMOS static memory cell
US4490900A (en) * 1982-01-29 1985-01-01 Seeq Technology, Inc. Method of fabricating an MOS memory array having electrically-programmable and electrically-erasable storage devices incorporated therein
US4507757A (en) 1982-03-23 1985-03-26 Texas Instruments Incorporated Avalanche fuse element in programmable memory
EP0089457A3 (en) * 1982-03-23 1986-01-22 Texas Instruments Incorporated Avalanche fuse element as programmable memory
US4543594A (en) 1982-09-07 1985-09-24 Intel Corporation Fusible link employing capacitor structure
US4546273A (en) * 1983-01-11 1985-10-08 Burroughs Corporation Dynamic re-programmable PLA
US4677742A (en) * 1983-01-18 1987-07-07 Energy Conversion Devices, Inc. Electronic matrix arrays and method for making the same
JPS60115687A (en) * 1983-11-28 1985-06-22 Mitsubishi Heavy Ind Ltd Heat recovery from high-temperature gas containing tar
US4870302A (en) * 1984-03-12 1989-09-26 Xilinx, Inc. Configurable electrical circuit having configurable logic elements and configurable interconnects
JPS61289600A (en) 1985-06-17 1986-12-19 Fujitsu Ltd Semiconductor memory device
US4943538A (en) * 1986-05-09 1990-07-24 Actel Corporation Programmable low impedance anti-fuse element
US5266829A (en) * 1986-05-09 1993-11-30 Actel Corporation Electrically-programmable low-impedance anti-fuse element
US4823181A (en) 1986-05-09 1989-04-18 Actel Corporation Programmable low impedance anti-fuse element
US4899205A (en) 1986-05-09 1990-02-06 Actel Corporation Electrically-programmable low-impedance anti-fuse element
US4881114A (en) * 1986-05-16 1989-11-14 Actel Corporation Selectively formable vertical diode circuit element
US4876220A (en) * 1986-05-16 1989-10-24 Actel Corporation Method of making programmable low impedance interconnect diode element
US4853181A (en) * 1986-06-18 1989-08-01 Wert David E Hot work tool steel
US4758745B1 (en) * 1986-09-19 1994-11-15 Actel Corp User programmable integrated circuit interconnect architecture and test method
US5367208A (en) * 1986-09-19 1994-11-22 Actel Corporation Reconfigurable programmable interconnect architecture
JPS6384168A (en) * 1986-09-29 1988-04-14 Toshiba Corp Nonvolatile semiconductor memory device
US4758986A (en) * 1987-02-20 1988-07-19 Motorola, Inc. Single transistor cell for electrically-erasable programmable read-only memory and array thereof
GB8706872D0 (en) * 1987-03-23 1987-04-29 Nat Res Dev Prophylactic/therapeutic treatment of bacterial infections
JP2688492B2 (en) 1987-06-19 1997-12-10 アドバンスト・マイクロ・デバイシズ・インコーポレイテッド Electrically erasable programmable read-only memory
US5303185A (en) * 1988-02-05 1994-04-12 Emanuel Hazani EEPROM cell structure and architecture with increased capacitance and with programming and erase terminals shared between several cells
US5268319A (en) 1988-06-08 1993-12-07 Eliyahou Harari Highly compact EPROM and flash EEPROM devices
US5008721A (en) * 1988-07-15 1991-04-16 Texas Instruments Incorporated Electrically-erasable, electrically-programmable read-only memory cell with self-aligned tunnel
US5019878A (en) 1989-03-31 1991-05-28 Texas Instruments Incorporated Programmable interconnect or cell using silicided MOS transistors
US5068696A (en) 1989-03-31 1991-11-26 Texas Instruments Incorporated Programmable interconnect or cell using silicided MOS transistors
US4962342A (en) * 1989-05-04 1990-10-09 Synaptics, Inc. Dynamic synapse for neural network
FR2655762B1 (en) * 1989-12-07 1992-01-17 Sgs Thomson Microelectronics PROGRAMMABLE TUNNEL OXIDE BREAKING MOS FUSE.
JPH081933B2 (en) * 1989-12-11 1996-01-10 株式会社東芝 Nonvolatile semiconductor memory device
US5029130A (en) * 1990-01-22 1991-07-02 Silicon Storage Technology, Inc. Single transistor non-valatile electrically alterable semiconductor memory device
JP2564673B2 (en) * 1990-01-25 1996-12-18 シャープ株式会社 Nonvolatile semiconductor memory device
US5138423A (en) * 1990-02-06 1992-08-11 Matsushita Electronics Corporation Programmable device and a method of fabricating the same
US5057451A (en) 1990-04-12 1991-10-15 Actel Corporation Method of forming an antifuse element with substantially reduced capacitance using the locos technique
JPH0444273A (en) * 1990-06-07 1992-02-14 Fujitsu Ltd Insulated-gate field-effect transistor
US5150179A (en) * 1990-07-05 1992-09-22 Texas Instruments Incorporated Diffusionless source/drain conductor electrically-erasable, electrically-programmable read-only memory and method for making and using the same
JPH0491469A (en) * 1990-08-01 1992-03-24 Sharp Corp Nonvolatile semiconductor memory
JP2597741B2 (en) * 1990-08-30 1997-04-09 シャープ株式会社 Non-volatile memory device
JP2744126B2 (en) * 1990-10-17 1998-04-28 株式会社東芝 Semiconductor device
US5254489A (en) * 1990-10-18 1993-10-19 Nec Corporation Method of manufacturing semiconductor device by forming first and second oxide films by use of nitridation
US5087958A (en) * 1990-11-05 1992-02-11 Actel Corporation Misalignment tolerant antifuse
US5163180A (en) 1991-01-18 1992-11-10 Actel Corporation Low voltage programming antifuse and transistor breakdown method for making same
US5701027A (en) 1991-04-26 1997-12-23 Quicklogic Corporation Programmable interconnect structures and programmable integrated circuits
US5241496A (en) 1991-08-19 1993-08-31 Micron Technology, Inc. Array of read-only memory cells, eacch of which has a one-time, voltage-programmable antifuse element constructed within a trench shared by a pair of cells
US5110754A (en) 1991-10-04 1992-05-05 Micron Technology, Inc. Method of making a DRAM capacitor for use as an programmable antifuse for redundancy repair/options on a DRAM
JPH05128886A (en) * 1991-10-31 1993-05-25 Nippon Steel Corp Semiconductor memory device
FR2689263A1 (en) * 1992-03-25 1993-10-01 Trt Telecom Radio Electr Device comprising means for validating data written in a memory.
DE4311358C2 (en) * 1992-04-07 1999-07-22 Mitsubishi Electric Corp Non-volatile semiconductor memory device and operating method for a non-volatile semiconductor memory device and method for programming information into a non-volatile semiconductor memory device
US5323351A (en) * 1992-06-10 1994-06-21 Nexcom Technology, Inc. Method and apparatus for programming electrical erasable programmable read-only memory arrays
US5304871A (en) * 1992-07-24 1994-04-19 Actel Corporation Programmable interconnect architecture employing leaky programmable elements
FR2697673B1 (en) * 1992-10-29 1994-12-16 Gemplus Card Int Fuse circuit, for integrated circuit.
US5416343A (en) * 1992-11-20 1995-05-16 U.S. Philips Corporation Semiconductor device provided with a number of programmable elements
TW225044B (en) * 1992-11-20 1994-06-11 Philips Electronics Nv
KR950004870B1 (en) * 1992-11-24 1995-05-15 삼성전자 주식회사 Isolation gate circuit with improved reliability in burn-in mode
US5330920A (en) * 1993-06-15 1994-07-19 Digital Equipment Corporation Method of controlling gate oxide thickness in the fabrication of semiconductor devices
US6249809B1 (en) 1993-08-30 2001-06-19 William L. Bro Automated and interactive telecommunications system
US5586270A (en) * 1993-09-30 1996-12-17 Intel Corporation Method and apparatus for upgrading a central processing unit and existing memory structure in a computer system
BE1007591A3 (en) * 1993-10-05 1995-08-16 Philips Electronics Nv Programmable semiconductor device and semiconductor programmable memory including such semiconductor device.
US5477499A (en) * 1993-10-13 1995-12-19 Advanced Micro Devices, Inc. Memory architecture for a three volt flash EEPROM
US5455525A (en) * 1993-12-06 1995-10-03 Intelligent Logic Systems, Inc. Hierarchically-structured programmable logic array and system for interconnecting logic elements in the logic array
BE1008052A3 (en) * 1994-01-31 1996-01-03 Philips Electronics Nv Semiconductor device.
US5488579A (en) * 1994-04-29 1996-01-30 Motorola Inc. Three-dimensionally integrated nonvolatile SRAM cell and process
US5478765A (en) * 1994-05-04 1995-12-26 Regents Of The University Of Texas System Method of making an ultra thin dielectric for electronic devices
US5498577A (en) * 1994-07-26 1996-03-12 Advanced Micro Devices, Inc. Method for fabricating thin oxides for a semiconductor technology
US5650336A (en) * 1994-09-19 1997-07-22 Matsushita Electric Industrial Co., Ltd. Method of presuming life time of semiconductor device
US5595922A (en) * 1994-10-28 1997-01-21 Texas Instruments Process for thickening selective gate oxide regions
US5587603A (en) * 1995-01-06 1996-12-24 Actel Corporation Two-transistor zero-power electrically-alterable non-volatile latch
US5576568A (en) * 1995-01-18 1996-11-19 Actel Corporation Single-transistor electrically-alterable switch employing fowler nordheim tunneling for program and erase
US5675547A (en) * 1995-06-01 1997-10-07 Sony Corporation One time programmable read only memory programmed by destruction of insulating layer
US5672994A (en) 1995-12-21 1997-09-30 International Business Machines Corporation Antifuse circuit using standard MOSFET devices
US5821766A (en) * 1996-02-20 1998-10-13 Hyundai Electronics Industries Co., Ltd. Method and apparatus for measuring the metallurgical channel length of a semiconductor device
US6096610A (en) * 1996-03-29 2000-08-01 Intel Corporation Transistor suitable for high voltage circuit
US5925904A (en) * 1996-04-03 1999-07-20 Altera Corporation Two-terminal electrically-reprogrammable programmable logic element
US6087707A (en) 1996-04-16 2000-07-11 Micron Technology, Inc. Structure for an antifuse cell
EP0806773B1 (en) * 1996-05-09 2003-03-19 STMicroelectronics S.r.l. Electrically erasable and programmable non-volatile memory device with testable redundancy circuits
US5847441A (en) * 1996-05-10 1998-12-08 Micron Technology, Inc. Semiconductor junction antifuse circuit
US5784636A (en) * 1996-05-28 1998-07-21 National Semiconductor Corporation Reconfigurable computer architecture for use in signal processing applications
US5825201A (en) 1996-06-21 1998-10-20 Quicklogic Corporation Programming architecture for a programmable integrated circuit employing antifuses
US5741737A (en) * 1996-06-27 1998-04-21 Cypress Semiconductor Corporation MOS transistor with ramped gate oxide thickness and method for making same
US6569101B2 (en) 2001-04-19 2003-05-27 Sonosite, Inc. Medical diagnostic ultrasound instrument with ECG module, authorization mechanism and methods of use
US5882993A (en) * 1996-08-19 1999-03-16 Advanced Micro Devices, Inc. Integrated circuit with differing gate oxide thickness and process for making same
US5742555A (en) 1996-08-20 1998-04-21 Micron Technology, Inc. Method of anti-fuse repair
US5781032A (en) * 1996-09-09 1998-07-14 International Business Machines Corporation Programmable inverter circuit used in a programmable logic cell
US5850145A (en) * 1996-09-09 1998-12-15 Hewlett-Packard Co. Apparatus and method for soft error comparison testing
US5892962A (en) * 1996-11-12 1999-04-06 Lucent Technologies Inc. FPGA-based processor
US5986931A (en) * 1997-01-02 1999-11-16 Caywood; John M. Low voltage single CMOS electrically erasable read-only memory
TW329041B (en) * 1997-01-27 1998-04-01 United Microelectronics Corp Super density ROM
TW417256B (en) 1997-01-31 2001-01-01 Seiko Epson Corp Semiconductor MOS device and its manufacturing method
US5909049A (en) * 1997-02-11 1999-06-01 Actel Corporation Antifuse programmed PROM cell
US6016268A (en) 1997-02-18 2000-01-18 Richard Mann Three transistor multi-state dynamic memory cell for embedded CMOS logic applications
US5889411A (en) * 1997-02-26 1999-03-30 Xilinx, Inc. FPGA having logic element carry chains capable of generating wide XOR functions
US5949712A (en) * 1997-03-27 1999-09-07 Xilinx, Inc. Non-volatile memory array using gate breakdown structure
US5801991A (en) * 1997-03-31 1998-09-01 Intel Corporation Deselected word line that floats during MLC programming of a flash memory
US5899732A (en) * 1997-04-11 1999-05-04 Advanced Micro Devices, Inc. Method of implanting silicon through a polysilicon gate for punchthrough control of a semiconductor device
US6037224A (en) 1997-05-02 2000-03-14 Advanced Micro Devices, Inc. Method for growing dual oxide thickness using nitrided oxides for oxidation suppression
US6121666A (en) 1997-06-27 2000-09-19 Sun Microsystems, Inc. Split gate oxide asymmetric MOS devices
US6110783A (en) 1997-06-27 2000-08-29 Sun Microsystems, Inc. Method for forming a notched gate oxide asymmetric MOS device
US6040968A (en) 1997-06-30 2000-03-21 Texas Instruments Incorporated EOS/ESD protection for high density integrated circuits
US6077719A (en) 1997-07-24 2000-06-20 Matsushita Electronics Corporation Semiconductor device evaluation method, method of controlling the semiconductor device production processes and recording medium
US6134144A (en) * 1997-09-19 2000-10-17 Integrated Memory Technologies, Inc. Flash memory array
US6218274B1 (en) 1997-10-28 2001-04-17 Sony Corporation Semiconductor device and manufacturing method thereof
JPH11135512A (en) * 1997-10-31 1999-05-21 Mitsubishi Electric Corp Power semiconductor device and manufacture thereof
US6047243A (en) 1997-12-11 2000-04-04 Advanced Micro Devices, Inc. Method for quantifying ultra-thin dielectric reliability: time dependent dielectric wear-out
US6080682A (en) 1997-12-18 2000-06-27 Advanced Micro Devices, Inc. Methodology for achieving dual gate oxide thicknesses
US5918133A (en) * 1997-12-18 1999-06-29 Advanced Micro Devices Semiconductor device having dual gate dielectric thickness along the channel and fabrication thereof
JPH11243185A (en) 1997-12-24 1999-09-07 Sanyo Electric Co Ltd Nonvolatile semiconductor memory
US6127235A (en) 1998-01-05 2000-10-03 Advanced Micro Devices Method for making asymmetrical gate oxide thickness in channel MOSFET region
TW364180B (en) 1998-01-12 1999-07-11 United Microelectronics Corp A method for producing buried diffusion junction
US6121795A (en) 1998-02-26 2000-09-19 Xilinx, Inc. Low-voltage input/output circuit with high voltage tolerance
US6064225A (en) 1998-03-20 2000-05-16 Lucent Technologies Inc. Global signal distribution with reduced routing tracks in an FPGA
US5963799A (en) * 1998-03-23 1999-10-05 Texas Instruments - Acer Incorporated Blanket well counter doping process for high speed/low power MOSFETs
IT1298816B1 (en) 1998-03-27 2000-02-02 Sgs Thomson Microelectronics SWITCHING CIRCUIT WITH VARIABLE OUTPUT VOLTAGE BETWEEN A REFERENCE VOLTAGE AND A NEGATIVE VOLTAGE
US6198652B1 (en) 1998-04-13 2001-03-06 Kabushiki Kaisha Toshiba Non-volatile semiconductor integrated memory device
JP2000077627A (en) * 1998-06-17 2000-03-14 Mitsubishi Electric Corp Semiconductor element
US6429495B2 (en) * 1998-06-17 2002-08-06 Mitsubishi Denki Kabushiki Kaisha Semiconductor device with address programming circuit
DE19842883A1 (en) 1998-09-18 2000-03-30 Siemens Ag Electrically programmable, non-volatile memory cell arrangement
US6124171A (en) 1998-09-24 2000-09-26 Intel Corporation Method of forming gate oxide having dual thickness by oxidation process
US6304666B1 (en) 1998-10-07 2001-10-16 The United States Of America As Represented By The United States Department Of Energy Apparatus for sensing patterns of electrical field variations across a surface
JP2000123592A (en) 1998-10-19 2000-04-28 Mitsubishi Electric Corp Semiconductor device
TW449746B (en) * 1998-10-23 2001-08-11 Kaitech Engineering Inc Semiconductor memory device and method of making same
US6214666B1 (en) 1998-12-18 2001-04-10 Vantis Corporation Method of forming a non-volatile memory device
US6282123B1 (en) 1998-12-21 2001-08-28 Lattice Semiconductor Corporation Method of fabricating, programming, and erasing a dual pocket two sided program/erase non-volatile memory cell
US6232631B1 (en) 1998-12-21 2001-05-15 Vantis Corporation Floating gate memory cell structure with programming mechanism outside the read path
FR2787922B1 (en) 1998-12-23 2002-06-28 St Microelectronics Sa UNIQUE PROGRAMMED MEMORY CELL IN CMOS TECHNOLOGY
US6157568A (en) 1998-12-23 2000-12-05 Vantis Corporation Avalanche programmed floating gate memory cell structure with program element in first polysilicon layer
US6064595A (en) 1998-12-23 2000-05-16 Vantis Corporation Floating gate memory apparatus and method for selected programming thereof
US6294809B1 (en) 1998-12-28 2001-09-25 Vantis Corporation Avalanche programmed floating gate memory cell structure with program element in polysilicon
US6335262B1 (en) 1999-01-14 2002-01-01 International Business Machines Corporation Method for fabricating different gate oxide thicknesses within the same chip
US6136674A (en) 1999-02-08 2000-10-24 Advanced Micro Devices, Inc. Mosfet with gate plug using differential oxide growth
US6236229B1 (en) 1999-05-13 2001-05-22 Easic Corporation Integrated circuits which employ look up tables to provide highly efficient logic cells and logic functionalities
US6229733B1 (en) 1999-03-24 2001-05-08 Texas Instruments Incorporated Non-volatile memory cell for linear mos integrated circuits utilizing fused mosfet gate oxide
US6034893A (en) 1999-06-15 2000-03-07 Vantis Corporation Non-volatile memory cell having dual avalanche injection elements
US6153463A (en) 1999-07-09 2000-11-28 Macronix International Co., Ltd. Triple plate capacitor and method for manufacturing
US6166954A (en) 1999-07-14 2000-12-26 Programmable Microelectronics Corporation Single poly non-volatile memory having a PMOS write path and an NMOS read path
US6096580A (en) 1999-09-24 2000-08-01 International Business Machines Corporation Low programming voltage anti-fuse
JP3275893B2 (en) 1999-09-27 2002-04-22 日本電気株式会社 Semiconductor storage element
US6515344B1 (en) 1999-10-28 2003-02-04 Advanced Micro Devices, Inc. Thin oxide anti-fuse
JP2001135017A (en) * 1999-11-02 2001-05-18 Nec Corp Data storage device and interface device therefor
JP3822768B2 (en) 1999-12-03 2006-09-20 株式会社ルネサステクノロジ IC card manufacturing method
TW502286B (en) 1999-12-09 2002-09-11 Koninkl Philips Electronics Nv Semiconductor device comprising a security coating and smartcard provided with such a device
US6678646B1 (en) 1999-12-14 2004-01-13 Atmel Corporation Method for implementing a physical design for a dynamically reconfigurable logic circuit
US6388305B1 (en) 1999-12-17 2002-05-14 International Business Machines Corporation Electrically programmable antifuses and methods for forming the same
US6272047B1 (en) 1999-12-17 2001-08-07 Micron Technology, Inc. Flash memory cell
US6459634B1 (en) 2000-01-31 2002-10-01 Micron Technology, Inc. Circuits and methods for testing memory cells along a periphery of a memory array
US6249460B1 (en) 2000-02-28 2001-06-19 Micron Technology, Inc. Dynamic flash memory cells with ultrathin tunnel oxides
US6297103B1 (en) 2000-02-28 2001-10-02 Micron Technology, Inc. Structure and method for dual gate oxide thicknesses
US6351428B2 (en) 2000-02-29 2002-02-26 Micron Technology, Inc. Programmable low voltage decode circuits with ultra-thin tunnel oxides
US6396120B1 (en) 2000-03-17 2002-05-28 International Business Machines Corporation Silicon anti-fuse structures, bulk and silicon on insulator fabrication methods and application
US6266269B1 (en) 2000-06-07 2001-07-24 Xilinx, Inc. Three terminal non-volatile memory element
US6611040B2 (en) 2000-06-08 2003-08-26 Tito Gelsomini Anti-fuse structure of writing and reading in integrated circuits
US6429686B1 (en) 2000-06-16 2002-08-06 Xilinx, Inc. Output driver circuit using thin and thick gate oxides
US6515509B1 (en) 2000-07-13 2003-02-04 Xilinx, Inc. Programmable logic device structures in standard cell devices
US6630724B1 (en) 2000-08-31 2003-10-07 Micron Technology, Inc. Gate dielectric antifuse circuits and methods for operating same
US6476636B1 (en) 2000-09-02 2002-11-05 Actel Corporation Tileable field-programmable gate array architecture
JP2002093745A (en) * 2000-09-12 2002-03-29 Matsushita Electric Ind Co Ltd Manufacturing method of semiconductor device
JP2002134620A (en) 2000-10-27 2002-05-10 Mitsubishi Electric Corp Semiconductor device
US6465306B1 (en) 2000-11-28 2002-10-15 Advanced Micro Devices, Inc. Simultaneous formation of charge storage and bitline to wordline isolation
US6627970B2 (en) 2000-12-20 2003-09-30 Infineon Technologies Ag Integrated semiconductor circuit, in particular a semiconductor memory circuit, having at least one integrated electrical antifuse structure, and a method of producing the structure
US6960819B2 (en) 2000-12-20 2005-11-01 Broadcom Corporation System and method for one-time programmed memory through direct-tunneling oxide breakdown
US6420925B1 (en) 2001-01-09 2002-07-16 International Business Machines Corporation Programmable latch device with integrated programmable element
US6580145B2 (en) 2001-01-16 2003-06-17 Taiwan Semiconductor Manufacturing Co., Ltd Low programming voltage anti-fuse structure
US6556481B1 (en) 2001-02-21 2003-04-29 Aplus Flash Technology, Inc. 3-step write operation nonvolatile semiconductor one-transistor, nor-type flash EEPROM memory cell
FR2822286A1 (en) * 2001-03-19 2002-09-20 St Microelectronics Sa EEPROM erasable/programmable memory having selected lock column delivering grid control detection signal/selecting bit lines following output locking element function during memory cell programme/read.
US6369422B1 (en) 2001-05-01 2002-04-09 Atmel Corporation Eeprom cell with asymmetric thin window
KR100421040B1 (en) 2001-05-07 2004-03-03 삼성전자주식회사 A semiconductor memory cell for reducing power consumption and data output time using controllable virtual ground
US6781887B2 (en) 2001-06-02 2004-08-24 Texas Instruments Incorporated Anti-fuse structure and method of writing and reading in integrated circuits
US6813406B2 (en) 2001-06-14 2004-11-02 Lightbay Networks Corporation Photonic switching apparatus for optical communication network
US6602729B2 (en) 2001-07-13 2003-08-05 Infineon Technologies Ag Pulse voltage breakdown (VBD) technique for inline gate oxide reliability monitoring
US6633182B2 (en) 2001-09-05 2003-10-14 Carnegie Mellon University Programmable gate array based on configurable metal interconnect vias
US6541792B1 (en) * 2001-09-14 2003-04-01 Hewlett-Packard Development Company, Llp Memory device having dual tunnel junction memory cells
EP1436815B1 (en) * 2001-09-18 2010-03-03 Kilopass Technology, Inc. Semiconductor memory cell and memory array using a breakdown phenomena in an ultra-thin dielectric
US6798693B2 (en) 2001-09-18 2004-09-28 Kilopass Technologies, Inc. Semiconductor memory cell and memory array using a breakdown phenomena in an ultra-thin dielectric
US6992365B2 (en) 2001-10-12 2006-01-31 Ovonyx, Inc. Reducing leakage currents in memories with phase-change material
US6700151B2 (en) 2001-10-17 2004-03-02 Kilopass Technologies, Inc. Reprogrammable non-volatile memory using a breakdown phenomena in an ultra-thin dielectric
US6624031B2 (en) 2001-11-20 2003-09-23 International Business Machines Corporation Test structure and methodology for semiconductor stress-induced defects and antifuse based on same test structure
JP2003168734A (en) 2001-11-29 2003-06-13 Mitsubishi Electric Corp Semiconductor device, its control method, and its manufacturing method
US6754881B2 (en) 2001-12-10 2004-06-22 International Business Machines Corporation Field programmable network processor and method for customizing a network processor
US6545899B1 (en) * 2001-12-12 2003-04-08 Micron Technology, Inc. ROM embedded DRAM with bias sensing
US6597234B2 (en) 2001-12-14 2003-07-22 Motorola, Inc. Anti-fuse circuit and method of operation
US6756633B2 (en) 2001-12-27 2004-06-29 Silicon Storage Technology, Inc. Semiconductor memory array of floating gate memory cells with horizontally oriented floating gate edges
US6808985B1 (en) 2002-02-21 2004-10-26 Taiwan Semiconductor Manufacturing Company Products derived from embedded flash/EEPROM products
JP2003257178A (en) 2002-03-06 2003-09-12 Matsushita Electric Ind Co Ltd Semiconductor memory device
FR2838861A1 (en) * 2002-04-23 2003-10-24 St Microelectronics Sa Electrically erasable and programmable memory comprising a device for managing an internal voltage supply
US6940751B2 (en) * 2002-04-26 2005-09-06 Kilopass Technologies, Inc. High density semiconductor memory cell and memory array using a single transistor and having variable gate oxide breakdown
US6898116B2 (en) 2002-04-26 2005-05-24 Kilopass Technologies, Inc. High density semiconductor memory cell and memory array using a single transistor having a buried N+ connection
US6682980B2 (en) 2002-05-06 2004-01-27 Texas Instruments Incorporated Fabrication of abrupt ultra-shallow junctions using angled PAI and fluorine implant
US6650143B1 (en) 2002-07-08 2003-11-18 Kilopass Technologies, Inc. Field programmable gate array based upon transistor gate oxide breakdown
US6753590B2 (en) * 2002-07-08 2004-06-22 International Business Machines Corporation High impedance antifuse
US6700176B2 (en) 2002-07-18 2004-03-02 Broadcom Corporation MOSFET anti-fuse structure and method for making same
KR20040010303A (en) * 2002-07-23 2004-01-31 가부시끼가이샤 도시바 Semiconductor device and manufacturing method thereof, non-volatile semiconductor memory device and manufacturing method thereof, and electronic device having non-volatile semiconductor memory device
US6936909B2 (en) 2002-08-29 2005-08-30 Micron Technology, Inc. Gate dielectric antifuse circuit to protect a high-voltage transistor
US6751150B2 (en) 2002-08-29 2004-06-15 Micron Technology, Inc. Circuits and method to protect a gate dielectric antifuse
KR100488542B1 (en) 2002-10-21 2005-05-11 삼성전자주식회사 semiconductor memory device of enhancing bitline precharge time
US7087499B2 (en) 2002-12-20 2006-08-08 International Business Machines Corporation Integrated antifuse structure for FINFET and CMOS devices
US6933557B2 (en) 2003-08-11 2005-08-23 Atmel Corporation Fowler-Nordheim block alterable EEPROM memory cell
US6903984B1 (en) 2003-12-31 2005-06-07 Intel Corporation Floating-body DRAM using write word line for increased retention time
KR101144218B1 (en) 2004-05-06 2012-05-10 싸이던스 코포레이션 Split-channel antifuse array architecture
US7528015B2 (en) 2005-06-28 2009-05-05 Freescale Semiconductor, Inc. Tunable antifuse element and method of manufacture

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5646438A (en) * 1994-11-12 1997-07-08 Deutsche Itt Industries Gmbh Programmable semiconductor memory
US20030109090A1 (en) * 2001-02-27 2003-06-12 International Business Machines Corporation Intrinsic dual gate oxide mosfet using a damascene gate process
US20030206467A1 (en) 2002-04-26 2003-11-06 Peng Jack Zezhong High density semiconductor memory cell and memory array using a single transistor
US6713839B2 (en) * 2002-05-24 2004-03-30 Airip Antifuse structure with low resistance

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1743380A4

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8767433B2 (en) 2004-05-06 2014-07-01 Sidense Corp. Methods for testing unprogrammed OTP memory
US8313987B2 (en) 2004-05-06 2012-11-20 Sidense Corp. Anti-fuse memory cell
US8283751B2 (en) 2004-05-06 2012-10-09 Sidense Corp. Split-channel antifuse array architecture
US9123572B2 (en) 2004-05-06 2015-09-01 Sidense Corporation Anti-fuse memory cell
US8026574B2 (en) 2004-05-06 2011-09-27 Sidense Corporation Anti-fuse memory cell
US8735297B2 (en) 2004-05-06 2014-05-27 Sidense Corporation Reverse optical proximity correction method
US8122307B1 (en) * 2006-08-15 2012-02-21 Synopsys, Inc. One time programmable memory test structures and methods
JP2010514168A (en) * 2006-12-22 2010-04-30 シデンス・コーポレーション Mask programmable antifuse structure
JP2014045209A (en) * 2006-12-22 2014-03-13 Sidense Corp Mask programmable anti-fuse structure
JP2010515198A (en) * 2006-12-29 2010-05-06 シデンス・コーポレーション High-speed OTP sensing scheme
JP2013080558A (en) * 2006-12-29 2013-05-02 Sidense Corp High speed otp sensing scheme
US8089798B2 (en) * 2007-05-29 2012-01-03 Ememory Technology Inc. Method for operating one-time programmable read-only memory
EP2165369A1 (en) * 2007-06-13 2010-03-24 Sidense Corp. Anti-fuse memory cell
WO2008151429A1 (en) 2007-06-13 2008-12-18 Sidense Corp. Anti-fuse memory cell
EP2165369A4 (en) * 2007-06-13 2011-01-05 Sidense Corp Anti-fuse memory cell
JP2010529685A (en) * 2007-06-13 2010-08-26 サイデンス コーポレーション Antifuse memory cell
JP2009147003A (en) * 2007-12-12 2009-07-02 Toshiba Corp Semiconductor memory device
US8878336B2 (en) 2011-08-22 2014-11-04 Fujitsu Semiconductor Limited Fuse
US9842802B2 (en) 2012-06-29 2017-12-12 Qualcomm Incorporated Integrated circuit device featuring an antifuse and method of making same
US9502424B2 (en) 2012-06-29 2016-11-22 Qualcomm Incorporated Integrated circuit device featuring an antifuse and method of making same
WO2015148944A1 (en) * 2014-03-27 2015-10-01 Qualcomm Incorporated Integrated circuit device featuring an antifuse and method of making same
CN107301877A (en) * 2016-04-14 2017-10-27 意法半导体有限公司 Configurable rom

Also Published As

Publication number Publication date
IL179080A0 (en) 2007-03-08
JP4981661B2 (en) 2012-07-25
US7642138B2 (en) 2010-01-05
KR101144218B1 (en) 2012-05-10
KR20070010077A (en) 2007-01-19
JP2007536744A (en) 2007-12-13
CA2520140C (en) 2007-05-15
US20080038879A1 (en) 2008-02-14
US20060244099A1 (en) 2006-11-02
EP1743380A1 (en) 2007-01-17
EP1743380B1 (en) 2016-12-28
US20080246098A1 (en) 2008-10-09
IL179080A (en) 2011-07-31
EP1743380A4 (en) 2009-08-05
US8283751B2 (en) 2012-10-09
CA2520140A1 (en) 2005-11-17
US7402855B2 (en) 2008-07-22

Similar Documents

Publication Publication Date Title
CA2520140C (en) Split-channel antifuse array architecture
US8130532B2 (en) High speed OTP sensing scheme
US8767433B2 (en) Methods for testing unprogrammed OTP memory
EP2165369B1 (en) Anti-fuse memory cell
US9123572B2 (en) Anti-fuse memory cell
CA2887223C (en) Anti-fuse memory cell
CA2807739C (en) Methods for testing unprogrammed otp memory

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 2520140

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2006244099

Country of ref document: US

Ref document number: 10553873

Country of ref document: US

AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
REEP Request for entry into the european phase

Ref document number: 2005743122

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2005743122

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2007511808

Country of ref document: JP

WWP Wipo information: published in national office

Ref document number: 10553873

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 179080

Country of ref document: IL

NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Ref document number: DE

WWE Wipo information: entry into national phase

Ref document number: 1020067025621

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2005743122

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1020067025621

Country of ref document: KR