AVS 54th International Symposium
    Plasma Science and Technology Monday Sessions
       Session PS-MoA

Paper PS-MoA4
Dry Etching of Ge2Sb2Te5 for Phase Change Memory Applications: Characterization and Design of Low Damage Process

Monday, October 15, 2007, 3:00 pm, Room 607

Session: Plasma Processing for High k, III-V and Smart Materials
Presenter: P. Petruzza, STMicroelectronics Italy
Correspondent: Click to Email

In order to realize highly integrated PRAM involving Ge2Sb2Te5 (GST) thin films,1 the etching process must be developed. Until now, there were several work devoted to the investigations of etching properties of GST films using fluorine and chlorine based plasma chemistries.2 Unfortunately, the relationships between plasma parameters and damage of GST thin films remained out of attention. We investigated the etching behaviours of GST in terms of etching process parameters such as pressure, gas, temperature, gas flux directionality in closely bound up with film stack of GST and subsequent problems such as voiding, poisoning of GST ad decreased mechanical strength. Etching of chalcogenide alloy may result in chemical and structural modification of the sidewall and surface residues. GST reactive ion etching plasmas have been studied by measuring etch rate and composition using XRF spectroscopy, etch profile, surface - chemical aspects and bulk morphology by employing TEM/SEM. Etching experiments were performed in a low pressure inductively coupled plasma reactor supplied with 13.56 MHz rf powers. GST thin films were prepared on SIN substrate. Damage and degradation of GST has been investigated by down stream plasma treatments after GST etching definition. SEM cross section analysis shows that the sidewalls of GST are eroded after ashing process. The thickness of damaged thin layer depends of etching chemistry and of other process parameters such as temperature. In the present work it’s explained the results obtained with this method for different etching gas chemistry of chalcogenide alloy. The experiments results show that Cl2 etching process have induced a composition change of the alloy and thick erosion in sidewalls of GST film patterns. Unlike Cl2, fluorine chemistry avoids GST erosion. In order to perform manufacturability phase change memory: using the obtained results, a etching process by Cl2 free chemistry with suitable process parameters has been provided.

1 F. Pellizer, A Pirovano, et all., Proc. Symposiumon VSI technology, june 2004, pg 18-19.
2 Sung-Min Yoon et al., Japanese Journal of Applied Phisics, Vol. 44, No 27, 2005, pp L 869-L 872 .