AVS 65th International Symposium & Exhibition
    Plasma Science and Technology Division Tuesday Sessions
       Session PS+EM+SE-TuM

Paper PS+EM+SE-TuM12
Investigation of Surface Reactions for GeSbTe-based Phase Change Material: From Etching to Final Sealing Process

Tuesday, October 23, 2018, 11:40 am, Room 104A

Session: Plasma Processing of Challenging Materials - I
Presenter: Yann Canvel, STMicroelectronics, France
Authors: Y. Canvel, STMicroelectronics, France
S. Lagrasta, STMicroelectronics, France
C. Boixaderas, CEA-LETI, France
S. Barnola, CEA-LETI, France
E. Martinez, CEA/LETI-University Grenoble Alpes, France
Correspondent: Click to Email

Chalcogenide phase-change materials (PCMs), such as Ge-Sb-Te (GST) alloys, have shown outstanding properties, which have led to their successful use for a long time in optical memories (DVDs) and, recently, in non-volatile resistive memories. The latter, known as PCM memories, are among the most promising candidates to be integrated into next generation smart-power and automotive applications [1].

Chalcogenide PCMs exhibit fast and reversible phase transformations between crystalline and amorphous structures with very different resistivity states. This distinctive ability to store the information gives a unique set of features for PCMs, such as fast programming, flexible scalability, high data retention and performing endurance [2][3].

In the perspective of large-scale integration, which means incorporation of the PCM into more and more confined structures, the device performances are getting increasingly more sensitive to surface effects of the GST layer. Thus, it is crucial to maintain a homogeneous stoichiometric composition in the GST surface/volume all along the manufacturing process, particularly during the patterning of PCM cells.

In this study, we examine the main surface reactions that GST material must face and we illustrate how these reactions are likely to modify its composition.

In particular, we will focus on the surface damages generated by different halogen-based plasma etching processes [4][5]. An innovative etching method, compatible with extreme confined structures, will be highlighted.

Then, we will study the oxidation of GST, responsible of the critical surface degradation after the etching process [6]. According to the exposure conditions, the GST surface undergoes some specific chemical modifications that will be pointed out.

Finally, the stability of GST composition will be evaluated at each point of a standard GST patterning process: from etching to final sealing of PCM cells. It will allow us to understand how the chalcogenide material is degraded during the whole process. Some improvements will be exhibited in order to reduce this degradation.

Plasma etching were carried out in a 12 inch planar ICP reactor. And all the surface analyses were performed by using different techniques of material characterization, such as XPS, PP-TOFMS and EDS.

References

1. Pasotti, M. et al. IEEE European Solid State Circuits (2017).

2. Sousa, V. et al. VLSI Technology Digest (2015).

3. Noé P. et al. Semicond. Sci.Technol. 33, 013-002 (2018).

4. Kang, S. et al. Jpn. J. Appl. Phys. 50, 086-501 (2011).

5. Li, J. et al. Appl. Surf. Sci. 378, 163-166 (2016).

6. Golovchak, R. et al. Appl. Surf. Sci. 332, 533-541 (2015).