Modification of Ge-rich GeSbTe surface during the patterning process of phase-change memories

2019 
Abstract An optimized Ge-rich GeSbTe (GST) ternary alloy is investigated to improve the thermal stability of future phase change memories (PCMs). The patterning process used for their manufacturing may change the GST surface chemical composition, thus damaging the devices performances. The impact of HBr plasma etching, O2 plasma stripping and HF cleaning is evaluated. Etching induces a Te enrichment at the surface. Stripping has the strongest influence creating a GST oxide at the surface, mainly composed of GeO2. This thin layer is removed by HF cleaning thus revealing the underlying Te-rich GST phase. Oxidation during long-term air exposure is also investigated. After etching (or cleaning), oxygen saturation is reached after 30 days of air exposure. The surface of GST just after stripping is also oxygen saturated, with no more evolution under air exposure.
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    13
    References
    2
    Citations
    NaN
    KQI
    []