会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 101. 发明申请
    • REEL DEVICE WITH ILLUMINATING ELEMENT
    • 带有照明元件的旋转装置
    • US20070251785A1
    • 2007-11-01
    • US11381054
    • 2006-05-01
    • Tom Chen
    • Tom Chen
    • H02G11/02
    • H02G11/02B65H75/48
    • A reel device includes an extendible unit, a return spring for returning the extendible unit, an internal control unit, at least one cell, and an external control member. The extendible unit includes a wire. The internal control unit includes a fixed conductive member and a movable conductive member. The cell is electrically connected via the internal control unit to an end of the wire. An illuminating element is mounted in the external control member and electrically connected to the other end of the wire. The movable conductive member comes in contact with the fixed conductive member when the external control member is pulled outward and thus carries the wire outward, and the illuminating element is turned on.
    • 卷轴装置包括可延伸单元,用于使可延伸单元返回的复位弹簧,内部控制单元,至少一个单元和外部控制构件。 可延伸单元包括导线。 内部控制单元包括固定导电构件和可移动导电构件。 电池经由内部控制单元电连接到电线的一端。 照明元件安装在外部控制构件中并与导线的另一端电连接。 当外部控制构件向外拉动时,可移动导电构件与固定导电构件接触,从而将导线向外延伸,照明元件接通。
    • 102. 发明授权
    • Method of oxidizing a nitride film on a conductive substrate
    • 在导电性基板上氧化氮化膜的方法
    • US06274513B1
    • 2001-08-14
    • US09644884
    • 2000-08-23
    • Shangjr GwoYa-Chang ChouTom ChenTien-Sheng Chao
    • Shangjr GwoYa-Chang ChouTom ChenTien-Sheng Chao
    • H01L2131
    • H01L21/3105H01L21/0337H01L21/3086H01L21/3144Y10S977/859
    • The present invention discloses a method of oxidizing a nitride film on a conductive substrate comprising the following steps. First, a conductive substrate is provided, and a nitride film is formed on the main surface of the conductive substrate by performing film deposition process or directly nitridating the surface region of the conductive substrate. Then, a local electrode terminal (such as a conductive probe of a scanning-probe microscope) is provided, and a strong electric field is locally generated between the electrode terminal and the conductive substrate in an oxidizing environment, wherein the strong electric field passes through the nitride film, thereby oxidizing the nitride film region passed by the electric field. The method of oxidizing a nitride film according to the present invention can be applied to define patterns on a nitride film, to record information as memory media, and to form growth templates for the use in chemical selective formation processes.
    • 本发明公开了一种在导电基板上氧化氮化物膜的方法,包括以下步骤。 首先,提供导电性基板,通过进行成膜法或直接对导电性基板的表面区域进行氮化,在导电性基板的主面上形成氮化膜。 然后,提供局部电极端子(如扫描探针显微镜的导电探针),并且在氧化环境中在电极端子和导电基板之间局部产生强电场,其中强电场通过 从而氧化通过电场的氮化物膜区域。 根据本发明的氧化氮化膜的方法可以用于限定氮化膜上的图案,记录信息作为存储介质,并形成用于化学选择性形成工艺的生长模板。
    • 104. 发明申请
    • NETWORK INTRUSION DETECTION SYSTEM
    • 网络侵入检测系统
    • US20100251370A1
    • 2010-09-30
    • US12411916
    • 2009-03-26
    • Meng SunTom Chen
    • Meng SunTom Chen
    • G06F11/00
    • H04L63/1416G06F21/554
    • A network intrusion detection system applied to detect and monitor network packets. The network intrusion detection system decides to load and operate detection rules according to a current load. The network intrusion detection system includes a network connection unit, a storage unit, and a processing unit. The processing unit operates an alert correlation program, a plurality of detection rules, and a plurality of operation policies according to the received network packets. The alert correlation program applied to detect whether contents of the network packets conform to the detection rules, assign a resource consumption level to each detection rule, and categorize the detection rules to the operation policies according to the resource consumption levels. A loading level of the processing unit is decided according to a device load and an access load. The operation policies and the alert correlation program that the processing unit operates are decided according to the loading-level.
    • 一种网络入侵检测系统,用于检测和监控网络数据包。 网络入侵检测系统决定根据当前负载加载和操作检测规则。 网络入侵检测系统包括网络连接单元,存储单元和处理单元。 处理单元根据接收到的网络分组来操作警报相关程序,多个检测规则和多个操作策略。 报警相关程序用于检测网络报文内容是否符合检测规则,为每个检测规则分配资源消耗等级,并根据资源消耗级别对检测规则进行分类。 处理单元的负载水平根据设备负载和访问负载来决定。 处理单元运行的操作策略和警报关联程序根据负载级别决定。
    • 105. 发明申请
    • SYSTEM AND METHOD FOR REALIZING REMOTE TEST ON COMPUTER APPARATUS WITHOUT STORAGE DEVICE
    • 在没有存储设备的情况下实现计算机设备的远程测试的系统和方法
    • US20100205420A1
    • 2010-08-12
    • US12367631
    • 2009-02-09
    • Town ChenQiu-Yue DuanTom Chen
    • Town ChenQiu-Yue DuanTom Chen
    • G06F15/177
    • G06F11/2294
    • A system and a method for realizing a remote test on a computer apparatus without a storage device are described, in which a client is enabled to select a desired operating system image file from a server and use the operating system image file to provide an initial processing on an operating system of the client. The testing method includes initializing a virtual disk in the client, registering the virtual disk to a basic input and output system (BIOS) of the client, connecting to a server over network according to connection information in the virtual disk, loading boot information into the client from the server, and performing a boot procedure on the client according to the boot information. Therefore, during a booting process of the client, a virtual disk is initialized in the server, so as to be used for booting the client.
    • 描述了一种用于在没有存储设备的情况下在计算机设备上实现远程测试的系统和方法,其中客户端能够从服务器选择期望的操作系统映像文件,并使用操作系统映像文件来提供初始处理 在客户端的操作系统上。 测试方法包括:初始化客户机中的虚拟磁盘,将虚拟磁盘注册到客户端的基本输入输出系统(BIOS),根据虚拟磁盘中的连接信息连接到服务器,将启动信息加载到 客户端,并根据引导信息在客户端上执行引导过程。 因此,在客户端的引导过程中,在服务器中初始化虚拟磁盘,以便用于引导客户端。
    • 106. 发明申请
    • COMMUNICATION ENCRYPTION METHOD FOR SUPPORTING REMOTE MONITORING AND CONTROL SYSTEM
    • 支持远程监控和控制系统的通信加密方法
    • US20100158244A1
    • 2010-06-24
    • US12342723
    • 2008-12-23
    • Zhen-Bao SunPing SongTom Chen
    • Zhen-Bao SunPing SongTom Chen
    • H04L9/00G06F15/16
    • H04L9/00H04L41/28H04L43/50H04L63/0428H04L2209/30
    • A communication encryption method for supporting a remote monitoring and control system includes establishing a communication network between a server and a remote host, encrypting a data to be transmitted/received, and testing terminal equipment connected to the remote host. The method includes the steps. The server sequentially partitions a test data, and performs a compression program and an encryption program to produce a plurality of first partitioned data, a compressed data, and a plurality of encrypted data respectively; next, the server transmits the encrypted data to the remote host; the remote host performs a decryption program sequentially to restore the encrypted data into the second partitioned data, then combines the second partitioned data into the compressed data, and performs a decompression program on the compressed data to restore the data into the first partitioned data, then recombines the first partitioned data to restore the data into the test data.
    • 用于支持远程监视和控制系统的通信加密方法包括在服务器和远程主机之间建立通信网络,加密要发送/接收的数据,以及测试连接到远程主机的终端设备。 该方法包括步骤。 服务器依次分割测试数据,并执行压缩程序和加密程序,分别产生多个第一分区数据,压缩数据和多个加密数据; 接下来,服务器将加密数据发送到远程主机; 远程主机顺序执行解密程序,将加密数据恢复为第二分区数据,然后将第二分区数据组合成压缩数据,对压缩数据执行解压缩程序,将数据恢复为第一分区数据, 重新组合第一个分区数据,将数据恢复到测试数据中。
    • 107. 发明申请
    • METHOD FOR PROCESSING NETWORK TRAFFIC LOADING BALANCE
    • 处理网络交通负载平衡的方法
    • US20100157800A1
    • 2010-06-24
    • US12339342
    • 2008-12-19
    • Gui-Dong LiuTom Chen
    • Gui-Dong LiuTom Chen
    • H04L12/56
    • H04L47/10H04L47/12H04L47/125H04L47/19H04L47/2441H04L47/30H04L49/90H04L49/901H04L49/9047
    • A method for processing network traffic loading balance is adapted for balancing the load of a session of various data packet processing threads in a network equipment. The method includes the following steps. First, a plurality of data packet processing threads is executed, a queue is assigned to each thread for storing the received data packets, and the data packet is read from the queue by the thread for processing. Then, it is determined whether the number of the data packets in the queue satisfies a traffic threshold value. If the number of the data packets in a certain queue satisfies an operating threshold value, new data packets are allocated by the network equipment to other queues without affecting the integrity of the session. Therefore, the present method not only maintains the integrity of the session, but also ensures the uniformity in load among the data packet processing threads.
    • 用于处理网络流量负载平衡的方法适于平衡网络设备中的各种数据分组处理线程的会话的负载。 该方法包括以下步骤。 首先,执行多个数据分组处理线程,为每个线程分配队列以存储接收到的数据分组,并且通过线程从队列中读取数据分组以进行处理。 然后,确定队列中的数据分组的数量是否满足流量阈值。 如果某个队列中的数据包数量满足操作阈值,则新的数据包由网络设备分配给其他队列,而不影响会话的完整性。 因此,本方法不仅维护会话的完整性,而且确保数据分组处理线程之间的负载均匀性。
    • 108. 发明申请
    • PROCESSING METHOD FOR ACCELERATING PACKET FILTERING
    • 加速分组过滤的处理方法
    • US20100138893A1
    • 2010-06-03
    • US12326151
    • 2008-12-02
    • Yan LiTom Chen
    • Yan LiTom Chen
    • G06F17/00H04L9/00
    • H04L63/20
    • A processing method for accelerating packet filtering is used for accelerating the filtering process of packet data in a computer. The processing method accelerating packet filtering includes the steps. A plurality of packet filtering policies is loaded. Feature values of each packet filtering policy are resolved. A grouping procedure is performed on the packet filtering policies according to the feature values, so as to add the packet filtering policies meeting a threshold value to corresponding policy groups. A performing sequence of the packet filtering policies in the policy groups is determined according to a performing sequence of the packet filtering policies. A performing sequence of the policy groups is determined according to a producing sequence of the policy groups. A plurality of packet data is received. When the packets don't match the policy groups, the default policy is processed according to protocol information of the packets.
    • 用于加速分组过滤的处理方法用于加速计算机中分组数据的过滤处理。 加速包过滤的处理方法包括以下步骤。 多个包过滤策略被加载。 解决每个包过滤策略的特征值。 根据特征值对分组过滤策略进行分组处理,以将符合阈值的分组过滤策略添加到相应的策略组。 根据包过滤策略的执行顺序确定策略组中的包过滤策略的执行顺序。 根据策略组的生成顺序确定策略组的执行顺序。 接收多个分组数据。 当报文与策略组不匹配时,会根据报文的协议信息处理默认策略。
    • 110. 发明申请
    • WATER OUTLET DEVICE
    • 水出口装置
    • US20090120519A1
    • 2009-05-14
    • US11939302
    • 2007-11-13
    • Tom Chen
    • Tom Chen
    • F16K11/00F16K31/60
    • F16K11/0853Y10T137/86863
    • A water outlet device includes a hollow main body having a middle body part surrounding an axis, a water inlet pipe part fluidly communicated with the middle body part, and first and second water outlet pipe parts fluidly communicated with the middle body part via first and second water outlet holes, respectively. The water outlet device further includes a rotatable plug disposed in the middle body part and formed with a water conduit section, and a spring-loaded valve unit mounted to the rotatable plug and angularly spaced apart from the water conduit section relative to the axis. The water outlet device is operable to permit fluid communication between the water inlet pipe part and one of the first and second water outlet pipe parts by blocking one of the first and second water outlet holes that corresponds to the other one of the first and second water outlet pipe parts.
    • 出水装置包括具有围绕轴线的中间体部分的中空主体,与中间体部分流体连通的进水管部分,以及经由第一和第二部分与中间本体部分流体连通的第一和第二出水管部分 出水口。 出水装置还包括设置在中间主体部分中并形成有水导管部分的可旋转插塞,以及安装到可旋转插塞并且相对于轴线与水导管部分间隔开的弹簧加载的阀单元。 出水装置可操作以通过阻塞与第一和第二水中的另一个相对应的第一和第二出水孔之一来允许进水管部分与第一和第二出水管部分之一流体连通 出口管件。