会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 23. 发明授权
    • Asymmetric content fingerprinting with adaptive window sizing
    • 不对称内容指纹与自适应窗口大小
    • US08386792B1
    • 2013-02-26
    • US12136583
    • 2008-06-10
    • Xiaoming ZhaoGang ChenKan Dong
    • Xiaoming ZhaoGang ChenKan Dong
    • H04L9/32
    • G06F21/554G06F21/556G06F21/606G06F21/6209G06F21/64G06F2221/0737H04L9/3239H04L2209/60
    • Processes for fingerprinting a document file and for preventing information leakage are disclosed. Computer apparatus for implementing said processes are also disclosed. For fingerprinting a document, the document is provided and may be normalized. A sequence of hash values are generated for the document. A window size is adaptively determined depending upon the document. Fingerprints for the document are selected from amongst the hash values using the adaptively-sized window. The fingerprints for the document are added to a fingerprint set for content being protected by the information leakage prevention system. For information leakage prevention, suspect documents are processed at the deployment points by extracting fingerprints from the suspect documents and matching the extracted fingerprints against the fingerprints in the fingerprint set. Different fingerprint extraction methods are used at the server and the deployment points. Other embodiments, aspects and features are also disclosed.
    • 公开了用于指纹文档和防止信息泄漏的过程。 还公开了用于实现所述处理的计算机装置。 为了对文档进行指纹识别,提供文档并将其标准化。 为文档生成一系列哈希值。 窗口尺寸根据文档自适应地确定。 使用自适应大小的窗口从散列值中选择文档的指纹。 将文档的指纹添加到由信息泄漏防护系统保护的内容的指纹集中。 为了防止信息泄露,可以通过从嫌疑文件中提取指纹,并将提取的指纹与指纹集中的指纹进行匹配,在部署点处理疑似文件。 在服务器和部署点使用不同的指纹提取方法。 还公开了其它实施例,方面和特征。
    • 26. 发明授权
    • Nanocomposites with high thermoelectric figures of merit
    • 具有高热值性能的纳米复合材料
    • US08293168B2
    • 2012-10-23
    • US12273783
    • 2008-11-19
    • Gang ChenMildred DresselhausZhifeng Ren
    • Gang ChenMildred DresselhausZhifeng Ren
    • B22F3/105H01L35/12
    • B29C43/36H01L35/16H01L35/22Y10S257/00Y10T428/2938
    • The present invention is generally directed to nanocomposite thermoelectric materials that exhibit enhanced thermoelectric properties. The nanocomposite materials include two or more components, with at least one of the components forming nano-sized structures within the composite material. The components are chosen such that thermal conductivity of the composite is decreased without substantially diminishing the composite's electrical conductivity. Suitable component materials exhibit similar electronic band structures. For example, a band-edge gap between at least one of a conduction band or a valence band of one component material and a corresponding band of the other component material at interfaces between the components can be less than about 5kBT, wherein kB is the Boltzman constant and T is an average temperature of said nanocomposite composition.
    • 本发明一般涉及显示增强的热电性质的纳米复合热电材料。 纳米复合材料包括两种或多种组分,其中至少一种组分在复合材料内形成纳米尺寸的结构。 选择这些组分使得复合材料的热导率降低而基本上不会降低复合材料的导电性。 合适的组分材料表现出类似的电子带结构。 例如,在一个组分材料的导带或价带中的至少一个与组分之间的界面处的另一组分材料的相应带之间的带边间隙可以小于约5kBT,其中kB是玻尔兹曼 常数,T是所述纳米复合材料组合物的平均温度。
    • 28. 发明授权
    • Method and apparatus of information leakage prevention for database tables
    • 数据库表的信息泄漏预防方法和装置
    • US08272051B1
    • 2012-09-18
    • US12056923
    • 2008-03-27
    • Xiaoming ZhaoGang ChenKan Dong
    • Xiaoming ZhaoGang ChenKan Dong
    • H04L29/06
    • H04L63/0245H04L63/1416
    • A process of information leakage prevention for sensitive information in a database table. Content to be inspected is extracted at a deployment point. The content is processed by a first fingerprinting module to determine if the content matches fingerprint signatures generated from database cells between a first threshold size and a second threshold size which is larger than the first threshold size. The content is also processed by a second fingerprinting module to determine if the content matches fingerprint signatures generated from database cells larger than the second threshold size. The content may also be filtered, and the filtered content processed with an exact match module to determine if the filtered content exactly matches data from cells smaller than the first threshold size. Other embodiments, aspects and features are also disclosed.
    • 数据库表中敏感信息的信息泄露预防过程。 在部署点提取要检查的内容。 内容由第一指纹模块处理以确定内容是否匹配从第一阈值大小和大于第一阈值大小的第二阈值大小之间从数据库单元生成的指纹签名。 内容还由第二指纹模块处理,以确定内容是否匹配从大于第二阈值大小的数据库单元生成的指纹签名。 还可以对内容进行过滤,并且用精确匹配模块处理过滤的内容,以确定经滤波的内容是否与小于第一阈值大小的小区的数据精确匹配。 还公开了其它实施例,方面和特征。
    • 29. 发明申请
    • ROUTING ANALYSIS WITH DOUBLE PATTERN LITHOGRAPHY
    • 路由分析与双模式图
    • US20120216157A1
    • 2012-08-23
    • US13400411
    • 2012-02-20
    • Jianfeng LuoGang Chen
    • Jianfeng LuoGang Chen
    • G06F17/50
    • G06F17/5077
    • Graph analysis for double pattern lithography is described. Layout shapes are decomposed into rectangles and a vertex is provided for each rectangle. Double pattern spacing conflicts are determined and shown as edges for the graph analysis. Odd cycles are used to identify double pattern lithography violations. Cycles can be completed with the addition of edges between vertices where stitches have been included in the layout. Edges between touching shapes do not count toward the odd count in the cycles. Fixes are included by increasing space or by rerouting. A portion of the layout can be incrementally changed and a local update of the graph analysis performed. Correct by construction layout is implemented by avoiding certain odd cycle prone layout routings.
    • 描述了双模式光刻的图形分析。 布局形状分解为矩形,并为每个矩形提供一个顶点。 确定双重图案间距冲突,并将其显示为图形分析的边。 奇数周期用于识别双重图案光刻违规。 可以通过在布局中包含针迹的顶点之间添加边缘来完成循环。 触摸形状之间的边缘不计入循环中的奇数。 通过增加空间或重新路由来增加修复。 布局的一部分可以递增地改变,并且执行图分析的本地更新。 通过施工布局进行校正是通过避免某些奇怪的周期倾向布局布线来实现的。