会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Binary and ternary non-volatile CAM
    • 二进制和三元非易失性CAM
    • US07499303B2
    • 2009-03-03
    • US10950186
    • 2004-09-24
    • Chuen-Der LienShih-Ked Lee
    • Chuen-Der LienShih-Ked Lee
    • G11C15/00
    • G11C15/046G11C11/22G11C13/0004G11C15/02
    • A CAM cell array according to embodiments of the present invention include an array of CAM cells, each of the CAM cells comprising a first cell, the first cell including a non-volatile storage element coupled to at least one first data line and a match line; a match line controller coupled to the match line; and a data line controller coupled to the data lines, wherein a write operation is performed by changing a state of the non-volatile storage element by providing data to the at least one data line, wherein a read operation is performed by determining the state of the non-volatile storage element through the at least one data line, and wherein a comparison operation is performed by applying data to the at least one data line and determining a match condition on the match line.
    • 根据本发明的实施例的CAM单元阵列包括CAM单元的阵列,每个CAM单元包括第一单元,第一单元包括耦合到至少一个第一数据线和匹配线的非易失性存储元件 ; 耦合到匹配线的匹配线控制器; 以及耦合到数据线的数据线控制器,其中通过向所述至少一个数据线提供数据来改变所述非易失性存储元件的状态来执行写入操作,其中通过确定所述非易失性存储元件的状态来执行读取操作 所述非易失性存储元件通过所述至少一个数据线,并且其中通过将数据应用于所述至少一条数据线并确定所述匹配线上的匹配条件来执行比较操作。
    • 7. 发明授权
    • Input termination circuitry with high impedance at power off
    • 断电时具有高阻抗的输入终端电路
    • US07368938B2
    • 2008-05-06
    • US11455074
    • 2006-06-15
    • Xuexin DingHongquan WangWeifeng Zhang
    • Xuexin DingHongquan WangWeifeng Zhang
    • H03K17/16H03K19/003
    • H03K19/0005
    • An input termination circuit includes a first and a second resistor each having a terminal respectively coupled to a first and a second input terminal of the input termination circuit, a first and a second transistor coupled in series between the first resistor and the second resistor, and a third transistor having two terminals respectively coupled to the control circuit and a node between the first and the second transistor. The gate of the third transistor is coupled to ground. The gates of the first and the second transistor are coupled to a control circuit that is adapted to provide a control signal to turn the first and the second transistor on or off.
    • 输入终端电路包括第一和第二电阻器,每个电阻器具有分别耦合到输入终端电路的第一和第二输入端的端子,串联耦合在第一电阻器和第二电阻器之间的第一和第二晶体管,以及 具有分别耦合到控制电路的两个端子和第一和第二晶体管之间的节点的第三晶体管。 第三晶体管的栅极耦合到地。 第一和第二晶体管的栅极耦合到控制电路,该控制电路适于提供控制信号以使第一和第二晶体管接通或断开。
    • 8. 发明授权
    • Dual port memory cell with reduced coupling capacitance and small cell size
    • 具有减小的耦合电容和小单元尺寸的双端口存储单元
    • US07286438B2
    • 2007-10-23
    • US11403370
    • 2006-04-12
    • Chuen-Der LienPao-Lu Louis Huang
    • Chuen-Der LienPao-Lu Louis Huang
    • G11C8/00
    • G11C8/16G11C5/063G11C7/02G11C7/1075G11C7/18
    • A dual or multi port memory device including a first group of bit lines associated with the first port a second group of bit lines associated with the second port, wherein the bit lines are arranged in different metalization layers and separated horizontally to reduce one or both of stray and coupling capacitance associated with the bit lines. In one exemplary embodiment, the bit lines from each port that are in closer proximity to the bit lines of the other (or another) port are disposed in different metallization layers to reduce coupling capacitance therebetween. One or more further embodiments can include VSS or VDD line(s) located horizontally between the bit lines and metal to substrate contacts for the bit lines can be formed in opposite corners of the memory device to further reduce capacitance.
    • 一种双端口或多端口存储器件,包括与第一端口相关联的与第二端口相关联的第二组位线的第一组位线,其中位线布置在不同的金属化层中并且水平分开以减少一个或两个 与位线相关的杂散和耦合电容。 在一个示例性实施例中,来自更接近另一(或另一)端口的位线的每个端口的位线被布置在不同的金属化层中以减小它们之间的耦合电容。 一个或多个另外的实施例可以包括水平位于位线和用于位线的金属到衬底触点之间的V SS或V DD线,可以形成为相反的 存储器件的角落,以进一步降低电容。
    • 10. 发明授权
    • Method and apparatus for an intruder detection reporting and response system
    • 入侵者检测报告和响应系统的方法和装置
    • US06910135B1
    • 2005-06-21
    • US09348377
    • 1999-07-07
    • Steven Phillip Grainger
    • Steven Phillip Grainger
    • G06F11/00G06F21/00H04L9/00H04L29/06
    • H04L63/20G06F21/316G06F21/552H04L63/1416
    • A method and apparatus is disclosed for improving the security of computer networks by providing a means operating passively on the network for detecting, reporting and responding to intruders. The system is comprised of a plurality of intruder sensor client computers and associated event correlation engines. Resident in the memory of the client computer and operating in the background is a Tactical Internet Device Protection (TIDP) component consisting of a passive intruder detector and a security Management Information Base (MIB). The passive intruder detector component of the TIDP passively monitors operations performed on the client computer and emits a Simple Network Management Protocol (SNMP) trap to an event correlation engine when it identifies a suspected intruder. The event correlation engine, through the use of a behavior model loaded in its memory, determines whether the user's activities are innocent or those of a perspective intruder. When the event correlation engine is unable to classify a user based on a single trap message, it can request historical information from the security MIB, a database of the operating history of the client computer including a chronology of the illegal operations performed on the client. Once the event correlation engine determines that an intruder is located at an associated client workstation, it generates a status message and transmits the message to all of its subscribers, informing them of the presence and location of a suspected intruder.
    • 公开了一种用于通过提供在网络上被动地操作以检测,报告和响应入侵者的装置来改善计算机网络的安全性的方法和装置。 该系统由多个入侵者传感器客户计算机和相关联的事件相关引擎组成。 在客户端计算机的存储器中并在后台运行的是由无源入侵检测器和安全管理信息库(MIB)组成的战术互联网设备保护(TIDP)组件。 TIDP的被动入侵检测器组件被动地监视在客户端计算机上执行的操作,并且当它识别可疑入侵者时,向事件关联引擎发送简单网络管理协议(SNMP)陷阱。 事件关联引擎通过使用加载在其内存中的行为模型来确定用户的活动是无辜者还是透视入侵者的活动。 当事件关联引擎不能基于单个陷阱消息对用户进行分类时,它可以从安全MIB请求历史信息,该客户端计算机的操作历史的数据库包括在客户机上执行的非法操作的时间顺序。 一旦事件相关引擎确定入侵者位于相关联的客户端工作站,则它产生状态消息并将消息发送给所有订户,通知他们怀疑入侵者的存在和位置。