会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • VLSI chip test power reduction
    • VLSI芯片测试功耗降低
    • US06816990B2
    • 2004-11-09
    • US10058485
    • 2002-01-28
    • Peilin SongTimothy J. KoprowskiUlrich BaurFranco Motika
    • Peilin SongTimothy J. KoprowskiUlrich BaurFranco Motika
    • G01R3128
    • G01R31/31721G01R31/31707G01R31/318307G01R31/318502G01R31/318522G01R31/3187
    • LBIST and weighted LBIST tests are performed simultaneously on different portions of the tested object. This new test methodology and design change achieves the same test coverage and test time as the traditional test strategy with dramatic power reduction during test. It can be applied at wafer, chip, MCM, and system levels of test. Most importantly, it does not need new tools for support. Current test software will work as it does with the traditional test strategy. Scheduling the LBIST and weighted LBIST tests in the same test session reduces the overall power consumption because weighted LBIST testing consumes much less power than flat LBIST testing. In the same test session, if some parts of the logic is tested using weighted LBIST while the others were tested using LBIST, the power consumed by the circuit element at any given time is reduced.
    • LBIST和加权LBIST测试在测试对象的不同部分上同时进行。 这种新的测试方法和设计变化与传统的测试策略相比,测试覆盖率和测试时间都大大降低。 它可以应用于晶圆,芯片,MCM和系统测试级别。 最重要的是,它不需要新的支持工具。 当前的测试软件将与传统的测试策略一样工作。 在相同测试会话中调度LBIST和加权LBIST测试降低了整体功耗,因为加权LBIST测试比平面LBIST测试消耗的功率少得多。 在相同的测试会话中,如果使用加权LBIST测试逻辑的某些部分,而使用LBIST测试其他部分,则电路元件在任何给定时间消耗的功率降低。
    • 3. 发明授权
    • Pseudo random optimized built-in self-test
    • 伪随机优化内置自检
    • US06968489B2
    • 2005-11-22
    • US10055275
    • 2002-01-23
    • Franco MotikaTimothy J. Koprowski
    • Franco MotikaTimothy J. Koprowski
    • G01R31/3181G01R31/3185G01R31/28G06F11/00
    • G01R31/318385G01R31/31813G01R31/318547
    • Flat pseudo random test patterns are provided in combination with weighted pseudo random test patterns so that the weight applied to every latch in a LSSD shift register (SR) chain can be changed on every cycle. This enables integration of on-chip weighted pattern generation with either internal or external weight set selection. WRP patterns are generated by a tester either externally or internally to a device under test (DUT) and loaded via the shift register inputs (SRIs or WPIs) into the chip's shift register latches (SRLs). A test (or LSSD tester loop sequence) includes loading the SRLs in the SR chains with a WRP, pulsing the appropriate clocks, and unloading the responses captured in the SRLs into the multiple input signature register (MISR). Each test can then be applied multiple times for each weight set, with the weight-set assigning a weight factor or probability to each SRL.
    • 平坦伪随机测试模式与加权伪随机测试模式相结合提供,以便可以在每个周期改变应用于LSSD移位寄存器(SR)链中的每个锁存器的权重。 这使得片内加权模式生成与内部或外部权重集合选择的集成。 WRP模式由测试仪在外部或内部生成到被测器件(DUT),并通过移位寄存器输入(SRI或WPI)加载到芯片的移位寄存器锁存器(SRL)中。 测试(或LSSD测试器循环序列)包括使用WRP加载SR链中的SRL,脉冲相应的时钟,并将在SRL中捕获的响应卸载到多输入签名寄存器(MISR)中。 然后可以对每个权重集合多次应用每个测试,权重集为每个SRL分配权重因子或概率。
    • 5. 发明授权
    • Man in the middle computer technique
    • 人在中间计算机技术
    • US08055587B2
    • 2011-11-08
    • US12132203
    • 2008-06-03
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • H04L9/32G06F17/60
    • H04L63/0428H04L63/083H04L63/1466
    • A method for constructing a secure Internet transaction, the method includes: receiving a user identification (userid) and user password on a client device for filling out a form generated by a secure web site; concatenating the user's Internet Protocol (IP) address with a separate password that is maintained on the secure web site that the user is authenticating to; encrypting the concatenated user IP and separate password to form an Internet Protocol password (IPPW); wherein the encrypting is carried out with a client device linear feedback shift register (LFSR) with a defined cycle count; building a transaction consisting of the IPPW, defined cycle count, and userid; transmitting the transaction and form via a network towards the secure web site; wherein in response the secure website performs the following: decrypts the IPPW, and determines if the IP portion of the decrypted IPPW is equal to the user's IP address.
    • 一种用于构建安全因特网事务的方法,所述方法包括:在客户端设备上接收用户标识(用户ID)和用户密码,以填写由安全网站生成的表单; 将用户的因特网协议(IP)地址与在用户正在认证的安全网站上维护的单独的密码连接起来; 加密连接的用户IP和单独的密码以形成Internet协议密码(IPPW); 其中所述加密是利用具有定义的周期计数的客户端设备线性反馈移位寄存器(LFSR)来执行的; 构建由IPPW,定义的循环计数和userid组成的事务; 通过网络向安全网站传送交易和表单; 其中作为响应,安全网站执行以下操作:解密IPPW,并确定解密的IPPW的IP部分是否等于用户的IP地址。
    • 6. 发明授权
    • Method and system for image recognition for aiding the visually impaired
    • 帮助视力障碍者进行图像识别的方法和系统
    • US08050484B2
    • 2011-11-01
    • US11833547
    • 2007-08-03
    • Joseph B. FreiEdward E. KelleyFranco Motika
    • Joseph B. FreiEdward E. KelleyFranco Motika
    • G06K9/00
    • G09B21/003
    • A method for tracking paper currency in a holder, includes: scanning paper currency deposited or removed from a holder; determining the total number of each individual denomination of paper currency contained within the holder based on the scanned paper currency deposited and removed from the holder; recording the total number of each individual denomination of paper currency; determining the total value of the paper currency within the holder; outputting the denomination of paper currency when the paper currency is scanned during depositing or removal from the holder; outputting the recorded number of each individual denomination of paper currency and the total value of the currency within the holder; and wherein the recorded number of each individual denomination of paper currency and the total value of the currency within the holder is dynamically tabulated based on the scanning of paper currency deposited or removed from the holder.
    • 用于跟踪持有人纸币的方法包括:扫描从持有人存放或移走的纸币; 根据从持有人存放和移除的扫描纸币确定持有人所包含的每种纸币种类总数; 记录每个单位面值纸币的总数; 确定持有人内纸币的总价值; 在从持有人进行存放或清除期间扫描纸币时输出纸币的面额; 输出每个单独面值纸币的记录数量和持有人内货币的总价值; 并且其中,基于从所述持有者存放或移除的纸币的扫描,将所述纸币的每个单独面值的记录数量和所述持有者内的所述货币的总价值动态地列表。
    • 8. 发明申请
    • AUTHENTICATION METHOD AND SYSTEM
    • 认证方法与系统
    • US20100146606A1
    • 2010-06-10
    • US12329229
    • 2008-12-05
    • Wayne Michael DeliaEdward Emile KelleyFranco Motika
    • Wayne Michael DeliaEdward Emile KelleyFranco Motika
    • H04L9/32
    • G06F21/32
    • An authentication method and system. A computing system generates an authentication table associated with a user. The computing system receives first authentication data and second authentication data differing from the first authentication data. The first authentication data and the second authentication data are placed in the authentication table. The authentication table comprising the first authentication data and the second authentication data is stored in the computing system. The computing system generates an action table. The computing system receives first action data and second action data and places the first action data and the second action data in the action table. The action table comprising the first action data and the second action data is stored in the computing system.
    • 一种认证方法和系统。 计算系统生成与用户相关联的认证表。 计算系统接收与第一认证数据不同的第一认证数据和第二认证数据。 第一认证数据和第二认证数据被放置在认证表中。 包括第一认证数据和第二认证数据的认证表被存储在计算系统中。 计算系统生成一个动作表。 计算系统接收第一动作数据和第二动作数据,并将动作数据和第二动作数据放置在动作表中。 包括第一动作数据和第二动作数据的动作表被存储在计算系统中。
    • 9. 发明授权
    • Secure computer password system and method
    • 安全的计算机密码系统和方法
    • US07669057B2
    • 2010-02-23
    • US10905854
    • 2005-01-24
    • Edward E. KelleyFranco MotikaTijs I. Wilbrink
    • Edward E. KelleyFranco MotikaTijs I. Wilbrink
    • G06F21/00
    • G06F21/31G06F21/6209H04L9/3226
    • An enhanced security method is provided for accessing information from a second computer using a password at a first computer. According to such method, a password used for accessing information is inputted to the first computer and stored on the first computer. Thereafter, the stored password is encoded using an encoding algorithm which is system specific to the first computer, and the encoded password is then transmitted to the second computer. The encoded password is used at the second computer to grant or deny access to the requested information, without the second computer having to decode the encoded password to obtain the password stored on the first computer.
    • 提供了增强的安全方法,用于在第一计算机处使用密码从第二计算机访问信息。 根据这种方法,将用于访问信息的密码输入到第一计算机并存储在第一计算机上。 此后,使用系统特定于第一计算机的编码算法对存储的密码进行编码,然后将经编码的密码发送到第二计算机。 编码的密码在第二计算机上用于授予或拒绝对所请求的信息的访问,而第二计算机必须对编码密码进行解码以获得存储在第一计算机上的密码。
    • 10. 发明授权
    • RFID wireless control of instant messaging
    • RFID无线控制即时通讯
    • US07664820B2
    • 2010-02-16
    • US10906992
    • 2005-03-15
    • Edward E. KelleyFranco MotikaTijs Y. Wilbrink
    • Edward E. KelleyFranco MotikaTijs Y. Wilbrink
    • G06F15/16H04M11/00H04B1/18
    • H04L63/0853H04L51/04H04L51/38H04L67/18H04L67/24
    • A remote control instant messaging method and system for automatically activating an instant messaging session based upon remote detection of a user approaching a processor capable of executing an instant message system. The method and system also automatically deactivate the instant messaging session based upon remote detection of the user's absence from such processor and automatically re-activate the instant messaging session based upon remote detection of the user's return to the processor. A second instant messaging session can also be remotely activated on a second processor operated by another user_id by detecting the first user's approach to such second processor. The first user is automatically disengaged from this second instant messaging session when the user leaves the location of the second processor.
    • 一种用于基于接近能够执行即时消息系统的处理器的用户的远程检测来自动激活即时消息收发会话的远程控制即时消息收发方法和系统。 该方法和系统还基于远程检测用户离开这种处理器的缺点而自动停用即时消息接发会话,并且基于用户对处理器的返回的远程检测自动重新激活即时消息收发会话。 通过检测第一用户对这种第二处理器的处理,也可以在由另一user_id操作的第二处理器上远程激活第二即时通讯会话。 当用户离开第二处理器的位置时,第一用户将自动从第二即时消息接发中脱离。