会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • MANUFACTURING EXECUTION SYSTEM (MES) INCLUDING A WAFER SAMPLING ENGINE (WSE) FOR A SEMICONDUCTOR MANUFACTURING PROCESS
    • 包括用于半导体制造过程的WAEER采样发动机(WSE)的制造执行系统(MES)
    • US20120203369A1
    • 2012-08-09
    • US13020846
    • 2011-02-04
    • Gary W. BehmMalek Ben SalemYue Li
    • Gary W. BehmMalek Ben SalemYue Li
    • G06F19/00
    • G05B19/41875G05B2219/32206G05B2219/45031Y02P90/12Y02P90/22
    • A method of sampling semiconductor wafers includes passing a lot of semiconductor wafers into a semiconductor processing tool, processing a first portion of the lot in one process chamber of the semiconductor processing tool and a second portion of the lot in another process chamber of the semiconductor processing tool to produce processed semiconductor wafers, and initiating a wafer sampling engine to select at least one of the processed semiconductor wafers for sampling. The wafer sampling engine computes a long term process capability index for the processing tool and a short term process performance index for at least one of the processing tool and process chamber, identifies at least one desired sampling measurement type, selects the at least one of the processed semiconductor wafers for sampling, and collects the desired measurement types from the at least one of the processed semiconductor wafers selected for sampling.
    • 采用半导体晶片的方法包括将大量半导体晶片传送到半导体处理工具中,在半导体处理工具的一个处理室中处理批次的第一部分,以及处理半导体处理的另一处理室中的批次的第二部分 制造经处理的半导体晶片的工具,以及启动晶片采样引擎以选择所处理的半导体晶片中的至少一个进行采样。 晶片采样引擎计算用于处理工具的长期工艺能力指数和用于处理工具和处理室中的至少一个的短期工艺性能指标,以识别至少一个期望的采样测量类型,选择至少一个 处理的半导体晶片进行采样,并从被选择用于采样的所处理的半导体晶片中的至少一个收集所需的测量类型。
    • 3. 发明授权
    • Manufacturing execution system (MES) including a wafer sampling engine (WSE) for a semiconductor manufacturing process
    • 制造执行系统(MES),包括用于半导体制造过程的晶片采样引擎(WSE)
    • US08565910B2
    • 2013-10-22
    • US13020846
    • 2011-02-04
    • Gary W. BehmMalek Ben SalemYue Li
    • Gary W. BehmMalek Ben SalemYue Li
    • G05B13/02
    • G05B19/41875G05B2219/32206G05B2219/45031Y02P90/12Y02P90/22
    • A method of sampling semiconductor wafers includes passing a lot of semiconductor wafers into a semiconductor processing tool, processing a first portion of the lot in one process chamber of the semiconductor processing tool and a second portion of the lot in another process chamber of the semiconductor processing tool to produce processed semiconductor wafers, and initiating a wafer sampling engine to select at least one of the processed semiconductor wafers for sampling. The wafer sampling engine computes a long term process capability index for the processing tool and a short term process performance index for at least one of the processing tool and process chamber, identifies at least one desired sampling measurement type, selects the at least one of the processed semiconductor wafers for sampling, and collects the desired measurement types from the at least one of the processed semiconductor wafers selected for sampling.
    • 采用半导体晶片的方法包括将大量半导体晶片传送到半导体处理工具中,在半导体处理工具的一个处理室中处理批次的第一部分,以及处理半导体处理的另一处理室中的批次的第二部分 制造经处理的半导体晶片的工具,以及启动晶片采样引擎以选择所处理的半导体晶片中的至少一个进行采样。 晶片采样引擎计算用于处理工具的长期工艺能力指数和用于处理工具和处理室中的至少一个的短期工艺性能指标,以识别至少一个期望的采样测量类型,选择至少一个 处理的半导体晶片进行采样,并从被选择用于采样的所处理的半导体晶片中的至少一个收集所需的测量类型。
    • 8. 发明申请
    • METHODS, SYSTEMS, AND MEDIA FOR MASQUERADE ATTACK DETECTION BY MONITORING COMPUTER USER BEHAVIOR
    • 监控计算机用户行为的MASTERERADE攻击检测方法,系统和媒体
    • US20100269175A1
    • 2010-10-21
    • US12628587
    • 2009-12-01
    • Salvatore J. StolfoMalek Ben SalemShlomo Hershkop
    • Salvatore J. StolfoMalek Ben SalemShlomo Hershkop
    • G06F11/00
    • H04L63/1416G06F21/50G06F21/55G06F21/552G06F21/554G06F21/566H04L29/06884H04L29/06897H04L63/1408H04L63/1425H04L63/1491
    • Methods, systems, and media for masquerade attack detection by monitoring computer user behavior are provided. In accordance with some embodiments, a method for detecting masquerade attacks is provided, the method comprising: monitoring a first plurality of user actions and access of decoy information in a computing environment; generating a user intent model for a category that includes at least one of the first plurality of user actions; monitoring a second plurality of user actions; comparing the second plurality of user actions with the user intent model by determining deviation from the generated user intent model; identifying whether the second plurality of user actions is a masquerade attack based at least in part on the comparison; and generating an alert in response to identifying that the second plurality of user actions is the masquerade attack and in response to determining that the second plurality of user actions includes accessing the decoy information in the computing environment.
    • 提供了通过监控计算机用户行为进行伪装攻击检测的方法,系统和媒体。 根据一些实施例,提供了一种用于检测伪装攻击的方法,所述方法包括:在计算环境中监视第一多个用户动作和诱捕信息的访问; 为包括所述第一多个用户动作中的至少一个的类别生成用户意图模型; 监视第二多个用户动作; 通过确定与所生成的用户意图模型的偏差来比较第二多个用户动作与用户意图模型; 至少部分地基于所述比较来识别所述第二多个用户动作是否是伪装攻击; 以及响应于识别所述第二多个用户动作是所述伪装攻击而响应于响应于确定所述第二多个用户动作包括访问所述计算环境中的诱饵信息而产生警报。