会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Inverter
    • 逆变器
    • US07687807B2
    • 2010-03-30
    • US11834044
    • 2007-08-06
    • Jae Bon KooSeong Hyun KimKyung Soo SuhChan Hoe KuSang Chul LimJung Hun Lee
    • Jae Bon KooSeong Hyun KimKyung Soo SuhChan Hoe KuSang Chul LimJung Hun Lee
    • H01L31/00
    • H01L27/281H01L27/283
    • Provided are a structure and fabricating method of a new inverter for controlling a threshold voltage of each location when an inverter circuit is manufactured using an organic semiconductor on a plastic substrate.In general, p-type organic semiconductor is stable. Accordingly, when the inverter is formed of only the p-type semiconductor, a D-inverter composed of a depletion load and an enhancement driver has large gains, wide swing width and low power consumption, which is more preferable than an E-inverter composed of an enhancement load and an enhancement driver. However, it is impossible to form a depletion transistor and an enhancement transistor on the same substrate while controlling them by locations.To overcome such a difficulty, the structure of the inverter in which a bottom gate organic semiconductor transistor showing enhancement type characteristics is used as a driver transistor, and a top gate organic semiconductor transistor showing depletion type characteristics is used as a load transistor, and a manufacturing method thereof are proposed. According to this structure, a passivation effect of an organic semiconductor may be additionally obtained by a second insulating layer and a second gate electrode material which are on top of the organic semiconductor, and a high degree of integration may also be improved.
    • 提供了当在塑料基板上使用有机半导体制造逆变器电路时,用于控制每个位置的阈值电压的新型逆变器的结构和制造方法。 通常,p型有机半导体是稳定的。 因此,当逆变器仅由p型半导体形成时,由耗尽负载和增强型驱动器构成的D逆变器具有大的增益,宽的摆幅宽度和低功耗,这比组成的E变换器更优选 的增强负载和增强驱动器。 然而,不可能在相同的衬底上形成耗尽晶体管和增强晶体管,同时通过位置来控制它们。 为了克服这样的困难,将使用显示增强型特性的底栅有机半导体晶体管作为驱动晶体管的逆变器的结构和显示耗尽型特性的顶栅有机半导体晶体管用作负载晶体管,并且 提出了其制造方法。 根据该结构,可以通过位于有机半导体顶部的第二绝缘层和第二栅极电极材料另外获得有机半导体的钝化效果,并且还可以提高高集成度。
    • 4. 发明授权
    • Method of integrating organic light emitting diode and organic field effect transistor
    • 有机发光二极管和有机场效应晶体管的集成方法
    • US07393258B2
    • 2008-07-01
    • US11153357
    • 2005-06-16
    • Seong Hyun KimTae Hyoung ZyungJung Hun Lee
    • Seong Hyun KimTae Hyoung ZyungJung Hun Lee
    • H01L51/56
    • H01L27/3274H01L51/0021H01L51/0024H01L51/0545
    • Provided is a method of integrating an organic light emitting diode (OLED) and an organic field effect transistor (OFET) including: preparing an organic field effect transistor including at least one first electrode and an organic semiconductor on a first substrate; preparing an organic light emitting diode including at least one second electrode and an organic emission layer on a second substrate; disposing the OFET and the OLED to make the first and second electrodes opposite to each other; inserting an insulating layer, to which a predetermined metal contact line for electrically connecting the first and second electrodes is securely fixed, between the OFET and the OLED; and adhering the OFET and the OLED to integrate them as one device, whereby it is possible to effectively perform active driving, to extend a lifetime due to a high aperture ratio, and to produce the device using a simple process at a low cost.
    • 提供了一种集成有机发光二极管(OLED)和有机场效应晶体管(OFET)的方法,包括:在第一衬底上制备包括至少一个第一电极和有机半导体的有机场效应晶体管; 制备在第二基板上包括至少一个第二电极和有机发射层的有机发光二极管; 设置OFET和OLED以使第一和第二电极彼此相对; 插入绝缘层,用于电连接第一和第二电极的预定金属接触线被牢固地固定在OFET和OLED之间; 并且将OFET和OLED粘合在一起以将其集成为一个装置,由此可以有效地执行主动驱动,由于高开口率而延长使用寿命,并且以低成本使用简单的工艺生产该装置。
    • 5. 发明授权
    • RCC connection establishment method and apparatus in communication system background of the invention
    • 本发明的通信系统背景中的RCC连接建立方法和装置
    • US09306710B2
    • 2016-04-05
    • US13128325
    • 2009-12-14
    • Jung Hun Lee
    • Jung Hun Lee
    • H04W4/00H04L1/18H04L1/00
    • H04L1/189H04L2001/0092
    • A method and apparatus for establishing a RRC connection between a base station and a mobile station in a wireless communication system is provided. A packet transmission method for a communication system including a transmitter and a receiver according to the present invention includes transmitting, at the transmitter, a packet; retransmitting, when a confirmation message is not received in response to the packet, the packet; and stopping, when the confirmation message is received in response to the packet, retransmission of the packet. An RRC connection establishment method and apparatus of the present invention allows the transmitter to retransmit the RRC Connection Response message periodically until the RRC Connection Complete message is received from the receiver, thereby improving the RRC connection success probability.
    • 提供了一种用于在无线通信系统中建立基站与移动站之间的RRC连接的方法和装置。 根据本发明的包括发射机和接收机的通信系统的分组传输方法包括在发射机处发送分组; 当响应于分组而没有收到确认消息时,重传该分组; 并且当响应于分组接收到确认消息时,停止分组的重传。 本发明的RRC连接建立方法和装置允许发射机周期性地重传RRC连接响应消息,直到从接收者接收到RRC连接完成消息,从而提高RRC连接成功概率。