会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Method, device and system for automatically discovering optical fibre connection within network element
    • 网元内自动发现光纤连接的方法,设备及系统
    • US08670347B2
    • 2014-03-11
    • US13258286
    • 2010-04-19
    • Kai Feng
    • Kai Feng
    • H04L12/28
    • H04Q11/0062H04L12/12H04L12/6418H04L41/12H04Q2011/0079H04Q2011/009H04Q2213/1301H04Q2213/13166Y02D50/30Y02D50/40
    • A method, device and system for automatically discovering optical fiber connection within a network element are provided. In the method, a destination board determines whether it is connected with a source single board for the first time according to a triple group message received within a predefined period and sent by the source single board, and if yes, sends a sextuple group message generated based on its triple group message to an ASON, and stores the sextuple group message in a local database; otherwise, it sends the sextuple group message stored in the local database and corresponding to the triple group message, to the ASON when timing is reached; when receiving the sextuple group message and determining that the sextuple group message is not stored locally, the ASON detects validity of a connection corresponding to the sextuple group message, and locally stores the sextuple group message if the connection is valid, otherwise, displays connection error information to a user.
    • 提供了一种用于在网络元件内自动发现光纤连接的方法,设备和系统。 在该方法中,目的主机根据在预定时间段内接收到并由源单板发送的三组消息首先确定是否与源单板连接,如果是,则发送生成的六元组组消息 基于其对ASON的三重组消息,并将六元组组消息存储在本地数据库中; 否则,当达到定时时,将发送存储在本地数据库中并对应于三组消息的六元组组消息发送给ASON; 当接收到六元组组消息并确定六元组组消息未被本地存储时,ASON检测对应于六元组组消息的连接的有效性,如果连接有效,则本地存储六元组组消息,否则显示连接错误 信息给用户。
    • 4. 发明授权
    • Method and a system for providing sound generation instructions
    • 方法和提供声音生成指令的系统
    • US08450592B2
    • 2013-05-28
    • US12441135
    • 2007-09-17
    • Kai FengLars FoxLauge Rønnow
    • Kai FengLars FoxLauge Rønnow
    • G10H1/00
    • G10H1/46G10H2210/031G10H2210/155G10H2250/235
    • A method and a system for providing sound generation instructions from a digitized input signal are provided. The invention comprises transforming at least part of the digitized input signal into a feature representation, extracting characteristic features of the obtained feature representation, comparing at least part of the extracted characteristic features against stored data representing a number of signal classes, selecting a signal class to represent the digitized input signal based on said comparison, and selecting from stored data, which represents a number of sound effects, sound effect data representing the selected signal class. Sound volume data is determined from stored reference volume data corresponding to the selected signal class and/or sound effect and from at least part of the obtained characteristic features, and sound generation instructions are generated based at least partly on the obtained sound effect data and the obtained sound volume data. It is preferred that the sound generation instructions are forwarded to a sound generating system, and that a sound output corresponding to the digitized input signal is generated by use of said sound generating system and the sound generation instructions. The transformation of the digitized input signal into a feature representation may include the use of Fourier transformation, and the extraction of the characteristic features may comprise an extraction method using spectrum analysis and/or cepstrum analysis. For each signal class there may be corresponding reference volume data.
    • 提供了一种用于从数字化输入信号提供声音生成指令的方法和系统。 本发明包括将数字化输入信号的至少一部分变换为特征表示,提取所获得的特征表征的特征,将提取的特征特征的至少一部分与表示多个信号类的存储数据进行比较,选择信号类别 基于所述比较来表示数字化输入信号,并且从表示多个声音效果的存储数据中选择表示所选信号类的声音效果数据。 音量数据是根据所选择的信号等级和/或声音效果的所存储的参考音量数据和从所获得的特征特征的至少一部分确定的,并且至少部分地基于获得的声音效果数据和 获得音量数据。 优选地,声音生成指令被转发到声音发生系统,并且通过使用所述声音生成系统和声音生成指令来生成对应于数字化输入信号的声音输出。 将数字化输入信号转换为特征表示可以包括使用傅里叶变换,并且特征特征的提取可以包括使用频谱分析和/或倒频谱分析的提取方法。 对于每个信号类,可能有相应的参考体数据。
    • 5. 发明申请
    • ANTI-CRACK METHOD AND DEVICE FOR NETWORK-LOCKED MOBILE TERMINAL, AND NETWORK-LOCKED MOBILE TERMINAL
    • 用于网络锁定移动终端和网络锁定移动终端的防破坏方法和设备
    • US20120220269A1
    • 2012-08-30
    • US13505693
    • 2010-04-23
    • Kai Feng
    • Kai Feng
    • H04W12/06
    • H04W12/08H04L63/0853H04W12/12
    • An anti-crack method for a network-locked mobile terminal is provided. The method includes the following steps: when a mobile terminal starts up, a Subscriber Identity Module (SIM) card reports first network lock information to the mobile terminal; when the mobile terminal is in an activated network-locked state, it judges whether the first network lock information is legal; if the first network lock information is illegal, the mobile terminal locks the SIM card; and if the first network lock information is legal, the mobile terminal initiatively read the second network lock information and judge whether the second network lock information is legal; if the second network lock information is legal, the mobile terminal begins to search the network; and if the second network lock information is illegal, the mobile terminal locks the SIM card. Accordingly, a network-locked mobile terminal is provided, which includes: a SIM card, an activation judging module, a network locking module, a network searching module, a card locking module, and an anti-crack device. An anti-crack device for the network-locked mobile terminal is also provided, which includes: an initialization judging unit, a reading unit, and a judgment unit. Thus, the present method is able to prevent the network-locked mobile terminal from being cracked.
    • 提供了一种用于网络锁定移动终端的防破裂方法。 该方法包括以下步骤:当移动终端启动时,用户识别模块(SIM)卡向移动终端报告第一网络锁定信息; 当移动终端处于激活的网络锁定状态时,判断第一网络锁定信息是否合法; 如果第一网络锁信息是非法的,则移动终端锁定SIM卡; 并且如果第一网络锁定信息合法,则移动终端主动读取第二网络锁定信息并判断第二网络锁定信息是否合法; 如果第二网络锁信息合法,则移动终端开始搜索网络; 并且如果第二网络锁信息是非法的,则移动终端锁定SIM卡。 因此,提供了一种网络锁定移动终端,其包括:SIM卡,激活判断模块,网络锁定模块,网络搜索模块,卡锁定模块和防裂装置。 还提供了一种用于网络锁定移动终端的防裂装置,其包括:初始化判定单元,读取单元和判断单元。 因此,本方法能够防止网络锁定的移动终端被破解。
    • 7. 发明申请
    • INCREASED POWER LINE NOISE IMMUNITY IN IC USING CAPACITOR STRUCTURE IN FILL AREA
    • 使用电容器结构在IC中增加电源线噪声免疫
    • US20070038968A1
    • 2007-02-15
    • US11161634
    • 2005-08-10
    • Florian BraunHanyi DingKai FengZhong-Xiang HeHoward LandisXuefeng LiuGeoffrey Woodhouse
    • Florian BraunHanyi DingKai FengZhong-Xiang HeHoward LandisXuefeng LiuGeoffrey Woodhouse
    • G06F17/50
    • G06F17/5068
    • Increase power line noise immunity in an IC is provided by using decoupling capacitor structure in an area of the IC that is typically not used for routing, but filled with unconnected and non-functional metal squares (fills). In one embodiment, a method includes providing a circuit design layout; determining a density of a structure in an area of the circuit design layout; and in response to the density being less than a pre-determined density for the structure in the area, filling in a portion of the area with at least one capacitor structure until a combined density of the structure and the at least one capacitor structure in the area is about equal to the pre-determined density. Power line noise immunity is increased by increasing decoupling capacitance without enlarging the IC's total size by using a (fill) area that would normally be filled with unconnected and non-functional metal shapes.
    • 通过在IC的区域中使用去耦电容器结构来提供IC中的电力线噪声抗扰度,该结构通常不用于布线,而是填充有未连接和非功能金属正方形(填充)。 在一个实施例中,一种方法包括提供电路设计布局; 确定电路设计布局区域中结构的密度; 并且响应于所述密度小于所述区域中的结构的预定密度,用至少一个电容器结构填充所述区域的一部分,直到所述结构和所述至少一个电容器结构的组合密度在 面积约等于预定密度。 通过使用通常用非连接和非功能金属形状填充的(填充)区域,通过增加去耦电容而不扩大IC的总尺寸来增加电力线噪声抗扰度。
    • 8. 发明申请
    • DESIGN OF BEOL PATTERNS TO REDUCE THE STRESSES ON STRUCTURES BELOW CHIP BONDPADS
    • BEOL模式的设计,以减少下面的结构的压力
    • US20060012045A1
    • 2006-01-19
    • US10710510
    • 2004-07-16
    • Elie AwadMariette AwadKai Feng
    • Elie AwadMariette AwadKai Feng
    • H01L23/52
    • H01L24/02H01L23/562H01L2924/01013H01L2924/01014H01L2924/01019H01L2924/01029H01L2924/01033H01L2924/014H01L2924/14H01L2924/3025
    • A semiconductor structure comprising a substrate including a first layer comprising a first material having a first modulus of elasticity; a first structure comprising a conductor and formed within the substrate, the first structure having an upper surface; and a stress diverting structure proximate the first structure and within the first layer, the stress diverting structure providing a low mechanical stress region at the upper surface of the first structure when a physical load is applied to the first structure, wherein said low mechanical stress region comprises stress values below the stress values in areas not protected by the stress diverting structure. The stress diverting structure comprises a second material having a second modulus of elasticity less than the first modulus of elasticity, the second material selectively formed over the upper surface of the first structure for diverting mechanical stress created by the physical load applied to the first structure.
    • 一种半导体结构,包括:基板,包括第一层,所述第一层包括具有第一弹性模量的第一材料; 包括导体并形成在所述基板内的第一结构,所述第一结构具有上表面; 以及靠近所述第一结构并且在所述第一层内的应力转向结构,所述应力转向结构在向所述第一结构施加物理载荷时在所述第一结构的上表面处提供低机械应力区域,其中所述低机械应力区域 包括低于应力转移结构保护区域的应力值。 应力转向结构包括具有小于第一弹性模量的第二弹性模量的第二材料,第二材料选择性地形成在第一结构的上表面上,用于转移由施加到第一结构的物理负载产生的机械应力。
    • 9. 发明申请
    • SPARK CURRENT CANCELLATION IN CHARGE PUMP OF HIGH SPEED PHASE LOCK LOOP CIRCUIT
    • 高速相位锁定电路充电泵中的SPARK电流消除
    • US20050099213A1
    • 2005-05-12
    • US10605982
    • 2003-11-12
    • Kai Feng
    • Kai Feng
    • H03L7/06H03L7/089
    • H03L7/0895
    • A structure and associated method to control spark current in a phase lock loop circuit. The phase lock loop circuit includes a voltage controlled oscillator, a phase comparator circuit, and a charge pump circuit. The voltage controlled oscillator is adapted to provide a first signal comprising a first frequency. The phase comparator is adapted to compare the first signal comprising the first frequency to a reference signal comprising a reference frequency. The phase comparator is further adapted to provide a control signal representing a phase difference between the first signal and the reference signal. The charge pump circuit is adapted to receive the control signal and control the voltage controlled oscillator such that a phase of the first signal equals a phase of the reference signal. The charge pump circuit is farther adapted to compensate for a spark current resulting from a switching mode of the control signal.
    • 一种用于控制锁相环电路中的火花电流的结构和相关方法。 锁相环电路包括压控振荡器,相位比较器电路和电荷泵电路。 压控振荡器适于提供包括第一频率的第一信号。 相位比较器适于将包括第一频率的第一信号与包括参考频率的参考信号进行比较。 相位比较器还适于提供表示第一信号和参考信号之间的相位差的控制信号。 电荷泵电路适于接收控制信号并控制压控振荡器,使得第一信号的相位等于参考信号的相位。 电荷泵电路进一步适于补偿由控制信号的开关模式产生的火花电流。
    • 10. 发明授权
    • Anti-crack method and device for network-locked mobile terminal, and network-locked mobile terminal
    • 网络锁定移动终端和网络锁定移动终端的防破解方法和设备
    • US08923917B2
    • 2014-12-30
    • US13505693
    • 2010-04-23
    • Kai Feng
    • Kai Feng
    • H04M1/00H04W12/08
    • H04W12/08H04L63/0853H04W12/12
    • An anti-crack method for a network-locked mobile terminal is provided. The method includes the following steps: when a mobile terminal starts up, a Subscriber Identity Module (SIM) card reports first network lock information to the mobile terminal; when the mobile terminal is in an activated network-locked state, it judges whether the first network lock information is legal; if the first network lock information is illegal, the mobile terminal locks the SIM card; and if the first network lock information is legal, the mobile terminal initiatively read the second network lock information and judge whether the second network lock information is legal; if the second network lock information is legal, the mobile terminal begins to search the network; and if the second network lock information is illegal, the mobile terminal locks the SIM card. Accordingly, a network-locked mobile terminal is provided, which includes: a SIM card, an activation judging module, a network locking module, a network searching module, a card locking module, and an anti-crack device. An anti-crack device for the network-locked mobile terminal is also provided, which includes: an initialization judging unit, a reading unit, and a judgment unit. Thus, the present method is able to prevent the network-locked mobile terminal from being cracked.
    • 提供了一种用于网络锁定移动终端的防破裂方法。 该方法包括以下步骤:当移动终端启动时,用户识别模块(SIM)卡向移动终端报告第一网络锁定信息; 当移动终端处于激活的网络锁定状态时,判断第一网络锁定信息是否合法; 如果第一网络锁信息是非法的,则移动终端锁定SIM卡; 并且如果第一网络锁定信息合法,则移动终端主动读取第二网络锁定信息并判断第二网络锁定信息是否合法; 如果第二网络锁信息合法,则移动终端开始搜索网络; 并且如果第二网络锁信息是非法的,则移动终端锁定SIM卡。 因此,提供了一种网络锁定移动终端,其包括:SIM卡,激活判断模块,网络锁定模块,网络搜索模块,卡锁定模块和防裂装置。 还提供了一种用于网络锁定移动终端的防裂装置,其包括:初始化判定单元,读取单元和判断单元。 因此,本方法能够防止网络锁定的移动终端被破解。