会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Method and system for controlling HS-NMOS power switches with slew-rate limitation
    • 用于控制具有压摆率限制的HS-NMOS功率开关的方法和系统
    • US20120056655A1
    • 2012-03-08
    • US12807769
    • 2010-09-14
    • Michael BrauerStephan Drebinger
    • Michael BrauerStephan Drebinger
    • H03K5/12
    • H03K5/01H03K17/166H03K2017/6875H03K2217/0054
    • A method and system for limiting the slew rate of the output voltage of one or more high side (HS) NMOS power switches is disclosed. A circuit arrangement configured to control a first NMOS switch is described. The arrangement comprises voltage provisioning means configured to supply a gate voltage to a gate terminal of the first NMOS switch; current provisioning means configured to provide a current; a first control stage configured to provide and/or remove a connection between the gate terminal of the first NMOS switch and the voltage provisioning means, thereby switching the first NMOS switch to an on-state and/or an off-state, respectively; and a first feedback control link between an output terminal of the first NMOS switch and the current provisioning means configured to control the slew-rate of a voltage at the first output terminal.
    • 公开了一种用于限制一个或多个高侧(HS)NMOS功率开关的输出电压的转换速率的方法和系统。 描述配置成控制第一NMOS开关的电路装置。 该装置包括电压供应装置,被配置为向第一NMOS开关的栅极端提供栅极电压; 配置为提供电流的电流供应装置; 第一控制级,被配置为提供和/或去除第一NMOS开关的栅极端子和电压供应装置之间的连接,从而分别将第一NMOS开关切换到导通状态和/或截止状态; 以及第一NMOS开关的输出端子和被配置为控制第一输出端子处的电压的转换速率的电流供应装置之间的第一反馈控制链路。
    • 3. 发明授权
    • Method and system for controlling HS-NMOS power switches with slew-rate limitation
    • 用于控制具有压摆率限制的HS-NMOS功率开关的方法和系统
    • US08564359B2
    • 2013-10-22
    • US12807769
    • 2010-09-14
    • Michael BrauerStephan Drebinger
    • Michael BrauerStephan Drebinger
    • H03K17/687
    • H03K5/01H03K17/166H03K2017/6875H03K2217/0054
    • A method and system for limiting the slew rate of the output voltage of one or more high side (HS) NMOS power switches is disclosed. A circuit arrangement configured to control a first NMOS switch is described. The arrangement comprises voltage provisioning means configured to supply a gate voltage to a gate terminal of the first NMOS switch; current provisioning means configured to provide a current; a first control stage configured to provide and/or remove a connection between the gate terminal of the first NMOS switch and the voltage provisioning means, thereby switching the first NMOS switch to an on-state and/or an off-state, respectively; and a first feedback control link between an output terminal of the first NMOS switch and the current provisioning means configured to control the slew-rate of a voltage at the first output terminal.
    • 公开了一种用于限制一个或多个高侧(HS)NMOS功率开关的输出电压的转换速率的方法和系统。 描述配置成控制第一NMOS开关的电路装置。 该装置包括电压供应装置,被配置为向第一NMOS开关的栅极端提供栅极电压; 配置为提供电流的电流供应装置; 第一控制级,被配置为提供和/或去除第一NMOS开关的栅极端子和电压供应装置之间的连接,从而分别将第一NMOS开关切换到导通状态和/或截止状态; 以及第一NMOS开关的输出端子和被配置为控制第一输出端子处的电压的转换速率的电流供应装置之间的第一反馈控制链路。
    • 8. 发明授权
    • Data transmitter with a secure and efficient signature
    • 数据发射机,安全有效的签名
    • US08520839B2
    • 2013-08-27
    • US13273295
    • 2011-10-14
    • Berndt GammelLaurent BeaurenautMichael Brauer
    • Berndt GammelLaurent BeaurenautMichael Brauer
    • H04L9/06
    • H04L9/3271H04L9/0631H04L9/12H04L9/3247H04L63/0435H04L63/123H04L63/1466H04L67/12
    • An encryption device encrypts a first block of user data to obtain a first encryption result and encrypts a second block of user data, which follows the first block of user data, to obtain a second encryption result. The encryption device uses the first encryption result for encrypting the second block of user data. An extractor extracts a first portion of the first encryption result, the first portion being smaller than the first encryption result, and a second portion of the second encryption result, the second portion being smaller than the second encryption result. A message formatter combines the first block of user data and the first portion as a signature for the first block to produce a first transmission packet, and combines the second block of user data and the second portion as a signature for the second block to produce a second transmission packet.
    • 加密装置对用户数据的第一块进行加密以获得第一加密结果,并且对第一用户数据块之后的第二用户数据块进行加密以获得第二加密结果。 加密装置使用第一加密结果来加密第二用户数据块。 提取器提取第一加密结果的第一部分,第一部分小于第一加密结果,以及第二加密结果的第二部分,第二部分小于第二加密结果。 消息格式化器将第一块用户数据和第一部分组合为第一块的签名以产生第一传输分组,并且将第二块用户数据和第二部分组合为第二块的签名,以产生 第二传输分组。
    • 10. 发明申请
    • Data Transmitter with a Secure and Efficient Signature
    • 数据发送器,安全有效的签名
    • US20120093312A1
    • 2012-04-19
    • US13273295
    • 2011-10-14
    • Berndt GammelLaurent BeaurenautMichael Brauer
    • Berndt GammelLaurent BeaurenautMichael Brauer
    • H04L9/28
    • H04L9/3271H04L9/0631H04L9/12H04L9/3247H04L63/0435H04L63/123H04L63/1466H04L67/12
    • An encryption device encrypts a first block of user data to obtain a first encryption result and encrypts a second block of user data, which follows the first block of user data, to obtain a second encryption result. The encryption device uses the first encryption result for encrypting the second block of user data. An extractor extracts a first portion of the first encryption result, the first portion being smaller than the first encryption result, and a second portion of the second encryption result, the second portion being smaller than the second encryption result. A message formatter combines the first block of user data and the first portion as a signature for the first block to produce a first transmission packet, and combines the second block of user data and the second portion as a signature for the second block to produce a second transmission packet.
    • 加密装置对用户数据的第一块进行加密以获得第一加密结果,并且对第一用户数据块之后的第二用户数据块进行加密以获得第二加密结果。 加密装置使用第一加密结果来加密第二用户数据块。 提取器提取第一加密结果的第一部分,第一部分小于第一加密结果,以及第二加密结果的第二部分,第二部分小于第二加密结果。 消息格式化器将第一块用户数据和第一部分组合为第一块的签名以产生第一传输分组,并且将第二块用户数据和第二部分组合为第二块的签名,以产生 第二传输分组。