会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • Systems and Methods for User Access Authentication Based on Network Access Point
    • 基于网络接入点的用户接入认证系统与方法
    • US20120204236A1
    • 2012-08-09
    • US13423953
    • 2012-03-19
    • Lee ChenJohn ChiongYang Yu
    • Lee ChenJohn ChiongYang Yu
    • G06F21/20
    • H04L63/08G11C7/24H04L63/107H04W12/06H04W12/08
    • Systems and methods of authenticating user access based on an access point to a secure data network include a secure data network having a plurality of a network access points serving as entry points for a user to access the secure data network using a user device. The user is associated with a user identity, each network access point with a network access point identity. The user uses a user device to send an access request, requesting access to the secure data network, to the network access point, which then sends an authentication request to an identity server. The identity server processes the authentication request, by validating the combination of the user identity and the network access point identity, and responds with an authentication response, granting or denying access, as communicated to the user device via an access response.
    • 基于对安全数据网络的接入点认证用户接入的系统和方法包括具有多个网络接入点的安全数据网络,该网络接入点用作用户使用用户设备访问安全数据网络的入口点。 用户与用户身份相关联,每个网络接入点具有网络接入点身份。 用户使用用户设备向网络接入点发送访问安全数据网络的访问请求,网络接入点然后向认证服务器发送认证请求。 身份服务器通过验证用户身份和网络接入点身份的组合来处理身份验证请求,并通过访问响应传达给用户设备的认证响应,授予或拒绝访问进行响应。
    • 26. 发明授权
    • Suppressor of hollow cathode discharge in a shower head fluid distribution system
    • 喷淋头流体分配系统中的空心阴极放电抑制器
    • US07744720B2
    • 2010-06-29
    • US11951861
    • 2007-12-06
    • Lee ChenLin Xu
    • Lee ChenLin Xu
    • H01L21/3065C23C16/455C23C16/505B21K21/08
    • H01J37/32623H01J37/3244H01J2237/0206Y10T29/41Y10T29/49432
    • A chamber component configured to be coupled to a process chamber and a method of fabricating the chamber component is described. The chamber component comprises a chamber element comprising a first surface on a supply side of the chamber element and a second surface on a process side of the chamber element, wherein the chamber element comprises a reentrant cavity formed in the first surface and a conduit having an inlet coupled to the reentrant cavity and an outlet coupled to the second surface. Furthermore, the chamber component comprises an insertable member configured to couple with the reentrant cavity, the insertable member having one or more passages formed there through and each of the one or more passages are aligned off-axis from the conduit, wherein the one or more passages are configured to receive a process fluid on the supply side and the conduit is configured to distribute the process fluid from the one or more passages on the process side.
    • 描述了被配置为联接到处理室的室部件和制造室部件的方法。 室部件包括室元件,其包括在腔室元件的供给侧上的第一表面和腔室元件的过程侧上的第二表面,其中,腔室元件包括形成在第一表面中的折返腔,以及具有 入口耦合到所述凹陷腔和连接到所述第二表面的出口。 此外,腔室部件包括被配置为与凹陷腔联接的可插入部件,该可插入部件具有一个或多个通道,该通道形成于此处,并且该一个或多个通道中的每个通道与管道离轴对准,其中一个或多个 通道被配置为在供应侧上接收过程流体,并且导管被配置成从处理侧上的一个或多个通道分配过程流体。
    • 28. 发明授权
    • Dynamic temperature backside gas control for improved within-substrate process uniformity
    • 动态温度背面气体控制,可提高基板内工艺的均匀性
    • US07674636B2
    • 2010-03-09
    • US11684818
    • 2007-03-12
    • Radha SundararajanLee ChenMerritt Funk
    • Radha SundararajanLee ChenMerritt Funk
    • H01L21/66
    • H01L22/20
    • A method and apparatus are provided to control the radial or non-radial temperature distribution across a substrate during processing to compensate for non-uniform effects, including radial and angular non-uniformities arising from system variations, or process variations, or both. The temperature is controlled, preferably dynamically, by flowing backside gas differently across different areas on a wafer supporting chuck to vary heat conduction across the wafer. Backside gas flow, of helium, for example, is dynamically varied across the chuck to control the uniformity of processing of the wafer. Ports in the support are grouped, and gas to or from the groups is separately controlled by different valves responsive to a controller that controls gas pressure in each of the areas to spatially and preferably dynamically control wafer temperature to compensate for system and process non-uniformities.
    • 提供了一种方法和装置,以在处理期间控制衬底上的径向或非径向温度分布,以补偿不均匀的影响,包括由系统变化产生的径向和角度不均匀性或过程变化,或两者。 优选动态地控制温度,通过在晶片支撑卡盘上的不同区域上不同地流动背面气体来改变晶片上的热传导。 例如,氦的背侧气体流动在卡盘之间动态变化以控制晶片的处理的均匀性。 支撑中的端口被分组,并且来自组的气体由响应于控制器的不同阀单独控制,所述控制器在空间上控制每个区域中的气体压力,并且优选地动态地控制晶片温度以补偿系统和过程的不均匀性 。
    • 29. 发明授权
    • System and method to resolve an identity interactively
    • 以交互方式解析身份的系统和方法
    • US07647635B2
    • 2010-01-12
    • US11592473
    • 2006-11-02
    • Lee ChenJohn ChiongPhilip Kwan
    • Lee ChenJohn ChiongPhilip Kwan
    • G06F11/30G06F15/173
    • H04L63/1416G06F21/6263G06F2221/2105G06F2221/2129G06F2221/2151H04L63/1433
    • A system and method for resolving an identity includes a security console, which displays security information regarding a secure network. The security information includes at least a first identity used to access the secure network. An operator selects the first identity, and the security console sends it to a resolver. The resolver connects with an identity server to find an access session record with an identity matching the first identity. A second identity is extracted from this record, and the resolver returns a result that includes the second identity. The security console displays the second identity; The first identity can be a user identity of a user, where the second identity is corresponding host identity, or vise versa. In this manner, an efficient interface to security information is provided to an operator, where the operator may resolve a user/host identity to a host/user identity interactively.
    • 用于解决身份的系统和方法包括安全控制台,其显示关于安全网络的安全信息。 安全信息至少包括用于访问安全网络的第一身份。 操作员选择第一个身份,安全控制台将其发送到解析器。 解析器与身份服务器连接,以查找具有与第一身份匹配的身份的访问会话记录。 从该记录中提取第二个身份,解析器返回包含第二个身份的结果。 安全控制台显示第二个身份; 第一身份可以是用户的用户身份,其中第二身份是相应的主机身份,反之亦然。 以这种方式,向运营商提供对安全信息的有效接口,其中运营商可以交互地将用户/主机身份解析为主机/用户身份。