会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 75. 发明授权
    • Apparatus for cleaning a wafer
    • 清洁晶片的装置
    • US07264008B2
    • 2007-09-04
    • US10608074
    • 2003-06-30
    • Dong-Hyun KimSang-Ho Lee
    • Dong-Hyun KimSang-Ho Lee
    • B08B3/00
    • H01L21/67051B08B3/02Y10S134/902
    • An apparatus for cleaning a wafer includes a plurality of holders for contacting and securing peripheral portions of a wafer, and for rotating the wafer, a first plate disposed to face a first surface of the wafer, the first plate having a plurality of first nozzles for spraying a first cleaning solution onto the first surface of the wafer, and a second plate disposed to face a second surface of the wafer that is opposite to the first surface, the second plate having a plurality of second nozzles for spraying a second cleaning solution onto the second surface of the wafer. In operation, the first and second plates and the wafer are rotated in opposite directions. The opposite rotation causes the cleaning solutions to flow abruptly thereby increasing a frictional force between the surfaces on the wafer and the cleaning solutions to improve the efficiency of the cleaning process.
    • 一种用于清洁晶片的设备包括多个保持器,用于接触和固定晶片的周边部分,并且用于旋转晶片,设置成面对晶片的第一表面的第一板,所述第一板具有多个第一喷嘴, 将第一清洗溶液喷射到晶片的第一表面上,以及设置成面对与第一表面相对的晶片的第二表面的第二板,第二板具有多个第二喷嘴,用于将第二清洁溶液喷射到 晶片的第二表面。 在操作中,第一和第二板和晶片沿相反的方向旋转。 相反的旋转导致清洁溶液突然流动,从而增加了晶片表面和清洁溶液之间的摩擦力,以提高清洁过程的效率。
    • 77. 发明申请
    • Wireless communication system and method for managing service flow identifier in the same
    • 用于管理业务流标识符的无线通信系统和方法
    • US20070153685A1
    • 2007-07-05
    • US11636784
    • 2006-12-11
    • Jung-Mo MoonSang-Ho Lee
    • Jung-Mo MoonSang-Ho Lee
    • H04L12/26H04Q7/00
    • H04W8/26H04W36/08
    • The present invention relates to a wireless communication system and a service flow identifier method of the system. The wireless communication system includes a plurality of PARs that provides wireless communication services to a plurality of access terminals through a plurality of access points for separate management of service flow identifiers. The PARs include a service flow identifier controller for managing a service flow identifier used for identifying a connection service of each access terminal. The service flow identifier controller manages a service flow identifier generated by a home PAR and a service flow identifier generated by another PAR among service flow identifiers of an access terminal that has performed handoff from the other PAR to the home PAR. The wireless communication system manages service flow identifiers by using a separate control method, thereby preventing interruption of the entire system network operation due to a signal system error.
    • 本发明涉及一种系统的无线通信系统和服务流识别方法。 无线通信系统包括多个PAR,其通过多个接入点向多个接入终端提供无线通信服务,用于单独管理业务流标识符。 PAR包括用于管理用于识别每个接入终端的连接服务的服务流标识符的服务流标识符控制器。 服务流标识符控制器管理由家庭PAR产生的服务流标识符和由另一个PAR生成的服务流标识符,该服务流标识符已经执行了从其他PAR到家庭PAR的切换的接入终端的服务流标识符。 无线通信系统通过使用单独的控制方法来管理服务流标识符,从而防止由于信号系统错误而导致的整个系统网络操作的中断。
    • 79. 发明申请
    • Method and apparatus for exposing semiconductor substrates
    • 曝光半导体衬底的方法和装置
    • US20060001852A1
    • 2006-01-05
    • US11168527
    • 2005-06-29
    • Sang-Ho LeeJin-Phil ChoiDong-Hwa ShinSeung-Ki ChaeByong-Cheol Park
    • Sang-Ho LeeJin-Phil ChoiDong-Hwa ShinSeung-Ki ChaeByong-Cheol Park
    • G03B27/42
    • G03B27/42G03F7/70275
    • Provided are methods and apparatus for exposing multiple substrates within a single exposing apparatus using only a single light source wherein a first substrate is exposed in a series of steps or shots during which light transmitted along a primary optical path is directed onto a primary surface of the substrate with the substrate being repositioned between sequential shots. A second substrate is exposed during the period of time while the first substrate is being repositioned by altering the optical path to divert the light from the light source into a secondary optical path that will expose a region on the second substrate. When the first substrate has been repositioned, the diversion of the light is terminated so that the light will again be transmitted along the primary optical path in order to expose the next sequential shot on the primary surface of the first substrate.
    • 提供了用于仅使用单个光源在单个曝光设备中曝光多个基板的方法和设备,其中第一基板以一系列步骤或照射曝光,在此期间沿主要光学路径传输的光被引导到 衬底,其中衬底在连续镜头之间重新定位。 第二衬底在一段时间期间被曝光,同时通过改变光路来重新定位第一衬底,以将来自光源的光转移到将暴露第二衬底上的区域的次级光路。 当第一衬底被重新定位时,光的转向被终止,使得光将再次沿着主光路传播,以便暴露第一衬底的主表面上的下一个顺序射击。