会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 72. 发明申请
    • Power grid layout techniques on integrated circuits
    • 集成电路电网布局技术
    • US20060081984A1
    • 2006-04-20
    • US11237304
    • 2005-09-27
    • John CampbellKim StevensLuigi DiGregorio
    • John CampbellKim StevensLuigi DiGregorio
    • H01L23/48
    • H01L23/5286H01L2924/0002H01L2924/00
    • Techniques are provided for reducing the power supply voltage drop introduced by routing conductive traces on an integrated circuit. Techniques for reducing variations in the power supply voltages received in different regions of an integrated circuit are also provided. Power supply voltages are routed within an integrated circuit across conductive traces. The conductive traces are coupled to solder bumps that receive power supply voltages from an external source. Alternate ones of the traces receive a high power supply voltage VDD and a low power supply voltage VSS. The conductive traces reduce the voltage drop in the power supply voltages by providing shorter paths to route the power supply voltages to circuit elements on the integrated circuit.
    • 提供了用于减少通过在集成电路上布线导电迹线引入的电源电压降的技术。 还提供了用于减少在集成电路的不同区域中接收的电源电压的变化的技术。 电源电压在集成电路内跨导线。 导电迹线耦合到从外部源接收电源电压的焊料凸块。 迹线中的另一个接收高电源电压V DD和低电源电压V SS。 导电迹线通过提供较短的路径将电源电压路由到集成电路上的电路元件来减小电源电压中的电压降。
    • 73. 发明申请
    • System of finite state machines
    • 有限状态机系统
    • US20060036413A1
    • 2006-02-16
    • US10523485
    • 2003-08-05
    • John CampbellGardiner Stiles
    • John CampbellGardiner Stiles
    • G06F17/10
    • G06F9/3871G06F9/38G06F9/3869
    • A system of finite state machines built with asynchronous or synchronous logic for controlling the flow of data through computational logic circuits programmed to accomplish a task specified by a user, having one finite state machine associated with each computational logic circuit, having each finite state machine accept data from either one or more predecessor finite state machines or from one or more sources outside the system and furnish data to one or more successor finite state machines or a recipient outside the system, excluding from consideration in determining a clock period for the system logic paths performing the task specified by the user, and providing a means for ensuring that each finite state machine allows sufficient time to elapse for the computational logic circuit associated with that finite state to perform its task.
    • 一种用异步或同步逻辑构建的有限状态机系统,用于通过被编程为完成用户指定的任务的计算逻辑电路来控制数据流,该计算逻辑电路具有与每个计算逻辑电路相关联的一个有限状态机,每个有限状态机接受 来自一个或多个前身的有限状态机的数据或来自系统外部的一个或多个源的数据,并将数据提供给一个或多个后继有限状态机或系统外部的接收器,不包括在确定系统逻辑路径的时钟周期时的考虑 执行由用户指定的任务,并提供一种确保每个有限状态机允许足够的时间经过与该有限状态相关联的计算逻辑电路来执行其任务的手段。
    • 74. 发明申请
    • Method and system for managing authentication attempts
    • 用于管理身份验证尝试的方法和系统
    • US20060020816A1
    • 2006-01-26
    • US11172899
    • 2005-07-05
    • John Campbell
    • John Campbell
    • H04L9/00
    • H04L63/083
    • The present invention provides, in certain embodiments, identification and management of authentication attempts using having a real time communication channel with the end user that is separate from the channel being used for authentication. An example is where Internet users are a) identified by their cell phone numbers and may b) access the internet from many different physical locations. Aspects of the invention allow for authentication issue detection to be extended, utilizing the separate communication channel to communicate directly with the user. This can allow the authenticating authority to take proactive action on a more automatic basis with the ability to distinguish fraud or abuse attempts from user problems aided by the separate communication channel.
    • 在某些实施例中,本发明提供使用与终端用户具有与用于认证的信道分离的实时通信信道的认证尝试的识别和管理。 一个例子是互联网用户是由他们的手机号码识别的,并且可能b)从许多不同的物理位置访问互联网。 本发明的方面允许扩展认证问题检测,利用单独的通信信道与用户直接通信。 这可以允许认证机构在更自动的基础上采取主动行动,具有区分欺诈或滥用尝试与单独通信渠道辅助的用户问题的能力。
    • 76. 发明申请
    • Cluster management system and method
    • 集群管理系统和方法
    • US20050256942A1
    • 2005-11-17
    • US10808645
    • 2004-03-24
    • William McCardleRonald NeylandJohn Campbell
    • William McCardleRonald NeylandJohn Campbell
    • G06F15/177
    • G06F11/3495
    • A method of compute clustering includes identifying a defined cluster, the cluster including a plurality of receptors in a chassis. Each receptor may be configured to couple the chassis to a network device, at least one of the plurality of receptors in the cluster being unoccupied by a network device. Physical locations associated with each of the plurality of receptors may be stored. Such storing of the physical locations may include storing the physical location associated with the at least one receptor in the cluster that is unoccupied by a network device. In accordance with a particular embodiment of the present invention, the method further includes receiving an image designated as a default image for the plurality of receptors in the cluster. The default image may be associated the at least one receptor in the cluster that is unoccupied by a network device.
    • 计算聚类的方法包括识别所定义的簇,所述簇包括机箱中的多个受体。 每个接收器可以被配置为将机架耦合到网络设备,群集中的多个接收器中的至少一个被网络设备占用。 可以存储与多个受体中的每一个相关联的物理位置。 物理位置的这种存储可以包括将与至少一个接收器相关联的物理位置存储在由网络设备未占用的群集中。 根据本发明的特定实施例,所述方法还包括接收指定为所述群集中的多个受体的默认图像的图像。 默认图像可以与簇中未被网络设备占用的至少一个接收器相关联。
    • 78. 发明申请
    • Trust inheritance in network authentication
    • 信任遗传网络认证
    • US20050198534A1
    • 2005-09-08
    • US11067488
    • 2005-02-25
    • Johnny MattaTarik AljJohn CampbellProbal Lala
    • Johnny MattaTarik AljJohn CampbellProbal Lala
    • H04L9/00H04L9/32
    • H04L63/0838G06F21/31H04L63/083H04L63/0853H04L63/145H04W12/06H04W12/12
    • A system and method for providing ad hoc controlled user access to wireless and wireline IP communication networks while maintaining privacy for users and traceability for network providers. The method includes an authentication interface accepting user credentials, and a validation entity for credential verification and access authorization. The credentials include a unique identifier and a system generated password. The unique identifier is associated with a personal entity of the user such as a cellular telephone. The password is transmitted to the user through a SMS message to his cellular telephone. The user's Internet session is monitored by the system and all records are indexed by his cellular telephone number. The system and method therefore permit fast and traceable access for guest users at networks where they are were not previously known. Alternatively, users do not provide their unique identifiers such as cellular telephone numbers which are instead already stored in the system. A user provides a username and a one time password is generated by the system and sent to the user by SMS. This enables the system to validate the user's identity as well as the user to validate the Internet resources' identity.
    • 一种系统和方法,用于提供临时控制的用户对无线和有线IP通信网络的访问,同时保持用户的隐私和网络提供商的可追溯性。 该方法包括接受用户凭证的认证接口,以及用于证书验证和访问授权的验证实体。 凭证包括唯一标识符和系统生成的密码。 唯一标识符与用户的个人实体(诸如蜂窝电话)相关联。 密码通过SMS消息传送给用户给他的蜂窝电话。 用户的因特网会话由系统监控,所有记录由其蜂窝电话号码索引。 因此,系统和方法允许在之前不知道的网络中的访客用户快速和可追踪访问。 或者,用户不提供它们的唯一标识符,例如已经存储在系统中的蜂窝电话号码。 用户提供用户名,系统生成一次密码,并通过短信发送给用户。 这使得系统能够验证用户的身份以及用户验证互联网资源的身份。
    • 79. 发明申请
    • Expandable anchor
    • 可扩展锚点
    • US20050194151A1
    • 2005-09-08
    • US11069282
    • 2005-03-01
    • Charles DeweyBrian CruickshankJohn Campbell
    • Charles DeweyBrian CruickshankJohn Campbell
    • E21B20060101E21B7/08E21B23/01E21B23/04E21B43/12E21B43/14E21B43/32
    • E21B23/01
    • An expandable downhole anchoring tool positionable within a wellbore for use in cooperation with drilling equipment comprises a body including a plurality of angled channels formed into a wall thereof, and a plurality of moveable slips disposed in the same radial plane around the body, wherein the plurality of moveable slips are hydraulically translatable along the plurality of angled channels between a collapsed position and an expanded position. A method of setting an expandable anchor within a wellbore comprises running the anchor into the wellbore in a collapsed position, and expanding the anchor into gripping engagement with the wellbore, wherein the anchor is adapted to expand up to at least 1.5 times a collapsed diameter of the anchor.
    • 可与钻井设备配合使用的用于与钻井设备配合使用的可在井眼内定位的可扩展井下锚固工具包括:主体,其包括形成在其壁中的多个成角度的通道;以及多个可移动的滑动件,其布置在围绕所述主体的相同的径向平面中, 可移动滑移件可在折叠位置和展开位置之间沿着多个成角度的通道液压地平移。 将可膨胀锚固件设置在井筒内的方法包括将锚固件在折叠位置运行到井筒中,并且将锚固件膨胀成与井眼夹紧接合,其中锚固件适于膨胀至至少1.5倍的塌缩直径 锚点。