会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 82. 发明授权
    • Image display system and method for determining input position thereon
    • 用于确定其上的输入位置的图像显示系统和方法
    • US08363032B2
    • 2013-01-29
    • US12768854
    • 2010-04-28
    • Kai-Chieh Yang
    • Kai-Chieh Yang
    • G06F3/045
    • G06F3/044G06F3/0412
    • The present invention provides an image display system including a capacitive touch panel. The touch panel includes a plurality of groups of capacitor, and each group includes a number of capacitor modules. The touch panel also includes a processing circuit, a first scanning circuit, and a second scanning circuit. The first scanning circuit scans in turn each group. The second scanning circuit scans in turn each capacitor module of a particular group of capacitor. Then the processing circuit generates an input signal associated with a position on the touch panel.
    • 本发明提供一种包括电容式触摸面板的图像显示系统。 触摸面板包括多组电容器,并且每组包括多个电容器模块。 触摸面板还包括处理电路,第一扫描电路和第二扫描电路。 第一扫描电路依次扫描每组。 第二扫描电路依次扫描特定组电容器的每个电容器模块。 然后处理电路产生与触摸面板上的位置相关联的输入信号。
    • 84. 发明授权
    • Hard mask removal method
    • 硬掩模去除方法
    • US08361338B2
    • 2013-01-29
    • US12704032
    • 2010-02-11
    • Shiang-Bau Wang
    • Shiang-Bau Wang
    • C23F1/00B44C1/22
    • H01L21/02107H01L21/02071H01L21/02697H01L21/31055H01L21/31111H01L21/31116H01L21/32139
    • The embodiments of methods described in this disclosure for removing a hard mask layer(s) over a polysilicon layer of a gate stack after the gate stack is etched allows the complete removal of the hard mask layer without the assistance of photolithography. A dielectric material is deposited over the substrate with the gate stacks. The topography of the substrate is removed by chemical mechanical polishing first. Afterwards, an etching gas (or vapor) is used to etch a portion of the remaining dielectric layer and the hard mask layer. The etching gas forms an etch byproduct that deposits on the substrate surface and can be subsequently removed by heating. The etching and heating to remove etch byproduct are repeated until the hard mask layer is completed removed. Afterwards, the remaining dielectric layer is removed by wet etch. The methods described are simpler and cheaper to use than conventional methods for hard mask removal.
    • 在本公开中描述的用于在蚀刻栅极叠层之后去除栅极堆叠的多晶硅层上的硬掩模层的方法的实施例允许在没有光刻的帮助下完全去除硬掩模层。 电介质材料沉积在衬底上,栅极叠层。 首先通过化学机械抛光去除衬底的形貌。 之后,使用蚀刻气体(或蒸汽)来蚀刻剩余介电层和硬掩模层的一部分。 蚀刻气体形成沉积在衬底表面上的蚀刻副产物,随后可通过加热除去。 重复蚀刻和加热去除蚀刻副产物,直到硬掩模层完成去除。 之后,通过湿蚀刻除去剩余的介电层。 与常规的硬掩模去除方法相比,所描述的方法更简单并且更便宜。
    • 85. 发明授权
    • Cooperative transmission method and communication system using the same
    • 合作传输方式和通信系统使用相同
    • US08359519B2
    • 2013-01-22
    • US12840459
    • 2010-07-21
    • Chul Gyun ParkIn Duk HanWon Jin LeeJun HeoJoun Sup Park
    • Chul Gyun ParkIn Duk HanWon Jin LeeJun HeoJoun Sup Park
    • H03M13/00
    • H04L1/0077H04L1/0057H04L1/0059H04L2001/0097
    • A cooperative transmission method includes: a first operation of coding, by a source node, a message desired to be transmitted according to a first encoding scheme to generate a first codeword and transmitting the first codeword to a relay node and a destination node; a second operation of decoding, by the relay node, the first codeword which has been received from the source node, coding the decoded message according to a second coding scheme to generate a second codeword, coding a part corresponding to parity of the second codeword according to the first coding scheme to generate a third codeword, and transmitting the third codeword to the destination node; and a third operation of decoding, by the destination node, the first codeword which has been received from the source node and the third codeword which has been received from the relay node, combining the message generated by decoding the first codeword and the parity part of the second codeword generated by decoding the third codeword to generate a fourth codeword according to the second coding scheme, and decoding the fourth codeword to estimate the message desired to be transmitted.
    • 协作传输方法包括:由源节点根据第一编码方案对期望发送的消息进行编码以产生第一码字并将第一码字发送到中继节点和目的地节点的第一操作; 由中继节点对从源节点接收到的第一码字进行解码的第二操作,根据第二编码方案对解码的消息进行编码,以生成第二码字,根据第二码字编码对应于第二码字的奇偶校验的部分, 到第一编码方案以产生第三码字,并将第三码字发送到目的地节点; 以及由目的地节点对从所述源节点接收的所述第一码字和从所述中继节点接收到的所述第三码字进行解码的第三操作,将通过解码所述第一码字而生成的消息与所述第一码字的奇偶校验部分 通过解码第三码字产生的第二码字,以根据第二编码方案产生第四码字,以及解码第四码字以估计期望发送的消息。
    • 88. 发明授权
    • Fuel tank valve
    • 燃油箱阀
    • US08356616B2
    • 2013-01-22
    • US12097287
    • 2006-12-14
    • Alistair David Richfield Wyatt
    • Alistair David Richfield Wyatt
    • F16K1/44B64D37/20
    • B64D37/005F16K1/443Y10T137/0318Y10T137/3006Y10T137/86348Y10T137/88038
    • Some water drain valves tend to fill with water which may freeze, thereby jamming the valve. This invention provides an aircraft water drain valve comprising a passageway, a shaft, a first sealing member and a second sealing member. The shaft is moveable between an open position in which the first and second sealing members are arranged to allow free passage of fluid through the passageway, and a closed position in which both the first and second sealing members are arranged to prevent free passage of fluid through the passageway thereby preventing ingress of fluid into the region between the first and second sealing members. Thus water may be hindered from collecting and freezing in the part of the valve close to the cold wall of the fuel tank.
    • 一些排水阀倾向于充满可能冻结的水,从而堵塞阀门。 本发明提供了一种飞机排水阀,其包括通道,轴,第一密封构件和第二密封构件。 轴可以在其中布置有第一和第二密封构件的打开位置之间移动以允许流体自由地通过通道,以及闭合位置,其中第一和第二密封构件都布置成阻止流体自由通过 该通道由此防止流体进入第一和第二密封构件之间的区域。 因此,水可能阻碍在靠近燃料箱的冷壁的阀的部分中收集和冷冻。
    • 90. 发明授权
    • Power amplifier
    • 功率放大器
    • US08354883B2
    • 2013-01-15
    • US13024144
    • 2011-02-09
    • Bon Hoon KooKi Yong SonSong Cheol HongGyu Suck KimYoo Sam Na
    • Bon Hoon KooKi Yong SonSong Cheol HongGyu Suck KimYoo Sam Na
    • H03G3/20
    • H03F1/0266H03F3/195H03F2200/105H03F2200/555
    • There is provided a power amplifier capable of supplying variable bias to an amplifier circuit by accurately transferring the envelope components of an input signal during the supply of active bias power to the amplifier circuit. The power amplifier includes: an envelope detector detecting an envelope of an input signal; a bias power generator including at least one P-type MOSFET and one N-type MOSFET connected to each other in an inverter manner between a driving power terminal supplying driving power having a preset voltage level and a reference bias power terminal supplying preset reference bias power to generate bias power varied according to detection results from the envelope detector; and an amplifier amplifying the input signal according to the bias power level from the bias power generator.
    • 提供了一种功率放大器,其能够通过在将有源偏置功率提供给放大器电路期间精确地传送输入信号的包络分量来向放大器电路提供可变偏置。 功率放大器包括:检测输入信号的包络的包络检测器; 一个偏置功率发生器,它包括至少一个P型MOSFET和一个N型MOSFET,它们以一个反相器的方式相互连接,驱动电源端子提供具有预设电压电平的驱动电源和一个提供预设参考偏置功率的参考偏置电源端子 以产生根据来自包络检测器的检测结果而变化的偏置功率; 以及根据偏置功率发生器的偏置功率电平放大输入信号的放大器。