会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method of forming a trench capacitor DRAM cell
    • 形成沟槽电容器DRAM单元的方法
    • US06340615B1
    • 2002-01-22
    • US09466605
    • 1999-12-17
    • Sundar K. IyerRama DivakaruniHerbert L. HoSubramanian IyerBabar A. Khan
    • Sundar K. IyerRama DivakaruniHerbert L. HoSubramanian IyerBabar A. Khan
    • H01L218242
    • H01L27/10867
    • A method of connecting a trench capacitor in a dynamic random access memory (DRAM) cell. First, trenches are formed in a silicon substrate using a masking layer including a pad nitride layer on a pad oxide layer. Trench capacitors are formed in the trenches. A buried strap is formed in each trench on the capacitor. The nitride pad layer is pulled back from the trench openings, exposing the pad oxide layer and any strap material that may have replaced the pad oxide layer around the trenches. The straps and trench sidewalls are doped to form a resistive connection. During a subsequent shallow trench isolation (STI) process, which involves an oxidation step, the exposed strap material on the surface of the silicon surface layer forms oxide unrestrained by pad nitride without stressing the silicon substrate.
    • 一种在动态随机存取存储器(DRAM)单元中连接沟槽电容器的方法。 首先,在硅衬底中使用在衬垫氧化物层上包括衬垫氮化物层的掩模层形成沟槽。 沟槽电容器形成在沟槽中。 在电容器的每个沟槽中形成掩埋带。 氮化物衬垫层从沟槽开口被拉回,暴露衬垫氧化物层和可能已经替换衬垫氧化物层的任何带材料围绕沟槽。 带和沟槽侧壁被掺杂以形成电阻连接。 在随后的涉及氧化步骤的浅沟槽隔离(STI)工艺中,硅表面层表面上的暴露的带材料形成不受衬垫氮化物束缚的氧化物,而不会压迫硅衬底。
    • 5. 发明申请
    • DYNAMIC THREAT PROTECTION IN MOBILE NETWORKS
    • 移动网络中的动态威胁保护
    • US20130205361A1
    • 2013-08-08
    • US13434153
    • 2012-03-29
    • Krishna NarayanaswamySubramanian Iyer
    • Krishna NarayanaswamySubramanian Iyer
    • G06F21/00G06F15/173G06F21/20
    • H04L63/1408H04L63/0263H04L63/20H04W12/12
    • In general, techniques are described for dynamic threat protection in mobile networks. A network system comprising a network security device and a management system may implement the techniques. The management system includes a network server having a shared database. A mobile device manager (MDM) of the management system receives a report message from a mobile device, specifying a threat to a mobile network. The MDM publishes the threat to the shared database. A network management system (NMS) of the management system receives data from the shared database identifying the threat and generates a security policy that specifies actions to address the threat. The NMS then installs the security policy in the network security device so that the network security device performs the actions of the security policy to address the threat.
    • 一般来说,描述了用于移动网络中的动态威胁保护的技术。 包括网络安全设备和管理系统的网络系统可以实现这些技术。 管理系统包括具有共享数据库的网络服务器。 管理系统的移动设备管理器(MDM)从移动设备接收指示对移动网络的威胁的报告消息。 MDM向共享数据库发布威胁。 管理系统的网络管理系统(NMS)从识别威胁的共享数据库接收数据,并生成指定用于解决威胁的操作的安全策略。 然后,NMS将安全策略安装在网络安全设备中,以便网络安全设备执行安全策略的操作来解决威胁。
    • 6. 发明申请
    • VPN NETWORK CLIENT FOR MOBILE DEVICE HAVING DYNAMICALLY TRANSLATED USER HOME PAGE
    • 具有动态翻译用户的移动设备的VPN网络客户端主页
    • US20120005745A1
    • 2012-01-05
    • US12968043
    • 2010-12-14
    • Yin WeiSubramanian IyerRichard CampagnaJames Wood
    • Yin WeiSubramanian IyerRichard CampagnaJames Wood
    • G06F21/00
    • H04L29/12594H04L61/301H04L63/0272H04W12/02
    • A virtual private network (VPN) client for cellular mobile devices is described. The VPN network client processes network packets for securely tunneling the network packets between the cellular mobile device and the remote VPN security device. Upon establishing the VPN connection, the VPN network client receives a web-based home page from the secure VPN device via a secure response, dynamically parses bookmark links from the secure response and renders a bookmark window using input controls native to the cellular mobile device without invoking a web browser on the cellular mobile device. Each of the input controls corresponds to a different one of the bookmarks parsed from the secure response. Upon selection of one of the input controls, the VPN network client formulates and outputs an appropriate request to the secure VPN device as if a corresponding one of the bookmark links were selected by the user.
    • 描述了用于蜂窝移动设备的虚拟专用网(VPN)客户端。 VPN网络客户端处理网络数据包,以便在蜂窝移动设备和远程VPN安全设备之间安全地隧道传输网络数据包。 建立VPN连接后,VPN网络客户端通过安全响应从安全VPN设备接收基于Web的主页,从安全响应中动态解析书签链接,并使用蜂窝移动设备原生的输入控件呈现书签窗口,而无需 在蜂窝移动设备上调用网络浏览器。 每个输入控件对应于从安全响应分析的不同的一个书签。 当选择其中一个输入控件时,VPN网络客户端就会制定并向安全VPN设备输出适当的请求,就像用户选择了相应的一个书签链接一样。
    • 7. 发明申请
    • MULTI-SERVICE VPN NETWORK CLIENT FOR MOBILE DEVICE HAVING DYNAMIC FAILOVER
    • 具有动态故障的移动设备的多业务VPN网络客户端
    • US20120005477A1
    • 2012-01-05
    • US12968067
    • 2010-12-14
    • Yin WeiSubramanian IyerRichard CampagnaJames Wood
    • Yin WeiSubramanian IyerRichard CampagnaJames Wood
    • H04L29/06G06F17/00
    • H04L63/0272H04L63/164H04L63/166
    • An integrated, multi-service network client for cellular mobile devices is described. The multi-service network client can be deployed as a single software package on cellular mobile network devices to provide integrated services including secure enterprise virtual private network (VPN) connectivity, acceleration, security management including monitored and enforced endpoint compliance, and collaboration services. Once installed on the cellular mobile device, the multi-service client establishes the VPN connection to concurrently include both a layer three (L3) tunnel that uses a first type of transport layer protocol of the operating system and a layer four (L4) tunnel that uses a second type of transport layer protocol of the operating system. The VPN handler determines whether network ports associated with the L3 tunnel are unblocked by an operating system and, when the network ports are unblocked, automatically transitions from the L4 tunnel to the L3 tunnel without terminating the VPN connection.
    • 描述了用于蜂窝移动设备的集成的多服务网络客户端。 多业务网络客户端可以作为蜂窝移动网络设备上的单个软件包部署,以提供集成服务,包括安全企业虚拟专用网(VPN)连接,加速,安全管理,包括受监控和强制端点遵从以及协作服务。 一旦安装在蜂窝移动设备上,多服务客户端建立VPN连接以同时包括使用操作系统的第一类型的传输层协议的第三层(L3)隧道和第四层(L4)隧道, 使用操作系统的第二种类型的传输层协议。 VPN处理器确定与L3隧道相关联的网络端口是否被操作系统解除阻塞,并且当网络端口被解除阻塞时,自动从L4隧道转换到L3隧道,而不终止VPN连接。
    • 8. 发明授权
    • Metal hydride fuel cell cartridge and electrolyzer electrode
    • 金属氢化物燃料电池盒和电解电极
    • US07700214B1
    • 2010-04-20
    • US12624864
    • 2009-11-24
    • Subramanian IyerVito A. Canuso, III
    • Subramanian IyerVito A. Canuso, III
    • H01M8/04H01M8/02
    • H01M8/04208C01B3/0026C01B3/0031C25B1/02C25B9/00H01M8/04216Y02E60/327Y10S977/948
    • A cartridge comprises a housing that can be easily attached and detached from an electrolyzer so that the hydrogen generated can be stored within the cartridge. The housing is further configured to easily attach and detach from a fuel cell so that the stored hydrogen can be released to the fuel cell for power generation. In preferred embodiments, the cartridge comprises a cathode that serves to generate hydrogen when joined to the electrolyzer, as well as to store hydrogen. With this arrangement, a single device (the fuel cell cartridge) can function to generate hydrogen when connected to form part of the electrolyzer, to store hydrogen (whether attached to either the fuel cell or electrolyzer or neither—in stand alone form), and/or to supply hydrogen to the fuel cell, when connected thereto.
    • 墨盒包括能够容易地从电解器中附接和分离的壳体,从而可以将生成的氢气储存在墨盒内。 壳体进一步构造成容易地从燃料电池附接和分离,使得储存的氢气可以释放到燃料电池用于发电。 在优选实施例中,盒包括用于在连接到电解器时产生氢的阴极以及储存氢。 通过这种布置,当连接以形成电解器的一部分时,单个装置(燃料电池盒)可以起到产生氢的作用,以储存氢(无论是连接到燃料电池还是电解槽,或者不是独立的形式),以及 或者当连接到燃料电池时向燃料电池供应氢。
    • 10. 发明申请
    • APPARATUS AND METHOD FOR PROVIDING A REPROGRAMMABLE ELECTRICALLY PROGRAMMABLE FUSE
    • 提供可编程可编程保险丝的装置和方法
    • US20070081406A1
    • 2007-04-12
    • US11246586
    • 2005-10-07
    • David BoerstlerEskinder HailuSubramanian IyerJieming Qi
    • David BoerstlerEskinder HailuSubramanian IyerJieming Qi
    • G11C17/18
    • G11C17/18G11C17/16
    • An apparatus and method for providing a reprogrammable electrically programmable fuse (eFuse) are provided. With the apparatus and method, a pair of eFuses are provided coupled to programming current sources and sensing current sources. When the pair of eFuses is to be programmed, a first programming current is applied to a first eFuse to thereby increase the resistance of the first eFuse by an incremental amount. When the pair of eFuses is to be returned to an unprogrammed state, a second programming current source is applied to a second eFuse to thereby increase a resistance of the second eFuse to be greater than the resistance of the first eFuse. When the sensing current is applied to the eFuses, a difference in the resulting voltages across the eFuses is identified and used to indicate whether the reprogrammable eFuse is in a programmed state or unprogrammed state.
    • 提供了一种用于提供可再编程电可编程熔丝(eFuse)的设备和方法。 利用该装置和方法,提供一对耦合到编程电流源并感测电流源的eFuses。 当要对一对eFuse进行编程时,将第一编程电流施加到第一eFuse,从而增加第一eFuse的电阻增量。 当一对eFuse将返回到未编程状态时,第二编程电流源被施加到第二eFuse,从而将第二eFuse的电阻增加到大于第一eFuse的电阻。 当感应电流被施加到eFuse时,识别出eFuses上产生的电压的差异,并用于指示可重新编程的eFuse是否处于编程状态或未编程状态。