会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 54. 发明申请
    • FIN-BASED SEMICONDUCTOR DEVICES AND METHODS
    • 基于FIN的半导体器件和方法
    • WO2015112163A1
    • 2015-07-30
    • PCT/US2014/013008
    • 2014-01-24
    • INTEL CORPORATIONHAFEZ, Walid M.JAN, Chia-Hong
    • HAFEZ, Walid M.JAN, Chia-Hong
    • H01L21/336
    • H01L29/74H01L21/2255H01L27/0262H01L29/0649H01L29/41716H01L29/66363H01L29/785
    • Embodiments of semiconductor devices, integrated circuit devices and methods are disclosed. In some embodiments, a semiconductor device may include a first fin and a second fin disposed on a substrate. The first fin may have a portion including a first material disposed between a second material and the substrate, the second material disposed between a third material and the first material, and the third material disposed between a fourth material and the second material. The first and third materials may be formed from a first type of extrinsic semiconductor, and the second and fourth materials may be formed from a second, different type of extrinsic semiconductor. The second fin may be laterally separated from the first fin and materially contiguous with at least one of the first, second, third or fourth materials. Other embodiments may be disclosed and/or claimed.
    • 公开了半导体器件,集成电路器件和方法的实施例。 在一些实施例中,半导体器件可以包括设置在衬底上的第一鳍和第二鳍。 第一翅片可以具有包括设置在第二材料和基底之间的第一材料,第二材料设置在第三材料和第一材料之间,第三材料设置在第四材料和第二材料之间。 第一和第三材料可以由第一类型的非本征半导体形成,并且第二和第四材料可以由第二种不同类型的外在半导体形成。 第二翅片可以与第一翅片横向分离并且与第一,第二,第三或第四材料中的至少一个物质连接。 可以公开和/或要求保护其他实施例。
    • 57. 发明申请
    • MEDIA ENCRYPTION BASED ON BIOMETRIC DATA
    • 基于生物量数据的媒体加密
    • WO2014022062A1
    • 2014-02-06
    • PCT/US2013/049701
    • 2013-07-09
    • INTEL CORPORATIONDURHAM, David, M.KANG, XiaozhuDEWAN, PrashantLONG, MenGREWAL, Karanvir, S.
    • DURHAM, David, M.KANG, XiaozhuDEWAN, PrashantLONG, MenGREWAL, Karanvir, S.
    • G06F21/60
    • G06F21/10G06F21/32H04L9/0866H04L63/045H04L63/0861
    • Embodiments of techniques and systems for biometric-data-based media encryption are described. In embodiments, an encryption key may be created for a recipient user based at least in part on biometric data of the recipient user. This encryption key may be maintained on a key maintenance component and used by a sharing user to encrypt a media file for access by the recipient user. One or more access policies associated with recipient user may be encrypted in the encrypted media file as well. In embodiments, the media file may be encrypted for use by multiple recipient users. When a recipient user desires to access the encrypted media file, a decryption key may be generated in real time based on contemporaneously captured biometric data and used to provide access to the encrypted media file. Other embodiments may be described and claimed.
    • 描述了用于基于生物特征数据的媒体加密的技术和系统的实施例。 在实施例中,可以至少部分地基于接收者用户的生物特征数据为接收者用户创建加密密钥。 该加密密钥可以维护在密钥维护组件上,并由共享用户使用以加密媒体文件以供接收用户访问。 与接收者用户相关联的一个或多个访问策略也可以在加密的媒体文件中被加密。 在实施例中,媒体文件可以被加密以供多个接收者用户使用。 当接收者用户期望访问加密的媒体文件时,可以基于同时捕获的生物特征数据实时生成解密密钥,并且用于提供对加密的媒体文件的访问。 可以描述和要求保护其他实施例。