会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明授权
    • Fiber optic system including digital controller for fiber optic tunable filter and associated methods
    • 光纤系统包括光纤可调滤波器的数字控制器及相关方法
    • US06559943B1
    • 2003-05-06
    • US09736982
    • 2000-12-14
    • David W. HallHitesh R. Mehta
    • David W. HallHitesh R. Mehta
    • G01B1100
    • H04B10/675
    • A fiber optic system includes an optical fiber carrying an optical signal having a wavelength peak, an optical detector coupled to the optical fiber for detecting a current optical level (e.g. a photon power level), and a tunable optical filter coupled to the optical fiber upstream from the optical detector. The system further includes a controller connected to the optical detector and the tunable optical filter, for stepping the tunable optical filter over a sequence of wavelengths while analyzing respective optical levels, and for reversing the stepping direction of the tunable optical filter, based upon the current optical level being less than a prior optical level, to locate the wavelength peak of the at least one optical signal. A sample rate is reduced when the wavelength peak of the optical signal is located, to thereby reduce a power consumption of the controller.
    • 光纤系统包括承载具有波长峰值的光信号的光纤,耦合到光纤的光学检测器,用于检测当前光学电平(例如,光子功率电平)以及耦合到上游光纤的可调光滤波器 从光学检测器。 该系统还包括连接到光学检测器和可调谐滤光器的控制器,用于在分析各个光学水平的同时对可调谐光学滤波器进行步进,同时基于电流来反转可调谐滤光器的步进方向 光学水平小于先前光学水平,以定位至少一个光信号的波长峰值。 当光信号的波长峰值位于时,采样率降低,从而降低控制器的功耗。
    • 8. 发明授权
    • Method for converting an integrated circuit design for an upgraded
process
    • 用于转换升级过程的集成电路设计的方法
    • US5936868A
    • 1999-08-10
    • US812805
    • 1997-03-06
    • David W. Hall
    • David W. Hall
    • G06F17/50
    • G06F17/5068
    • A method for converting an original integrated circuit (IC) design to an updated IC design for an updated manufacturing process includes accessing a mask database for the original IC design and manipulating the data by various scaling steps and other modifications. The original IC design may include contacts so the method includes the steps of performing a first downward size scaling on the mask data to scale down the original IC design, and selectively performing a second downward size scaling on the mask data to further scale down the contacts. The step of selectively performing the second downward size scaling may preferably include the steps of displaying and viewing an image of the IC design to aid in selection. The vias of the IC design may also be scaled downward. The method may also further include the step of selectively performing a downward size scaling on the mask data in at least one dimension to further scale down a size of the polysilicon gates. The method may further include the steps of selectively performing an upward size scaling on the mask data to scale up the power supply rails, and selectively performing an upward size scaling on the mask data to scale up the bond pads. The original test and alignment structures are preferably replaced by new test structures and alignment keys for the updated process, and new ESD protection may be substituted for the original ESD protection.
    • 用于将原始集成电路(IC)设计转换为用于更新的制造过程的更新的IC设计的方法包括访问用于原始IC设计的掩模数据库并且通过各种缩放步骤和其他修改来操纵数据。 原始IC设计可以包括联系人,因此该方法包括以下步骤:对掩模数据执行第一向下尺寸缩放以缩小原始IC设计,并且选择性地对掩码数据执行第二向下尺寸缩放以进一步缩小触点 。 选择性地执行第二向下尺寸缩放的步骤可以优选地包括显示和查看IC设计的图像以辅助选择的步骤。 IC设计的通孔也可以向下扩展。 该方法还可以包括在至少一个维度上选择性地对掩模数据执行向下尺寸缩放以进一步缩小多晶硅栅极的尺寸的步骤。 该方法还可以包括以下步骤:选择性地对掩模数据执行向上尺寸缩放以放大电源轨,并且选择性地对掩模数据执行向上尺寸缩放以放大接合焊盘。 原始的测试和对准结构优选地被新的测试结构和用于更新过程的对准键替代,并且新的ESD保护可以代替原始的ESD保护。
    • 9. 发明授权
    • Secure wireless LAN device including tamper resistant feature and associated method
    • 安全无线局域网设备,包括防篡改功能和相关方法
    • US07441126B2
    • 2008-10-21
    • US09761173
    • 2001-01-16
    • Russell DellmoJames BergmanDavid W. Hall
    • Russell DellmoJames BergmanDavid W. Hall
    • G06F21/00
    • H04L63/1441G06F21/602G06F21/606G06F21/72G06F21/86H04W12/02H04W12/12H04W84/12H04W88/02
    • A secure wireless LAN device includes a housing, a wireless transceiver carried by the housing, and a cryptography circuit carried by the housing. The cryptography circuit may operate using cryptography information and may also render unuseable the cryptography information based upon tampering. The cryptography circuit may include at least one volatile memory for storing the cryptography information, and a battery for maintaining the cryptography information in the at least one volatile memory. Accordingly, the cryptography circuit may further include at least one switch operatively connected to the housing for disconnecting the battery from the at least one volatile memory so that the cryptography information therein is lost based upon breach of the housing. The cryptographic information may comprise a cryptography key and/or at least a portion of a cryptography algorithm. This cryptographic information remains relatively secure and is lost upon tampering, such as removing the housing.
    • 安全无线LAN设备包括外壳,由外壳承载的无线收发器以及由外壳承载的加密电路。 加密电路可以使用加密信息进行操作,并且还可以基于篡改而使密码学信息不可用。 密码学电路可以包括用于存储加密信息的至少一个易失性存储器,以及用于在至少一个易失性存储器中维护密码信息的电池。 因此,密码学电路还可以包括至少一个可操作地连接到壳体的开关,用于将电池与所述至少一个易失性存储器断开连接,使得其中的密码信息基于违反外壳而丢失。 加密信息可以包括加密密钥和/或加密算法的至少一部分。 这种加密信息保持相对安全,并且在篡改时丢失,例如移除外壳。