会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明授权
    • High voltage field effect transistor having a small ratio of channel
width to channel length and method of manufacture
    • 具有沟道宽度与通道长度比率小的高电压场效应晶体管及其制造方法
    • US5304836A
    • 1994-04-19
    • US878081
    • 1992-05-04
    • Guillermo LaoDale SumidaAnh K. Hoang-Le
    • Guillermo LaoDale SumidaAnh K. Hoang-Le
    • H01L29/06H01L29/10H01L29/40H01L29/78
    • H01L29/402H01L29/1033H01L29/405H01L29/7813H01L29/7836
    • The present invention is directed to a high voltage field effect transistor (FET) constructed on the major surface of a substrate of a first conductivity type. The FET includes a drain region of a second conductivity type located in the major surface and a generally annular drift region of the second conductivity type, located in the major surface and outside of the drain region. A generally annular gate is located on the major surface and outside of the drift region, and a generally annular source region is located in the major surface and outside of the gate. A first channel stop is located in the major surface and outboard of the source region, and a second channel stop located in the major surface and beneath the gate, having at least two portions in close proximity to each other. A channel region is located in the major surface and between the two second channel stop portions. The second channel stop blocks communication between the source region and the drift region except through the channel region.
    • 本发明涉及一种构造在第一导电类型的衬底的主表面上的高电压场效应晶体管(FET)。 FET包括位于主表面中的第二导电类型的漏极区域和位于漏极区域的主表面和外部的第二导电类型的大致环形漂移区域。 大致环形的栅极位于漂移区的主表面和外部,并且大致环形的源极区域位于栅极的主表面和外部。 第一通道止动件位于源区域的主表面和外侧,并且位于主表面和门下方的第二通道止动件具有至少两个彼此靠近的部分。 通道区域位于主表面和两个第二通道停止部分之间。 第二通道停止阻止除了通道区域之外的源极区域和漂移区域之间的通信。
    • 63. 发明授权
    • Protected content distribution system
    • 受保护的内容分发系统
    • US06824051B2
    • 2004-11-30
    • US10163632
    • 2002-06-07
    • Karimireddy Hari ReddyGuillermo LaoAndrej Budo-Marek
    • Karimireddy Hari ReddyGuillermo LaoAndrej Budo-Marek
    • G06K500
    • H04L63/105G06F21/10G06F2221/2141H04L63/0428H04L63/08H04L63/12H04L2463/101
    • A system and method for managing use of items having usage rights associated therewith. In one embodiment, the method includes receiving a request for a license associated with an item on behalf of a license requesting user, the license requesting user having an associated identification mechanism. The method also includes determining whether the identification mechanism associated to the license requesting user is in an access list associated with the item, the access list having identification mechanisms associated with authorized users. The method further includes issuing the license associated with the item to the license requesting user upon determining that the identification mechanism associated to the license requesting user is in the access list.
    • 一种用于管理具有与其相关联的使用权限的项目的使用的系统和方法。 在一个实施例中,所述方法包括代表许可证请求用户接收与项目相关联的许可证的请求,所述许可请求用户具有相关联的识别机制。 该方法还包括确定与许可证请求用户相关联的识别机制是否在与该项目相关联的访问列表中,该访问列表具有与授权用户相关联的识别机制。 该方法还包括在确定与许可证请求用户相关联的识别机制在访问列表中时,将与该项目相关联的许可证发布给许可证请求用户。