Measurement system of three-dimensional shape of transparent thin film using acousto-optic tunable filter
    12.
    发明申请
    Measurement system of three-dimensional shape of transparent thin film using acousto-optic tunable filter 审中-公开
    使用声光可调滤波器的透明薄膜三维形状的测量系统

    公开(公告)号:US20050122529A1

    公开(公告)日:2005-06-09

    申请号:US10729723

    申请日:2003-12-05

    IPC分类号: G01B11/24 G01B9/02

    CPC分类号: G01B11/2441

    摘要: A system for measuring the three-dimensional shape of a transparent thin film using an acousto-optic tunable filter. The system can independently obtain thickness information and shape information about a measurement object having a patterned structure through independent measurements by modes according to whether a blocking plate selectively blocks white light irradiated on a reference mirror plane or not. According to the system for measuring the three-dimensional shape of a transparent thin film using an acousto-optic tunable filter of the present invention, thickness information and shape information about a measurement object including a thin film can be independently measured in two different measurement modes according to whether the blocking plate blocks white light or not, so that three-dimensional shape information of the measurement object can be obtained rapidly.

    摘要翻译: 一种使用声光可调滤波器测量透明薄膜的三维形状的系统。 该系统可以根据阻挡板是否选择性地阻挡照射在参考镜面上的白光而独立地通过模式独立地测量具有图案结构的测量对象的厚度信息和形状信息。 根据本发明的使用声光可调滤波器的透明薄膜的三维形状的测定系统,可以以两种不同的测量模式独立地测量关于包括薄膜的测量对象的厚度信息和形状信息 根据阻挡板是否阻挡白光,可以快速获得测量对象的三维形状信息。

    Method and apparatus for providing XML signature service in wireless environment
    14.
    发明申请
    Method and apparatus for providing XML signature service in wireless environment 审中-公开
    在无线环境中提供XML签名服务的方法和装置

    公开(公告)号:US20070136361A1

    公开(公告)日:2007-06-14

    申请号:US11635367

    申请日:2006-12-07

    IPC分类号: G06F7/00

    CPC分类号: G06F21/64

    摘要: Provided are a mobile extensible Markup Language (XML) signature service providing apparatus and method. The mobile XML signature service providing apparatus includes: an XML message analyzing unit authenticating a mobile client, according to an XML signature template generation request or an XML signature verification request received from the mobile client; an XML signature processor generating an XML signature template and a SignedInfo element in a canonicalized format if the authentication is successful, and verifying an XML signature; and an encoder providing key information and at least one setting value for the generation of the XML signature template and verification of the XML signature, to the XML signature processor. Therefore, the mobile XML signature service providing apparatus and method provide authentication, integrity, non-repudiation, etc. with respect to messages received/transmitted in a wireless environment, are applied to a wireless environment having limited resources, are compatible with an XML signature for an existing wired environment that is to be applied to wired-and-wireless integration electronic commerce, and minimizes a change in an existing wired environment when a mobile XML signature is applied.

    摘要翻译: 提供了一种移动可扩展标记语言(XML)签名服务提供装置和方法。 移动XML签名服务提供装置包括:XML消息分析单元,根据从该移动客户端接收到的XML签名模板生成请求或XML签名验证请求认证移动客户端; XML签名处理器,如果认证成功,则以规范格式生成XML签名模板和SignedInfo元素,并验证XML签名; 以及向XML签名处理器提供关键信息和用于生成XML签名模板和验证XML签名的至少一个设置值的编码器。 因此,移动XML签名服务提供装置和方法相对于在无线环境中接收/发送的消息提供认证,完整性,不可抵赖性等应用于具有有限资源的无线环境,与XML签名兼容 对于要应用于有线和无线集成电子商务的现有有线环境,并且当应用移动XML签名时,使现有有线环境的变化最小化。

    Method and medium for synchronizing vital signal data received from plural measuring apparatuses and system of enabling the method
    15.
    发明申请
    Method and medium for synchronizing vital signal data received from plural measuring apparatuses and system of enabling the method 有权
    用于同步从多个测量装置接收的重要信号数据的方法和介质以及启用该方法的系统

    公开(公告)号:US20070135692A1

    公开(公告)日:2007-06-14

    申请号:US11519952

    申请日:2006-09-13

    IPC分类号: A61B5/00

    摘要: A method of synchronizing a user's biosignal data received from a plurality of measurement devices is provided, including: transmitting a time set command to each of the plurality of measurement devices; receiving the user's first biosignal data from each of the plurality of measurement devices, the first biosignal data including a time axis and the time axis including a measurement start time and a measurement termination time; comparing the measurement start time and the measurement termination time with a standard time; and generating second biosignal data from corrected first biosignal data, corrected by referring to the standard time, when the comparison results in an error; and synchronizing a plurality of the second biosignal data and generating third biosignal data, wherein each of the plurality of measurement devices receives the time set command and generates the first biosignal data.

    摘要翻译: 提供了一种同步从多个测量装置接收的用户生物信号数据的方法,包括:向多个测量装置中的每个测量装置发送时间设定命令; 从所述多个测量装置中的每一个接收所述用户的第一生物信号数据,所述第一生物信号数据包括时间轴和所述时间轴,所述时间轴包括测量开始时间和测量终止时间; 将测量开始时间和测量终止时间与标准时间进行比较; 以及通过参考标准时间校正的校正的第一生物信号数据产生第二生物信号数据,当比较导致错误时; 以及同步多个所述第二生物信号数据并产生第三生物信号数据,其中所述多个测量装置中的每一个接收所述时间设定命令并产生所述第一生物信号数据。

    Method and apparatus for secure digital content distribution
    16.
    发明申请
    Method and apparatus for secure digital content distribution 审中-公开
    用于安全数字内容分发的方法和装置

    公开(公告)号:US20070124313A1

    公开(公告)日:2007-05-31

    申请号:US11604516

    申请日:2006-11-27

    IPC分类号: G06F17/30

    CPC分类号: G06F21/10

    摘要: Provided are a method and apparatus for securely distributing digital content. According to the method and apparatus, content is securely transmitted to users who have a right of use content regardless of the reliability of a content distributor, thereby allowing the users to efficiently use content. For example, even if an unauthorized third party changes a list of content users by deleting a user who has a right to use content from the list or adding a user who has no right to use content to the list, such an unauthorized change can be easily detected in real time, thereby securely protecting the list. Accordingly, it is possible to securely distribute and use digital content regardless of a content distributor.

    摘要翻译: 提供了一种用于安全地分发数字内容的方法和装置。 根据该方法和装置,不管内容分发者的可靠性如何,内容被安全地发送给具有使用权限的用户,从而允许用户有效地使用内容。 例如,即使未经授权的第三方通过删除具有从列表使用内容的权利的用户或添加没有权利使用内容到该列表的用户来更改内容用户的列表,则这样的未经授权的改变可以是 轻松检测到实时,从而安全地保护列表。 因此,无论内容分发者如何,都可以安全地分发和使用数字内容。

    Method and system for controllable deposition of nanoparticles on a substrate
    17.
    发明申请
    Method and system for controllable deposition of nanoparticles on a substrate 有权
    在衬底上可控制沉积纳米颗粒的方法和系统

    公开(公告)号:US20070111537A1

    公开(公告)日:2007-05-17

    申请号:US11360440

    申请日:2006-02-24

    IPC分类号: H01L21/31

    摘要: In a method and system for controllable electrostatic-directed deposition of nanoparticles from the gas phase on a substrate patterned to have p-n junction(s), a bias electrical field is reversely applied to the p-n junction, so that uni-polarly charged nanoparticles are laterally confined on the substrate by a balance of electrostatic, van der Waals and image forces and are deposited on a respective p-doped or n-doped regions of the p-n junction when the applied electric field reaches a predetermined strength. The novel controllable deposition of nanoparticles employs commonly used substrate architectures for the patterning of an electric field attracting or repelling nanoparticles to the substrates and offers the opportunity to create a variety of sophisticated electric field patterns which may be used to direct particles with greater precision.

    摘要翻译: 在用于在图案化为具有pn结的衬底上的气相中可控地静电导向沉积纳米颗粒的方法和系统中,偏置电场被反向施加到pn结,使得单极化带电的纳米颗粒是横向的 通过静电,范德华力和图像力的平衡限制在衬底上,并且当施加的电场达到预定强度时,沉积在pn结的相应p掺杂或n掺杂区域上。 纳米颗粒的新型可控沉积采用通常使用的衬底结构,用于将纳米颗粒吸引或排斥到衬底的电场图案化,并且提供了创建可用于以更高精度引导颗粒的各种复杂电场图案的机会。

    Nitride semiconductor device
    18.
    发明申请
    Nitride semiconductor device 有权
    氮化物半导体器件

    公开(公告)号:US20070069234A1

    公开(公告)日:2007-03-29

    申请号:US11525012

    申请日:2006-09-22

    IPC分类号: H01L33/00

    摘要: A nitride semiconductor device is provided. In the device, first and second conductivity type nitride layers are formed. An active layer is formed between the first and second conductivity type nitride layers. The active layer includes at least one quantum barrier layer and at least one quantum well layer. Also, a current spreading layer is interposed between the first conductivity type nitride layer and the active layer. The current spreading layer has an In content greater than the quantum well layer of the active layer.

    摘要翻译: 提供一种氮化物半导体器件。 在器件中,形成第一和第二导电型氮化物层。 在第一和第二导电型氮化物层之间形成有源层。 有源层包括至少一个量子势垒层和至少一个量子阱层。 而且,在第一导电型氮化物层和有源层之间插入电流扩散层。 当前的扩散层的In含量大于有源层的量子阱层。

    Method for forming rate compatible code using high dimensional product codes
    19.
    发明申请
    Method for forming rate compatible code using high dimensional product codes 失效
    使用高维产品代码形成速率兼容代码的方法

    公开(公告)号:US20060190271A1

    公开(公告)日:2006-08-24

    申请号:US10547236

    申请日:2003-12-30

    IPC分类号: G06Q99/00

    摘要: Provided is a method for forming a rate compatible code using high dimensional product codes and a computer-readable recording medium for recording a program that implements the program. The rate compatible code, which can provide various encoding rates, is formed by discriminating parity blocks and determining a punctured pattern for each parity block, m being more than two. The method includes the steps of: a) forming an m dimensional product code by using a systematic block code; b) dividing the m dimensional product code into an information block and 2m-1 parity blocks; c) allocating indices to the divided blocks of the information block and 2m-1 parity blocks; d) finding all combinations of the information block and the parity blocks which are adjacent to the information block; e) estimating a first weighting factor of w1 for the all combinations; f) if there are first combinations having the same weighting factor w1, estimating a second weighting factor of w2 for the first combinations having the same weighting factor w1 as second combinations; g) selecting a combination having largest weighting factor among the second combinations having the second weighting factor w2; and h) forming rate compatible codes by using the selected combinations based on the w1 and w2.

    摘要翻译: 提供了一种使用高维产品代码形成速率兼容代码的方法和用于记录实现该程序的程序的计算机可读记录介质。 可以提供各种编码速率的速率兼容码通过区分奇偶校验块并确定每个奇偶校验块的穿孔模式,m大于2。 该方法包括以下步骤:a)使用系统块码形成m维乘积码; b)将m维乘积代码划分为信息块和2个奇偶校验块; c)向信息块的分割块和2个奇偶校验块分配索引; d)查找与信息块相邻的信息块和奇偶校验块的所有组合; e)估计所有组合的w 1的第一加权因子; f)如果存在具有相同权重因子w 1的第一组合,则估计具有相同权重因子w 1的第一组合的w 2的第二加权因子, 1 作为第二组合; g)在具有第二加权因子w 2 2的第二组合中选择具有最大权重因子的组合; 以及h)通过使用所选择的组合基于w 1和w 2 2形成速率兼容代码。

    Gear type machining tip and tool attaching the same thereon
    20.
    发明申请
    Gear type machining tip and tool attaching the same thereon 审中-公开
    齿轮型加工尖端和与其相连的工具

    公开(公告)号:US20060130823A1

    公开(公告)日:2006-06-22

    申请号:US10543260

    申请日:2003-03-07

    IPC分类号: B28D1/04

    摘要: The invention relates to a serrated cutting tip and a serrated cutting tool having the cutting attached thereto capable of working a work piece at a fixed workability. The cutting tip includes a bond layer, which has super abrasive particles contained therein and grooves formed on a face which is in contact with the work piece, and a blank layer for strongly supporting the bond layer, by which a working plane of the cutting tip contacting the work piece is uniformly maintained during working use and debris can be readily discharged. As a result, workability is improved and lifetime is prolonged.

    摘要翻译: 本发明涉及一种锯齿状切割尖端和锯齿形切割工具,其具有附接到其上的切割部,其能够以固定的可加工性加工工件。 切削刀片包括粘合层,其中包含超磨料颗粒和形成在与工件接触的表面上的槽和用于强力支撑粘结层的坯料层,通过该坯料层切割刀片的加工面 在工作使用期间均匀地保持接触工件,并且可以容易地排出碎屑。 结果,可操作性得到改善,寿命延长。