STRUCTURE AND METHOD FOR MANUFACTURING ASYMMETRIC DEVICES
    21.
    发明申请
    STRUCTURE AND METHOD FOR MANUFACTURING ASYMMETRIC DEVICES 有权
    用于制造不对称装置的结构和方法

    公开(公告)号:US20110254059A1

    公开(公告)日:2011-10-20

    申请号:US13167303

    申请日:2011-06-23

    摘要: A plurality of gate structures are formed on a substrate. Each of the gate structures includes a first gate electrode and source and drain regions. The first gate electrode is removed from each of the gate structures. A first photoresist is applied to block gate structures having source regions in a source-down direction. A first halo implantation is performed in gate structures having source regions in a source-up direction at a first angle. The first photoresist is removed. A second photoresist is applied to block gate structures having source regions in a source-up direction. A second halo implantation is performed in gate structures having source regions in a source-down direction at a second angle. The second photoresist is removed. Replacement gate electrodes are formed in each of the gate structures.

    摘要翻译: 在基板上形成多个栅极结构。 每个栅极结构包括第一栅极电极和源极和漏极区域。 从每个栅极结构去除第一栅电极。 施加第一光致抗蚀剂以在源向下方向上阻挡具有源极区的栅极结构。 在栅极结构中进行第一光晕注入,其栅源结构的源极区域在源极方向上以第一角度。 去除第一光致抗蚀剂。 施加第二光致抗蚀剂以阻挡在源向上方向上具有源极区的栅极结构。 在栅极结构中进行第二光晕注入,其栅源结构的源极区域以源向下方向为第二角度。 去除第二光致抗蚀剂。 在每个栅极结构中形成替代栅电极。

    PROCESSOR EXTENSIONS FOR EXECUTION OF SECURE EMBEDDED CONTAINERS
    24.
    发明申请
    PROCESSOR EXTENSIONS FOR EXECUTION OF SECURE EMBEDDED CONTAINERS 有权
    处理器扩展用于执行安全嵌入式集装箱

    公开(公告)号:US20100169968A1

    公开(公告)日:2010-07-01

    申请号:US12347890

    申请日:2008-12-31

    IPC分类号: G06F12/02 G06F21/24 G06F9/50

    摘要: Methods and apparatus relating to processor extensions for execution of secure embedded containers are described. In an embodiment, a scalable solution for manageability function is provided, e.g., for UMPC environments or otherwise where utilizing a dedicated processor or microcontroller for manageability is inappropriate or impractical. For example, in an embodiment, an OS (Operating System) or VMM (Virtual Machine Manager) Independent (generally referred to herein as “OI”) architecture involves creating one or more containers on a processor by dynamically partitioning resources (such as processor cycles, memory, devices) between the HOST OS/VMM and the OI container. Other embodiments are also described and claimed.

    摘要翻译: 描述与用于执行安全嵌入式容器的处理器扩展有关的方法和装置。 在一个实施例中,提供了用于可管理性功能的可扩展解决方案,例如对于UMPC环境,或者其他利用专用处理器或微控制器进行可管理性是不合适或不切实际的。 例如,在一个实施例中,OS(操作系统)或VMM(虚拟机管理器)独立(本文通常称为“OI”)架构涉及通过动态地划分资源(例如处理器周期)来在处理器上创建一个或多个容器 ,内存,设备)在HOST OS / VMM和OI容器之间。 还描述和要求保护其他实施例。

    Apparatus and method to harden computer system

    公开(公告)号:US20100083365A1

    公开(公告)日:2010-04-01

    申请号:US12587825

    申请日:2009-10-14

    IPC分类号: G06F21/00 G06F9/24

    CPC分类号: G06F21/575

    摘要: In some embodiments, a processor-based system may include a processor, the processor having a processor identification, one or more electronic components coupled to the processor, at least one of the electronic components having a component identification, and a hardware security component coupled to the processor and the electronic component. The hardware security component may include a secure non-volatile memory and a controller. The controller may be configured to receive the processor identification from the processor, receive the at least one component identification from the one or more electronic components, and determine if a boot of the processor-based system is a provisioning boot of the processor-based system. If the boot is determined to be the provisioning boot, the controller may be configured to store a security code in the secure non-volatile memory, wherein the security code is based on the processor identification and the at least one component identification. Other embodiments are disclosed and claimed.

    SOI TRANSISTOR HAVING A CARRIER RECOMBINATION STRUCTURE IN A BODY
    26.
    发明申请
    SOI TRANSISTOR HAVING A CARRIER RECOMBINATION STRUCTURE IN A BODY 失效
    具有体内载体重构结构的SOI晶体管

    公开(公告)号:US20090302386A1

    公开(公告)日:2009-12-10

    申请号:US12133686

    申请日:2008-06-05

    IPC分类号: H01L29/786 H01L21/336

    摘要: A top semiconductor layer is formed with two different thicknesses such that a step is formed underneath a body region of a semiconductor-on-insulator (SOI) field effect transistor at the interface between a top semiconductor layer and an underlying buried insulator layer. The interface and the accompanying interfacial defects in the body region provide recombination centers, which increase the recombination rate between the holes and electrons in the body region. Optionally, a spacer portion, comprising a material that functions as recombination centers, is formed on sidewalls of the step to provide an enhanced recombination rate between holes and electrons in the body region, which increases the bipolar breakdown voltage of a SOI field effect transistor.

    摘要翻译: 顶部半导体层形成有两个不同的厚度,使得在顶部半导体层和下面的掩埋绝缘体层之间的界面处在绝缘体上半导体(SOI)场效应晶体管的体区之下形成台阶。 身体区域中的界面和伴随的界面缺陷提供了复合中心,这增加了身体区域中的空穴和电子之间的复合速率。 任选地,包括作为复合中心的材料的间隔物部分形成在台阶的侧壁上,以在体区中的空穴和电子之间提供增强的复合率,这增加了SOI场效应晶体管的双极击穿电压。

    Systems and methods for multiparty session invite
    27.
    发明授权
    Systems and methods for multiparty session invite 失效
    多方会话邀请的系统和方法

    公开(公告)号:US07593988B2

    公开(公告)日:2009-09-22

    申请号:US10691922

    申请日:2003-10-23

    IPC分类号: G06F15/16

    摘要: A messaging system is provided whereby a message indicative of an invitation to collaboratively execute an application can be sent from one of the computing object to an intermediary system whereby the message is multicast to the other ones of the plurality of computing objects. The invitation message can be accepted by the other computing objects to cause the first object to launch the corresponding application. The other computing objects also launch versions of the application and exchange addressing information with the first application so that a multiparty application execution can be established.

    摘要翻译: 提供消息系统,由此可以将指示协作执行应用的邀请的消息从计算对象之一发送到中间系统,由此将消息多播到多个计算对象中的另一个。 邀请消息可被其他计算对象接受,以使第一个对象启动相应的应用程序。 其他计算对象还启动应用程序的版本并与第一个应用程序交换寻址信息,以便可以建立多方应用程序的执行。

    Methods and apparatuses for processing wake events of communication networks
    28.
    发明申请
    Methods and apparatuses for processing wake events of communication networks 有权
    处理通信网络唤醒事件的方法和装置

    公开(公告)号:US20090172443A1

    公开(公告)日:2009-07-02

    申请号:US12006150

    申请日:2007-12-31

    IPC分类号: H04L9/32 G06F1/32

    摘要: Methods, apparatuses, and computer program products that respond to wake events of communication networks are disclosed. One or more embodiments comprise setting a wake password of a computing device, such as a notebook computer or a server. Some of the embodiments comprise receiving a wake request from a communications network, establishing a secure communication session, and setting the wake password with the secure communication session. Some embodiments comprise an apparatus having a network controller to allow a platform to communicate via a communications network, non-volatile memory that stores a wake password, and a management controller which may communicate with a management console via a secure communication session to update the wake password. One or more embodiments the network controller may wake management hardware and/or wake the management controller while keeping one or more of the devices in the power conservation mode.

    摘要翻译: 公开了响应通信网络的唤醒事件的方法,设备和计算机程序产品。 一个或多个实施例包括设置诸如笔记本计算机或服务器之类的计算设备的唤醒密码。 一些实施例包括从通信网络接收唤醒请求,建立安全通信会话,以及利用安全通信会话设置唤醒密码。 一些实施例包括具有网络控制器的装置,其允许平台经由通信网络进行通信,存储唤醒密码的非易失性存储器以及可以经由安全通信会话与管理控制台通信以更新唤醒的管理控制器 密码。 一个或多个实施例,网络控制器可以在保持一个或多个设备处于功率节省模式的同时唤醒管理硬件和/或唤醒管理控制器。

    UTILIZATION BASED INSTALLATION ON A COMPUTING SYSTEM
    29.
    发明申请
    UTILIZATION BASED INSTALLATION ON A COMPUTING SYSTEM 有权
    基于计算机系统的基于应用的安装

    公开(公告)号:US20080154805A1

    公开(公告)日:2008-06-26

    申请号:US11613317

    申请日:2006-12-20

    IPC分类号: G06F9/445 G06F15/18

    CPC分类号: G06F9/505 G06F8/65

    摘要: Methods, apparatuses, articles, and systems for performing an installation by a client system at a time when the client system is predicted to be below a level, are disclosed. The installation may be a software or a patch. In various embodiments, the methods, apparatus et al may include performance of the adaptive prediction, and the adaptive prediction may be performed by a learning algorithm. In other embodiments, the methods et al may also develop a model of the client system's utilization by observing and recording metrics of hardware and software utilization over time.

    摘要翻译: 公开了在客户端系统被预测为低于某一水平时由用户系统执行安装的方法,装置,物品和系统。 安装可能是软件或补丁程序。 在各种实施例中,方法,装置等可以包括自适应预测的执行,并且可以通过学习算法执行自适应预测。 在其他实施例中,方法等也可以通过观察和记录硬件和软件利用率随时间推移来开发客户系统利用的模型。

    Method and apparatus for software program installation preview directed to system software
    30.
    发明授权
    Method and apparatus for software program installation preview directed to system software 有权
    用于系统软件的软件程序安装预览的方法和装置

    公开(公告)号:US06567977B1

    公开(公告)日:2003-05-20

    申请号:US09440154

    申请日:1999-11-15

    申请人: Arvind Kumar

    发明人: Arvind Kumar

    IPC分类号: G06F9445

    摘要: A method includes trapping function calls that if executed would modify the configuration of a computer system. The functionality of the trapped function calls is emulated such that the configuration is not modified.

    摘要翻译: 一种方法包括捕获功能调用,如果被执行的话将修改计算机系统的配置。 被捕获的函数调用的功能被仿真,使得配置不被修改。