Surface treatment method for magnesium alloy
    1.
    发明授权
    Surface treatment method for magnesium alloy 失效
    镁合金表面处理方法

    公开(公告)号:US08147913B2

    公开(公告)日:2012-04-03

    申请号:US12382260

    申请日:2009-03-12

    IPC分类号: B05D3/00

    CPC分类号: C23C24/103

    摘要: The present invention provides a surface treatment method for magnesium alloy, which comprising the following steps: 1) preparation; 2) fusion and uniformly coating; 3) heat diffusion, and 4) finish; so a coating alloy is placed on a magnesium alloy substrate, and the magnesium alloy substrate is heated so that the coating alloy is uniformly melted on the magnesium alloy substrate; when heating up to a preset temperature, the coating alloy generates heat diffusion on the magnesium alloy substrate; the coating alloy finally forms a corrosion-resistant hard layer on the magnesium alloy substrate. So, this invention features simple treatment process, stable structure and environmental-friendliness in a wide range of applications.

    摘要翻译: 本发明提供一种镁合金的表面处理方法,其包括以下步骤:1)制备; 2)融合均匀涂布; 3)热扩散,4)完成; 因此在镁合金基板上放置涂层合金,并对镁合金基板进行加热,使得涂层合金在镁合金基板上均匀熔融; 当加热到预设温度时,涂层合金在镁合金基底上产生热扩散; 涂层合金最终在镁合金基体上形成耐腐蚀的硬质层。 因此,本发明在广泛的应用中具有处理流程简单,结构稳定,环境友好的特点。

    APPARATUS, METHOD, AND COMPUTER READABLE MEDIUM THEREOF FOR GENERATING AND UTILIZING A FEATURE CODE TO MONITOR A PROGRAM
    3.
    发明申请
    APPARATUS, METHOD, AND COMPUTER READABLE MEDIUM THEREOF FOR GENERATING AND UTILIZING A FEATURE CODE TO MONITOR A PROGRAM 有权
    用于生成和使用特征代码监视程序的装置,方法和计算机可读介质

    公开(公告)号:US20080148226A1

    公开(公告)日:2008-06-19

    申请号:US11695959

    申请日:2007-04-03

    IPC分类号: G06F9/44

    CPC分类号: G06F21/52 G06F9/4486

    摘要: Apparatus, method, and computer readable medium for generating and utilizing a feature code to monitor a program are provided. The program is run in a secure environment at the beginning. The program calls a function through an application program interface. A return address of the application program interface is used to generate the feature code. When the application runs again at another time, the feature code is utilized to monitor the program. According to the aforementioned arrangement and steps, the application program interface can be monitored dynamically. Consequently, any program can be monitored by this approach, which results in a more secure environment. Further, fewer application program interfaces are required to be monitored, so the required computer resource is less.

    摘要翻译: 提供了用于产生和利用特征码来监视节目的装置,方法和计算机可读介质。 该程序在一开始就在一个安全的环境中运行。 程序通过应用程序界面调用一个函数。 应用程序接口的返回地址用于生成特征码。 当应用程序在另一个时间再次运行时,功能代码被用于监视程序。 根据上述布置和步骤,可以动态地监视应用程序接口。 因此,可以通过这种方法来监视任何程序,这导致更安全的环境。 此外,需要更少的应用程序接口进行监视,因此所需的计算机资源较少。

    Verification method and system
    4.
    发明授权
    Verification method and system 有权
    验证方法和系统

    公开(公告)号:US08774412B2

    公开(公告)日:2014-07-08

    申请号:US13290038

    申请日:2011-11-04

    IPC分类号: G06F21/00

    CPC分类号: G06T1/005 G06T2201/0051

    摘要: The present disclosure relates to a verification method and system. The method comprises: applying an encryption algorithm to a secret information so as to generate at least two images; transmitting a first image of the at least two images to a first device; and aligning and overlaying a second image of the at least two images with the first image during the proceeding of a verification process for recovering and revealing the secret information.

    摘要翻译: 本公开涉及验证方法和系统。 该方法包括:将加密算法应用于秘密信息,以产生至少两个图像; 将所述至少两个图像的第一图像发送到第一设备; 以及在用于恢复和显露所述秘密信息的验证过程的进行期间,将所述至少两个图像的第二图像与所述第一图像对准和重叠。

    LIGHT-OVERHEAD AND FLEXIBLE WIRELESS SENSOR MESSAGE AUTHENTICATION METHOD
    6.
    发明申请
    LIGHT-OVERHEAD AND FLEXIBLE WIRELESS SENSOR MESSAGE AUTHENTICATION METHOD 审中-公开
    光罩和柔性无线传感器信息验证方法

    公开(公告)号:US20090158045A1

    公开(公告)日:2009-06-18

    申请号:US12024199

    申请日:2008-02-01

    IPC分类号: H04L9/00

    摘要: The present invention relates to a wireless sensor message authentication method, which is characterized by an authentication scheme of any message authentication code applied to any secure message authentication code (MAC); an authentication scheme using the concept of error correcting code (ECC) and applied to any binary ECC to provide different feature; flexible technique tuning required throughput and faulty data detection capability by adjusting the ECC in use; end-to-end authentication; and XOR operation conducted to original MAC to secure light overhead.

    摘要翻译: 本发明涉及一种无线传感器消息认证方法,其特征在于应用于任何安全消息认证码(MAC)的任何消息认证码的认证方案; 使用纠错码(ECC)的概念的认证方案,并应用于任何二进制ECC以提供不同的特征; 通过调整正在使用的ECC,灵活的技术调整需要吞吐量和错误的数据检测能力; 端到端认证; 并对原始MAC进行XOR操作以确保轻量级开销。

    Network Reputation System And Its Controlling Method Thereof
    7.
    发明申请
    Network Reputation System And Its Controlling Method Thereof 审中-公开
    网络信誉系统及其控制方法

    公开(公告)号:US20130024693A1

    公开(公告)日:2013-01-24

    申请号:US13619934

    申请日:2012-09-14

    IPC分类号: H04L9/32

    摘要: A network reputation system and its controlling method are provided. A credential and exchange component permits a user to generate credentials and exchange matching items with those persons having a social relationship with the user. A reputation evaluation component enables other users to make evaluations about an estimatee via the sharing of social network information. A query and response component receives a query from a person having a social relationship with the user for requesting an evaluation about the estimatee, and responds with an associated evaluation result to the person having a social relationship with the user, via the sharing of social network information and the evaluations made by the other users about the estimatee.

    摘要翻译: 提供网络信誉系统及其控制方法。 证书和交换组件允许用户生成凭证并与与用户具有社会关系的那些人交换匹配项。 声誉评估组件使其他用户能够通过共享社交网络信息对估计值进行评估。 查询和响应组件接收来自与用户有社会关系的人的询问,用于请求关于估计的评估,并且通过社交网络的共享对与用户有社会关系的人作出相应的评估结果的响应 信息和其他用户对估算值进行的评估。

    LAYER-AWARE FORWARD ERROR CORRECTION ENCODING AND DECODING METHOD, ENCODING APPARATUS, DECODING APPARATUS, AND SYSTEM THEREOF
    8.
    发明申请
    LAYER-AWARE FORWARD ERROR CORRECTION ENCODING AND DECODING METHOD, ENCODING APPARATUS, DECODING APPARATUS, AND SYSTEM THEREOF 审中-公开
    层面错误纠正编码和解码方法,编码设备,解码设备及其系统

    公开(公告)号:US20120131407A1

    公开(公告)日:2012-05-24

    申请号:US13078932

    申请日:2011-04-02

    IPC分类号: H03M13/00 G06F11/10

    摘要: A layer-aware Forward Error Correction (FEC) encoding and decoding method for encoding and decoding an information content, an encoding apparatus, a decoding apparatus, and a system thereof are provided, wherein the information content has a plurality of layer source symbol sets. In the encoding method, source symbols of each layer are encoded into encoding symbols corresponding to the layer by using an FEC encoder. In addition, final encoding symbols of an upper layer are generated by aggregating encoding symbols of both the upper layer and a lower layer. Thereby, the layer-aware FEC encoding method can maintain the encoding/decoding dependency between different layers of data without increasing the complexity of the encoding/decoding operations.

    摘要翻译: 提供了一种用于编码和解码信息内容的层感知前向纠错(FEC)编码和解码方法,编码装置,解码装置及其系统,其中信息内容具有多个层源符号集。 在编码方法中,通过使用FEC编码器将每层的源符号编码成对应于该层的编码符号。 此外,通过聚合上层和下层的编码符号来生成上层的最终编码符号。 因此,层感知FEC编码方法可以在不增加编码/解码操作的复杂性的情况下保持不同层数据之间的编码/解码依赖性。

    METHOD FOR MANUFACTURING TWO-PHASE FLOW HEAT SINK
    9.
    发明申请
    METHOD FOR MANUFACTURING TWO-PHASE FLOW HEAT SINK 审中-公开
    制造两相流动散热器的方法

    公开(公告)号:US20120060371A1

    公开(公告)日:2012-03-15

    申请号:US12904277

    申请日:2010-10-14

    IPC分类号: B21D53/02

    摘要: The present invention relates to a method for manufacturing a two-phase flow heat sink. The two-phase flow heat sink comprises an evaporation chamber and a capillary layer. The material of the capillary layer, which has at least a porous structure, is cooled and disposed on the inner side of the evaporation chamber from a melted state. The method first sprays the thermally melted material of the capillary layer on the substrate of the evaporation chamber for forming the capillary layer on the substrate. Because the capillary layer is sprayed on the substrate of the evaporation chamber, the capillary layer is distributed irregularly on the substrate and forming irregularly distributed holes. Thereby, the flowing space for fluids in the evaporation chamber is increased, and hence enhancing the heat transfer efficiency of the heat sink.

    摘要翻译: 本发明涉及一种用于制造两相流散热器的方法。 两相流散热器包括蒸发室和毛细管层。 具有至少多孔结构的毛细管层的材料从熔融状态被冷却并设置在蒸发室的内侧。 该方法首先在蒸发室的基底上喷射毛细管层的热熔融材料,以在衬底上形成毛细管层。 由于毛细管层喷涂在蒸发室的基板上,所以毛细管层不规则地分布在基板上并形成不规则分布的孔。 因此,蒸发室中的流体的流动空间增加,从而提高散热器的传热效率。

    Heat sink and heat spreader bonding structure
    10.
    发明申请
    Heat sink and heat spreader bonding structure 审中-公开
    散热器和散热器结合结构

    公开(公告)号:US20060021734A1

    公开(公告)日:2006-02-02

    申请号:US10999928

    申请日:2004-12-01

    IPC分类号: H05K7/20

    摘要: A heat sink and heat spreader bonding structure includes a metal heat sink, a metal heat spreader, and an eutectic structure formed between the heat sink and the heat spreader by heating the heat sink and the heat spreader to a specific temperature of the eutectic temperature of the heat sink and the heat spreader but below the respective melting point of the heat sink and the heat spreader to cause the internal metal atoms of the heat sink and heat spreader to be rearranged. This bonding structure maintains the heat transfer efficiency of the bonding layer between the heat sink and the heat spreader, eliminates formation of crevice, heat resistance, and oxidation in the bonding layer.

    摘要翻译: 散热器和散热器接合结构包括金属散热器,金属散热器和通过将散热器和散热器加热到散热器和散热器之间形成的共晶结构到特定温度的共晶温度 散热器和散热器,但低于散热器和散热器的相应熔点,以使散热器和散热器的内部金属原子重新排列。 这种结合结构保持了散热器和散热器之间的结合层的传热效率,消除了接合层中的缝隙,耐热性和氧化的形成。