Low power latch requiring reduced circuit area
    2.
    发明授权
    Low power latch requiring reduced circuit area 失效
    低功率锁存器需要减少电路面积

    公开(公告)号:US5854565A

    公开(公告)日:1998-12-29

    申请号:US881555

    申请日:1997-06-24

    IPC分类号: H03K3/356 H03K3/289

    CPC分类号: H03K3/356156 H03K3/356173

    摘要: The present invention is a novel and improved method and apparatus for implementing a latch within an integrated circuit. Data is stored on a storage node via the application of either a first or second state logic source applied through a feedback inverter that maintains the storage node at a particular logic state. During logic transitions from a first state to a second state the storage node is decoupled from the first state logic source via the use of a gating circuit, and the new logic level is applied to the storage node. During logic transitions from the second state to the first state the storage node remains coupled to the second state logic source. The coupling and decoupling of the storage node from the first state logic source is performed via the use of a clock signal that has a non-overlapping cycle with respect to a second clock signal that is used to control the transitions of the state of the latch.

    摘要翻译: 本发明是一种用于实现集成电路内的锁存器的新颖和改进的方法和装置。 通过应用通过将存储节点维持在特定逻辑状态的反馈逆变器应用的第一或第二状态逻辑源的应用将数据存储在存储节点上。 在从第一状态到第二状态的逻辑转换期间,存储节点通过使用门控电路与第一状态逻辑源解耦,并且新的逻辑电平被应用于存储节点。 在从第二状态到第一状态的逻辑转换期间,存储节点保持耦合到第二状态逻辑源。 存储节点与第一状态逻辑源的耦合和解耦通过使用相对于第二时钟信号具有非重叠周期的时钟信号来执行,该第二时钟信号用于控制锁存器的状态的转变 。

    Apparatus and methods for managing firmware verification on a wireless device
    3.
    发明授权
    Apparatus and methods for managing firmware verification on a wireless device 有权
    用于在无线设备上管理固件验证的设备和方法

    公开(公告)号:US07907531B2

    公开(公告)日:2011-03-15

    申请号:US11303156

    申请日:2005-12-15

    摘要: Apparatus, methods, processors and machine readable media for verifying the integrity of firmware on a wireless device. Aspects include generating a verification scheme for testing the integrity of firmware on a wireless device and transmitting the verification scheme to the wireless device. The wireless device applies the verification scheme to the firmware and obtains a verification test result, which is forwarded for analysis. An analyzer compares the generated verification test result with a predetermined test result to obtain an integrity determination that indicates the integrity of the firmware. In some aspects, control commands to change an operational characteristic of the wireless device may be generated based on the integrity determination.

    摘要翻译: 用于验证无线设备上的固件的完整性的设备,方法,处理器和机器可读介质。 方面包括生成用于测试无线设备上的固件的完整性的验证方案,并将验证方案发送到无线设备。 无线设备将验证方案应用于固件,并获得验证测试结果,并将其转发用于分析。 分析仪将生成的验证测试结果与预定测试结果进行比较,以获得指示固件完整性的完整性确定。 在一些方面,可以基于完整性确定来生成用于改变无线设备的操作特性的控制命令。

    Dynamic Picture Frame in Electronic Handset
    4.
    发明申请
    Dynamic Picture Frame in Electronic Handset 审中-公开
    电子手机中的动态相框

    公开(公告)号:US20110050564A1

    公开(公告)日:2011-03-03

    申请号:US12552088

    申请日:2009-09-01

    IPC分类号: G09G5/00 G06F3/01

    摘要: A portable electronic device configured to operate in a image presentation mode that presents a sequence of images on a display component. A controller is configured to determine a context of the portable electronic device and to vary a presentation time period of images in a subset of images in the sequence relative to the presentation time period of images not in the subset, wherein the images in the subset are associated with the context of the portable electronic device.

    摘要翻译: 一种便携式电子设备,被配置为在呈现在显示组件上的图像序列的图像呈现模式下操作。 控制器被配置为确定便携式电子设备的上下文,并且相对于不在子集中的图像的呈现时间周期来改变序列中的图像子集中的图像的呈现时间段,其中子集中的图像是 与便携式电子设备的上下文相关联。

    Apparatus and methods for protecting data on a wireless device
    5.
    发明授权
    Apparatus and methods for protecting data on a wireless device 有权
    用于在无线设备上保护数据的设备和方法

    公开(公告)号:US08874082B2

    公开(公告)日:2014-10-28

    申请号:US11438658

    申请日:2006-05-19

    摘要: Apparatus, methods, and programs for protecting data on a wireless device may include a wireless device having a computer platform with a processing engine operable, based upon configurable parameters, to log data access attempt on the wireless device and transmit the log to a remote device. Furthermore, the wireless device may be configured to execute locally and remotely generated control commands on the wireless device, the commands operable to modify an operation of the wireless device. The embodiment may also include an apparatus operable to receive the transmitted log, analyze the received log and transmit a control command to the wireless device. The apparatus may further generate a data access report and make the report available to an authorized user.

    摘要翻译: 用于保护无线设备上的数据的装置,方法和程序可以包括具有计算机平台的无线设备,所述计算机平台具有处理引擎,所述处理引擎可基于可配置参数操作以记录无线设备上的数据访问尝试并将该日志发送到远程设备 。 此外,无线设备可以被配置为在无线设备上执行本地和远程生成的控制命令,该命令可操作以修改无线设备的操作。 该实施例还可以包括可操作以接收所发送的日志的装置,分析所接收的日志并向无线设备发送控制命令。 该装置还可以生成数据访问报告,并使报告可供授权用户使用。

    Apparatus and methods for detection and management of unauthorized executable instructions on a wireless device
    6.
    发明授权
    Apparatus and methods for detection and management of unauthorized executable instructions on a wireless device 有权
    用于在无线设备上检测和管理未经授权的可执行指令的装置和方法

    公开(公告)号:US07770785B2

    公开(公告)日:2010-08-10

    申请号:US11435049

    申请日:2006-05-15

    IPC分类号: G06Q40/00 G07D11/00 G07F19/00

    摘要: Detection and management methods and apparatus for wireless devices may include an executable instruction authorization module operable to scan executable instructions on a wireless device, generate a log indicative of a virus or otherwise unauthorized executable instructions based on a received authorization configuration, and forward the log to a user manager. The user manager may be operable to analyze the log and generate an authorization report which may be viewable by an operator to determine the disposition of unauthorized executable instructions. At least one of the executable instruction authorization module, the user manager, and the operator may be operable to generate a control command operable to delete, or otherwise disable, unauthorized executable instructions on the wireless device, or to restore the executable instructions on the wireless device.

    摘要翻译: 用于无线设备的检测和管理方法和装置可以包括可执行指令授权模块,其可操作以扫描无线设备上的可执行指令,基于接收到的授权配置生成指示病毒或其他未经授权的可执行指令的日志,并将该日志转发到 用户经理。 用户管理器可以操作以分析日志并生成授权报告,该报告可由操作者查看以确定未授权的可执行指令的配置。 可执行指令授权模块,用户管理器和操作者中的至少一个可以用于产生可操作以删除或以其他方式禁用无线设备上的未授权可执行指令的控制命令,或者还原无线设备上的可执行指令 设备。

    Integrated Tester Chip Using Die Packaging Technologies
    7.
    发明申请
    Integrated Tester Chip Using Die Packaging Technologies 有权
    使用模具封装技术的集成测试芯片

    公开(公告)号:US20090322368A1

    公开(公告)日:2009-12-31

    申请号:US12192719

    申请日:2008-08-15

    IPC分类号: G01R31/3187 H01L21/98

    摘要: By constructing a universal test circuit on a tester chip, and stacking the tester chip in an IC package together with operational circuit chips to be tested, the problems inherent with external IC testing are reduced. The tester chip can be standardized across a number of different chip combinations and, if desired, pre-programmed during manufacturing for a particular package. The tester chip interfaces to other chips in the stack advantageously are standardized.

    摘要翻译: 通过在测试器芯片上构建通用测试电路,并将测试器芯片与待测试的操作电路芯片一起堆叠在IC封装中,降低了外部IC测试所固有的问题。 测试器芯片可以跨许多不同的芯片组合进行标准化,并且如果需要,可以在针对特定封装的制造期间进行预编程。 测试器芯片与堆叠中的其他芯片的接口有利地被标准化。

    Mobile station location
    8.
    发明授权
    Mobile station location 有权
    移动台位置

    公开(公告)号:US07113792B2

    公开(公告)日:2006-09-26

    申请号:US10375163

    申请日:2003-02-25

    IPC分类号: H04Q7/20

    CPC分类号: H04W64/00

    摘要: A method for localizing a mobile station, which in one embodiment is characterized by logging one or more wireless channels which belong to one or more network providers other than the mobile station's home network provider and which substantially currently provide communication with one or more discernable base stations; and establishing a geographic position of the mobile station by use of the one or more wireless channels which belong to the one or more network providers other than the mobile station's home network provider. In one or more various embodiments, related systems include but are not limited to circuitry and/or programming for effecting the foregoing-referenced method embodiment, the circuitry and/or programming can be virtually any combination of hardware, software, and/or firmware configured to effect to foregoing-referenced method embodiment depending upon the design choices of the system designer.

    摘要翻译: 一种用于本地化移动站的方法,其在一个实施例中的特征在于记录属于除移动台的家庭网络提供商之外的一个或多个网络提供商的一个或多个无线信道,并且其基本上当前提供与一个或多个可识别基站的通信 ; 以及通过使用属于除了移动台的家庭网络提供商之外的一个或多个网络提供商的一个或多个无线信道来建立移动台的地理位置。 在一个或多个各种实施例中,相关系统包括但不限于用于实现前述参考方法实施例的电路和/或编程,电路和/或编程可以是硬件,软件和/或固件配置的实际上任何组合 以根据系统设计者的设计选择来实现前述参考的方法实施例。

    Deployment and distribution model for improved content delivery system
    9.
    发明授权
    Deployment and distribution model for improved content delivery system 有权
    改进内容传送系统的部署和分发模式

    公开(公告)号:US08966001B2

    公开(公告)日:2015-02-24

    申请号:US12203099

    申请日:2008-09-02

    摘要: A deployment and distribution model improves content delivery with a business incentive for placement of kiosks with one or more wireless access points in public locations so that portable media players (PMPs) can receive media content (e.g., audio, video, text, haptic content, etc.). In addition, coordination between subscribing users of PMPs, vendors who provide kiosks, and a network central controller of a content distribution system allow for prepositioning of video content at the kiosks through economically desirable low data rate communication links from the network (e.g., dial-up modem, DSL, etc.); coordinated queuing of downloads (e.g., partial downloads) between kiosk to PMP, peer-to-peer (P2P) downloading between PMPs, and uploads from PMP to kiosk; billing/crediting to correspond with such participation in the distribution; and changing priority/selection of prepositioning of content at kiosks to reflect a clientele profile.

    摘要翻译: 部署和分发模式通过企业激励措施来改善内容传送,以便在公共位置放置具有一个或多个无线接入点的信息亭,使得便携式媒体播放器(PMP)可以接收媒体内容(例如,音频,视频,文本,触觉内容, 等等。)。 另外,PMP的订阅用户,提供信息亭的供应商和内容分发系统的网络中央控制器之间的协调允许通过经济上期望的来自网络的低数据速率通信链路(例如,拨号盘)来在信息亭处预置视频内容, 调制解调器,DSL等); 协调排队在Kiosk到PMP之间的下载(例如,部分下载),PMP之间的对等(P2P)下载以及从PMP到Kiosk的上传; 结算/贷记对应于参与分配; 并改变在信息亭进行内容预置的优先级/选择,以反映客户简档。

    Integrated tester chip using die packaging technologies
    10.
    发明授权
    Integrated tester chip using die packaging technologies 有权
    集成测试芯片采用模封装技术

    公开(公告)号:US08717057B2

    公开(公告)日:2014-05-06

    申请号:US12192719

    申请日:2008-08-15

    IPC分类号: G01R31/26

    摘要: By constructing a universal test circuit on a tester chip, and stacking the tester chip in an IC package together with operational circuit chips to be tested, the problems inherent with external IC testing are reduced. The tester chip can be standardized across a number of different chip combinations and, if desired, pre-programmed during manufacturing for a particular package. The tester chip interfaces to other chips in the stack advantageously are standardized.

    摘要翻译: 通过在测试器芯片上构建通用测试电路,并将测试器芯片与待测试的操作电路芯片一起堆叠在IC封装中,降低了外部IC测试所固有的问题。 测试器芯片可以跨许多不同的芯片组合进行标准化,并且如果需要,可以在针对特定封装的制造期间进行预编程。 测试器芯片与堆叠中的其他芯片的接口有利地被标准化。