Method for reducing substrate capacitive coupling of a thin film
inductor by reverse P/N junctions
    1.
    发明授权
    Method for reducing substrate capacitive coupling of a thin film inductor by reverse P/N junctions 失效
    通过反向P / N结减少薄膜电感器的衬底电容耦合的方法

    公开(公告)号:US6133079A

    公开(公告)日:2000-10-17

    申请号:US358985

    申请日:1999-07-22

    摘要: A method for reducing the capacitive coupling of an inductor on an integrated circuit chip is described. The method forms the inductor over an accumulation of dielectric layers used elsewhere in the integrated circuit. In addition two back-to-back reversed p/n junctions are formed within the silicon substrate below the inductor. The junctions are serially connected and, along with the capacitance of the dielectric layers, reduce the capacitive coupling of the inductor to the substrate by a factor of between about 2 and 20 over the that of the dielectric layers alone. The decrease in capacitance improves the performance of the inductor at high operating frequencies, for example, above1 GHz. The junctions are easily formed in a twin-well CMOS circuit by the addition of only a single additional processing step. The additional step comprises the deep implantation of phosphorous to form an n-type zone between the p-well and the substrate in the region over which the inductor is formed. The junctions are not externally biased and sustain continuous depletion regions between the inductor and the substrate.

    摘要翻译: 描述了用于减小集成电路芯片上的电感器的电容耦合的方法。 该方法在集成电路中的其他地方使用的介电层的积累形成电感器。 此外,在电感器下面的硅衬底内形成两个背靠背的反向p / n结。 接头串联连接,并且与电介质层的电容一起,使电感器与衬底的电容耦合比单独的电介质层的耦合减小约2至20倍。 电容的减小改善了高工作频率下电感器的性能,例如高于1GHz。 通过添加仅一个附加的处理步骤,可以在双阱CMOS电路中容易地形成结。 附加步骤包括在形成电感器的区域中深度注入磷以在p阱和衬底之间形成n型区。 接点不是外部偏置的,并且在电感器和衬底之间维持连续的耗尽区。

    Semi-centralized routing
    3.
    发明授权
    Semi-centralized routing 有权
    半集中式路由

    公开(公告)号:US08830820B2

    公开(公告)日:2014-09-09

    申请号:US13274230

    申请日:2011-10-14

    IPC分类号: H04L12/26 H04L12/715

    摘要: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for semi-centralized routing. In one aspect, a computer-implemented method receives a network protocol packet at a router adapted for routing data packets to one or more additional routers. The network protocol packet conforms to a routing protocol that provides distributed routing computation. The method also sends the network protocol packet, through a controller, to a selected one of a plurality of route control servers. The method also processes the network control packet at the selected route control server to generate a routing computation result that conforms to the routing protocol. The method also generates routing information based on the routing computation. The routing information conforms to a control protocol that provides centralized routing computation. The method also sends the routing information to the router for routing of data packets based on the control protocol.

    摘要翻译: 方法,系统和装置,包括在计算机存储介质上编码的计算机程序,用于半集中式路由。 在一个方面,计算机实现的方法在适于将数据分组路由到一个或多个附加路由器的路由器处接收网络协议分组。 网络协议分组符合提供分布式路由计算的路由协议。 该方法还通过控制器将网络协议分组发送到多个路由控制服务器中的所选择的一个。 该方法还处理所选择的路由控制服务器上的网络控制分组,以生成符合路由协议的路由计算结果。 该方法还基于路由计算生成路由信息。 路由信息符合提供集中式路由计算的控制协议。 该方法还根据控制协议将路由信息发送给路由器进行路由数据包路由。

    Replicating data in financial systems
    4.
    发明授权
    Replicating data in financial systems 有权
    在金融系统中复制数据

    公开(公告)号:US08732041B2

    公开(公告)日:2014-05-20

    申请号:US13353799

    申请日:2012-01-19

    IPC分类号: G06Q40/00

    摘要: Systems and methods for deciding whether to void a payment are provided. The method includes sending a signal to a web service provider to request information as to whether a payment has been reconciled, and receiving a first response from the web service provider. If the first response from the web service provider indicates that the payment has not been reconciled: performing a void process to void the payment, committing data related to the void process to an interface table, and receiving a second response from the web service provider. The second response includes status information of the payment replicated from a second interface table associated with the web service provider to the interface table. If the first response from the web service provider indicates that the payment has already been reconciled, deciding not to perform the void process.

    摘要翻译: 提供了决定是否取消付款的系统和方法。 该方法包括向web服务提供商发送信号以请求关于支付是否已经协调的信息,以及从web服务提供商接收第一响应。 如果来自web服务提供商的第一个响应表明该付款尚未对帐:执行无效过程以使该付款失效,将与该无效过程相关的数据提交给一个接口表,以及从该Web服务提供商接收第二个响应。 第二响应包括从与web服务提供商相关联的第二接口表复制到接口表的付款的状态信息。 如果Web服务提供商的第一个响应表明付款已经被调和,则决定不执行该无效过程。

    Method and system for intelligently forwarding multicast packets

    公开(公告)号:US08443103B2

    公开(公告)日:2013-05-14

    申请号:US12908758

    申请日:2010-10-20

    IPC分类号: G06F15/173

    CPC分类号: H04L12/1886

    摘要: A routing system utilizes a layer 2 switch interconnecting several routers to intelligently forward multicast packets throughout an internet exchange carrying multicast content. The layer 2 switch performs protocol snooping to extract a lookup key that is based on network layer protocol information. The lookup key is uniquely formulated to support either shared or explicit source distribution trees. The lookup key is used to query a forwarding memory that returns an outgoing port index. The outgoing port index points to one or more outgoing ports that are eligible to receive the multicast packet. The outgoing ports are also connected to the neighboring device(s) that are designated to receive the multicast packet. The routing system also supports real time maintenance and updating of the forwarding memory based on the periodic exchange of control messages. The routing system is configured to support PIM routers operating in PIM SM or PIM SSM modes. However, the routing system can also support other multicast protocols and/or standards.

    Methods and apparatuses for selectively providing privacy through a dynamic social network system
    10.
    发明授权
    Methods and apparatuses for selectively providing privacy through a dynamic social network system 有权
    用于通过动态社交网络系统选择性地提供隐私的方法和装置

    公开(公告)号:US07765257B2

    公开(公告)日:2010-07-27

    申请号:US11171870

    申请日:2005-06-29

    IPC分类号: G06F15/16 H04Q11/00 H04L12/16

    CPC分类号: H04L67/306 H04L12/1818

    摘要: In one embodiment, the methods and apparatuses initiate a collaboration session from a presenter participant; select an available profile from a plurality of overall profiles based on a hierarchy structure of the plurality of overall profiles and a presenter profile corresponding to the presenter participant; and invite an attendee to the collaboration session by the presenter participant wherein the attendee corresponds to the available profile.

    摘要翻译: 在一个实施例中,方法和装置发起来自演示者参与者的协作会话; 基于多个总体简档的层次结构和对应于演示者参与者的演示者简档,从多个总体简档中选择可用的简档; 并且由演示者参与者邀请与会者到协作会话,其中与会者对应于可用的配置文件。