VERTICAL TRANSISTOR AND METHOD FOR PREPARING THE SAME
    1.
    发明申请
    VERTICAL TRANSISTOR AND METHOD FOR PREPARING THE SAME 审中-公开
    垂直晶体管及其制备方法

    公开(公告)号:US20080265311A1

    公开(公告)日:2008-10-30

    申请号:US11756529

    申请日:2007-05-31

    申请人: Ming Tang Frank Chen

    发明人: Ming Tang Frank Chen

    IPC分类号: H01L21/336 H01L29/78

    摘要: A vertical transistor comprises a substrate having a step structure, two doped regions positioned in the substrate at the two sides of the step structure, and a carrier channel positioned in the substrate between the two doped regions, wherein the step structure includes an inclined edge and the width of the carrier channel at the inclined edge is larger than the width of the doped regions. The step structure comprises two non-rectangular surfaces, such as the trapezoid or triangular surfaces, and a rectangular surface. The non-rectangular surfaces connect to the doped regions, and the rectangular surface is perpendicular to the non-rectangular surface.

    摘要翻译: 垂直晶体管包括具有阶梯结构的衬底,位于阶梯结构两侧的衬底中的两个掺杂区域和位于两个掺杂区域之间的衬底中的载流子通道,其中阶梯结构包括倾斜边缘和 倾斜边缘处的载流子通道的宽度大于掺杂区域的宽度。 台阶结构包括两个非矩形表面,例如梯形或三角形表面,以及矩形表面。 非矩形表面连接到掺杂区域,矩形表面垂直于非矩形表面。

    Scoped resource authorization policies
    2.
    发明授权
    Scoped resource authorization policies 有权
    范围资源授权策略

    公开(公告)号:US09208332B2

    公开(公告)日:2015-12-08

    申请号:US12978451

    申请日:2010-12-24

    IPC分类号: G06F21/60 G06Q10/06

    CPC分类号: G06F21/604 G06Q10/06

    摘要: Resource authorization policies and resource scopes may be defined separately, thereby decoupling a set of authorization rules from the scope of resources to which those rules apply. In one example, a resource includes anything that can be used in a computing environment (e.g., a file, a device, etc.). A scope describes a set of resources (e.g., all files in folder X, all files labeled “Y”, etc.). Policies describe what can be done with a resource (e.g., “read-only,” “read/write,” “delete, if requestor is a member of the admin group,” etc.). When scopes and policies have been defined, they may be linked, thereby indicating that the policy applies to any resource within the scope. When a request for the resource is made, the request is evaluated against all policies associated with scopes that contain the resource. If the conditions specified in the policies apply, then the request may be granted.

    摘要翻译: 可以单独定义资源授权策略和资源作用域,从而将一组授权规则与这些规则适用的资源范围分离。 在一个示例中,资源包括可以在计算环境(例如,文件,设备等)中使用的任何内容。 范围描述一组资源(例如,文件夹X中的所有文件,标记为“Y”的所有文件等)。 策略描述了资源可以做什么(例如,“只读”,“读/写”,“删除,如果请求者是管理组的成员”等)。 当定义了范围和策略时,可以链接它们,从而指示策略适用于范围内的任何资源。 当对资源进行请求时,会根据与包含资源的范围相关联的所有策略来评估该请求。 如果策略中指定的条件适用,则可以授予请求。

    Target-based access check independent of access request
    3.
    发明授权
    Target-based access check independent of access request 有权
    基于目标的访问检查独立于访问请求

    公开(公告)号:US08561152B2

    公开(公告)日:2013-10-15

    申请号:US13109530

    申请日:2011-05-17

    IPC分类号: G06F21/00

    摘要: A context of a principal is built, at a target system controlling access to a resource, independently of the principal requesting access to the resource. An authorization policy is applied, at the target system, to the context to determine whether the principal is permitted to access the resource, and an indication of whether the principal is permitted to access the resource is provided (e.g., to an administrator). Modifications can be made to the context and the authorization re-applied to determine whether a principal having the modified context is permitted to access the resource.

    摘要翻译: 在控制对资源的访问的目标系统上构建主体的上下文,独立于请求访问资源的主体。 在目标系统处将授权策略应用于上下文以确定主体是否被允许访问资源,并且提供主体是否允许访问资源的指示(例如,给管理员)。 可以对上下文进行修改,并且重新应用授权以确定具有修改的上下文的主体是否被允许访问资源。

    Detergent composition
    5.
    发明授权
    Detergent composition 失效
    洗涤剂组成

    公开(公告)号:US07923426B2

    公开(公告)日:2011-04-12

    申请号:US12475712

    申请日:2009-06-01

    IPC分类号: C11D17/00

    CPC分类号: C11D1/143 C11D1/146 C11D1/22

    摘要: A detergent composition comprising: a non-sulphated anionic surfactant, alkyl sulphate surfactant(s) of formula R2—O—SO3−M+, with R2 being a linear or branched, substituted or unsubstituted, optionally alkoxylated, C6-C18 alkyl and with M+ being a proton or a cation which provides charge neutrality, and wherein the alkyl sulphate surfactant(s) of formula R2—O—SO3−M+, comprises from 85% to 100% by weight of alkyl sulphate surfactant(s) of formula R1—O—SO3−M+, with R1 being a linear or branched, substituted or unsubstituted, optionally alkoxylated, C6-C14 alkyl and with M+ being a proton or a cation which provides charge neutrality, wherein the composition comprises from 0 to 20% of zeolite, and wherein the composition does not comprise from 40% to 43% by weight of sodium chloride.

    摘要翻译: 一种洗涤剂组合物,其包含:非硫酸化的阴离子表面活性剂,式R 2 -O-SO 3 -M +的烷基硫酸盐表面活性剂,其中R 2是直链或支链的取代或未取代的,任选烷氧基化的C 6 -C 18烷基和M + 是提供电荷中性的质子或阳离子,并且其中式R2-O-SO3-M +的烷基硫酸盐表面活性剂包含85重量%至100重量%的式R1- O-SO 3 -M +,其中R 1是直链或支链的取代或未取代的任选烷氧基化的C 6 -C 14烷基,并且M +是提供电荷中性的质子或阳离子,其中所述组合物包含0至20%的沸石 ,并且其中所述组合物不包含40重量%至43重量%的氯化钠。

    Detergent composition
    6.
    发明授权
    Detergent composition 失效
    洗涤剂组成

    公开(公告)号:US07910538B2

    公开(公告)日:2011-03-22

    申请号:US12477962

    申请日:2009-06-04

    IPC分类号: C11D17/00

    CPC分类号: C11D1/143 C11D1/146 C11D1/22

    摘要: A detergent composition comprising at most 15% by weight of phosphate builder(s) and aluminosilicate builder(s), and comprising at least one short chain anionic surfactant selected from alkyl sulfate surfactant(s) and alkyl sulfonate surfactants.

    摘要翻译: 一种洗涤剂组合物,其包含至多15重量%的磷酸盐助洗剂和硅铝酸盐助洗剂,并且包含至少一种选自烷基硫酸盐表面活性剂和烷基磺酸盐表面活性剂的短链阴离子表面活性剂。

    Flash memory structure and fabrication method thereof
    9.
    发明申请
    Flash memory structure and fabrication method thereof 审中-公开
    闪存结构及其制造方法

    公开(公告)号:US20060033147A1

    公开(公告)日:2006-02-16

    申请号:US10981653

    申请日:2004-11-05

    申请人: Ming Tang

    发明人: Ming Tang

    IPC分类号: H01L21/336 H01L29/76

    摘要: A flash memory structure comprises a semiconductor substrate, a source region, a drain region, a first insulating dielectric layer, a floating gate, a second insulating dielectric layer, and a control gate. The semiconductor substrate has a first top surface and a second top surface that is lower than the first top surface. The source region and the drain region are respectively in the second top surface and the first top surface of the semiconductor substrate, and the semiconductor substrate connecting the source region and the drain region is a vertical channel region. The whole channel region is covered by the first insulating dielectric layer, the floating gate, the second insulating dielectric layer, and the control gate in turn.

    摘要翻译: 闪存结构包括半导体衬底,源极区,漏极区,第一绝缘介电层,浮栅,第二绝缘介质层和控制栅。 半导体衬底具有比第一顶表面低的第一顶表面和第二顶表面。 源极区域和漏极区域分别位于半导体衬底的第二顶表面和第一顶表面中,并且连接源极区域和漏极区域的半导体衬底是垂直沟道区域。 整个通道区域依次由第一绝缘介电层,浮置栅极,第二绝缘介电层和控制栅极覆盖。

    TARGET-BASED ACCESS CHECK INDEPENDENT OF ACCESS REQUEST
    10.
    发明申请
    TARGET-BASED ACCESS CHECK INDEPENDENT OF ACCESS REQUEST 有权
    基于目标的访问检查访问请求的独立性

    公开(公告)号:US20120297455A1

    公开(公告)日:2012-11-22

    申请号:US13109530

    申请日:2011-05-17

    IPC分类号: G06F17/00

    摘要: A context of a principal is built, at a target system controlling access to a resource, independently of the principal requesting access to the resource. An authorization policy is applied, at the target system, to the context to determine whether the principal is permitted to access the resource, and an indication of whether the principal is permitted to access the resource is provided (e.g., to an administrator). Modifications can be made to the context and the authorization re-applied to determine whether a principal having the modified context is permitted to access the resource.

    摘要翻译: 在控制对资源的访问的目标系统上构建主体的上下文,独立于请求访问资源的主体。 在目标系统处将授权策略应用于上下文以确定主体是否被允许访问资源,并且提供主体是否允许访问资源的指示(例如,给管理员)。 可以对上下文进行修改,并且重新应用授权以确定具有修改的上下文的主体是否被允许访问资源。