Method of forming dislocation filter in merged SOI and non-SOI chips
    1.
    发明授权
    Method of forming dislocation filter in merged SOI and non-SOI chips 失效
    在合并SOI和非SOI芯片中形成位错滤波器的方法

    公开(公告)号:US06486043B1

    公开(公告)日:2002-11-26

    申请号:US09652711

    申请日:2000-08-31

    IPC分类号: H01L2120

    摘要: A method for forming a semiconductor devices structure includes providing a semiconductor substrate, forming a deep trench continuously in the substrate to separate a first region from a second region, and then forming a silicon-on-insulator region in the first region while maintaining a non-silicon-on-insulator region in the second region. The deep trench has a depth which is at least as deep as the depth of the buried oxide in the substrate. The invention also includes a device structure resulting from the method.

    摘要翻译: 一种用于形成半导体器件结构的方法包括提供半导体衬底,在衬底中连续形成深沟槽以将第一区域与第二区域分离,然后在第一区域中形成绝缘体上硅区域,同时保持非 - - 第二区域中的绝缘体上硅区域。 深沟槽的深度至少与衬底中的掩埋氧化物的深度一样深。 本发明还包括由该方法得到的装置结构。

    System for programming fuse structure by electromigration of silicide enhanced by creating temperature gradient
    2.
    发明授权
    System for programming fuse structure by electromigration of silicide enhanced by creating temperature gradient 有权
    通过产生温度梯度增强硅化物电迁移来编程熔丝结构的系统

    公开(公告)号:US06624499B2

    公开(公告)日:2003-09-23

    申请号:US10247415

    申请日:2002-09-19

    IPC分类号: H01L2900

    摘要: The present invention provides a system, apparatus and method of programming via electromigration. A semiconductor fuse which includes a cathode and an anode coupled by a fuse link having an electrically conductive component, such as silicide, is coupled to a power supply. A potential is applied across the conductive fuse link via the cathode and anode in which the potential is of a magnitude to initiate electromigration of silicide from a region of the semiconductor fuse reducing the conductivity of the fuse link. The electromigration is enhanced by effectuating a temperature gradient between the fuse link and one of the cathode and anode responsive to the applied potential. Portions of the semiconductor fuse are selectively cooled in a heat transfer relationship to increase the temperature gradient. In one embodiment, a heat sink is applied to the cathode. The heat sink can be a layer of metal coupled in close proximity to the cathode while insulated from the fuse link. In another embodiment, the temperature gradient is increased by selectively varying the thickness of the underlying oxide layer such that the cathode is disposed on a thinner layer of oxide than the fuse link.

    摘要翻译: 本发明提供一种通过电迁移编程的系统,装置和方法。 包括阴极和由具有诸如硅化物之类的导电部件的熔丝连接的阳极的半导体熔丝被耦合到电源。 电势通过阴极和阳极施加在导电熔丝连接上,其中电位为大小以引发硅化物从半导体熔丝的区域的电迁移,从而降低熔丝链的导电性。 响应于所施加的电位,通过实现熔丝链和阴极和阳极中的一个之间的温度梯度来增强电迁移。 半导体保险丝的一部分以热传递关系被选择性地冷却以增加温度梯度。 在一个实施例中,将散热器施加到阴极。 散热器可以是在与熔丝连接绝缘的情况下紧邻阴极耦合的金属层。 在另一个实施方案中,通过选择性地改变下面的氧化物层的厚度使得阴极设置在比熔丝链更薄的氧化物层上来增加温度梯度。

    Method of forming a trench capacitor DRAM cell
    4.
    发明授权
    Method of forming a trench capacitor DRAM cell 失效
    形成沟槽电容器DRAM单元的方法

    公开(公告)号:US06340615B1

    公开(公告)日:2002-01-22

    申请号:US09466605

    申请日:1999-12-17

    IPC分类号: H01L218242

    CPC分类号: H01L27/10867

    摘要: A method of connecting a trench capacitor in a dynamic random access memory (DRAM) cell. First, trenches are formed in a silicon substrate using a masking layer including a pad nitride layer on a pad oxide layer. Trench capacitors are formed in the trenches. A buried strap is formed in each trench on the capacitor. The nitride pad layer is pulled back from the trench openings, exposing the pad oxide layer and any strap material that may have replaced the pad oxide layer around the trenches. The straps and trench sidewalls are doped to form a resistive connection. During a subsequent shallow trench isolation (STI) process, which involves an oxidation step, the exposed strap material on the surface of the silicon surface layer forms oxide unrestrained by pad nitride without stressing the silicon substrate.

    摘要翻译: 一种在动态随机存取存储器(DRAM)单元中连接沟槽电容器的方法。 首先,在硅衬底中使用在衬垫氧化物层上包括衬垫氮化物层的掩模层形成沟槽。 沟槽电容器形成在沟槽中。 在电容器的每个沟槽中形成掩埋带。 氮化物衬垫层从沟槽开口被拉回,暴露衬垫氧化物层和可能已经替换衬垫氧化物层的任何带材料围绕沟槽。 带和沟槽侧壁被掺杂以形成电阻连接。 在随后的涉及氧化步骤的浅沟槽隔离(STI)工艺中,硅表面层表面上的暴露的带材料形成不受衬垫氮化物束缚的氧化物,而不会压迫硅衬底。

    DYNAMIC THREAT PROTECTION IN MOBILE NETWORKS
    6.
    发明申请
    DYNAMIC THREAT PROTECTION IN MOBILE NETWORKS 有权
    移动网络中的动态威胁保护

    公开(公告)号:US20130205361A1

    公开(公告)日:2013-08-08

    申请号:US13434153

    申请日:2012-03-29

    摘要: In general, techniques are described for dynamic threat protection in mobile networks. A network system comprising a network security device and a management system may implement the techniques. The management system includes a network server having a shared database. A mobile device manager (MDM) of the management system receives a report message from a mobile device, specifying a threat to a mobile network. The MDM publishes the threat to the shared database. A network management system (NMS) of the management system receives data from the shared database identifying the threat and generates a security policy that specifies actions to address the threat. The NMS then installs the security policy in the network security device so that the network security device performs the actions of the security policy to address the threat.

    摘要翻译: 一般来说,描述了用于移动网络中的动态威胁保护的技术。 包括网络安全设备和管理系统的网络系统可以实现这些技术。 管理系统包括具有共享数据库的网络服务器。 管理系统的移动设备管理器(MDM)从移动设备接收指示对移动网络的威胁的报告消息。 MDM向共享数据库发布威胁。 管理系统的网络管理系统(NMS)从识别威胁的共享数据库接收数据,并生成指定用于解决威胁的操作的安全策略。 然后,NMS将安全策略安装在网络安全设备中,以便网络安全设备执行安全策略的操作来解决威胁。

    VPN NETWORK CLIENT FOR MOBILE DEVICE HAVING DYNAMICALLY TRANSLATED USER HOME PAGE
    7.
    发明申请
    VPN NETWORK CLIENT FOR MOBILE DEVICE HAVING DYNAMICALLY TRANSLATED USER HOME PAGE 有权
    具有动态翻译用户的移动设备的VPN网络客户端主页

    公开(公告)号:US20120005745A1

    公开(公告)日:2012-01-05

    申请号:US12968043

    申请日:2010-12-14

    IPC分类号: G06F21/00

    摘要: A virtual private network (VPN) client for cellular mobile devices is described. The VPN network client processes network packets for securely tunneling the network packets between the cellular mobile device and the remote VPN security device. Upon establishing the VPN connection, the VPN network client receives a web-based home page from the secure VPN device via a secure response, dynamically parses bookmark links from the secure response and renders a bookmark window using input controls native to the cellular mobile device without invoking a web browser on the cellular mobile device. Each of the input controls corresponds to a different one of the bookmarks parsed from the secure response. Upon selection of one of the input controls, the VPN network client formulates and outputs an appropriate request to the secure VPN device as if a corresponding one of the bookmark links were selected by the user.

    摘要翻译: 描述了用于蜂窝移动设备的虚拟专用网(VPN)客户端。 VPN网络客户端处理网络数据包,以便在蜂窝移动设备和远程VPN安全设备之间安全地隧道传输网络数据包。 建立VPN连接后,VPN网络客户端通过安全响应从安全VPN设备接收基于Web的主页,从安全响应中动态解析书签链接,并使用蜂窝移动设备原生的输入控件呈现书签窗口,而无需 在蜂窝移动设备上调用网络浏览器。 每个输入控件对应于从安全响应分析的不同的一个书签。 当选择其中一个输入控件时,VPN网络客户端就会制定并向安全VPN设备输出适当的请求,就像用户选择了相应的一个书签链接一样。

    MULTI-SERVICE VPN NETWORK CLIENT FOR MOBILE DEVICE HAVING DYNAMIC FAILOVER
    8.
    发明申请
    MULTI-SERVICE VPN NETWORK CLIENT FOR MOBILE DEVICE HAVING DYNAMIC FAILOVER 有权
    具有动态故障的移动设备的多业务VPN网络客户端

    公开(公告)号:US20120005477A1

    公开(公告)日:2012-01-05

    申请号:US12968067

    申请日:2010-12-14

    IPC分类号: H04L29/06 G06F17/00

    摘要: An integrated, multi-service network client for cellular mobile devices is described. The multi-service network client can be deployed as a single software package on cellular mobile network devices to provide integrated services including secure enterprise virtual private network (VPN) connectivity, acceleration, security management including monitored and enforced endpoint compliance, and collaboration services. Once installed on the cellular mobile device, the multi-service client establishes the VPN connection to concurrently include both a layer three (L3) tunnel that uses a first type of transport layer protocol of the operating system and a layer four (L4) tunnel that uses a second type of transport layer protocol of the operating system. The VPN handler determines whether network ports associated with the L3 tunnel are unblocked by an operating system and, when the network ports are unblocked, automatically transitions from the L4 tunnel to the L3 tunnel without terminating the VPN connection.

    摘要翻译: 描述了用于蜂窝移动设备的集成的多服务网络客户端。 多业务网络客户端可以作为蜂窝移动网络设备上的单个软件包部署,以提供集成服务,包括安全企业虚拟专用网(VPN)连接,加速,安全管理,包括受监控和强制端点遵从以及协作服务。 一旦安装在蜂窝移动设备上,多服务客户端建立VPN连接以同时包括使用操作系统的第一类型的传输层协议的第三层(L3)隧道和第四层(L4)隧道, 使用操作系统的第二种类型的传输层协议。 VPN处理器确定与L3隧道相关联的网络端口是否被操作系统解除阻塞,并且当网络端口被解除阻塞时,自动从L4隧道转换到L3隧道,而不终止VPN连接。

    Metal hydride fuel cell cartridge and electrolyzer electrode
    9.
    发明授权
    Metal hydride fuel cell cartridge and electrolyzer electrode 失效
    金属氢化物燃料电池盒和电解电极

    公开(公告)号:US07700214B1

    公开(公告)日:2010-04-20

    申请号:US12624864

    申请日:2009-11-24

    IPC分类号: H01M8/04 H01M8/02

    摘要: A cartridge comprises a housing that can be easily attached and detached from an electrolyzer so that the hydrogen generated can be stored within the cartridge. The housing is further configured to easily attach and detach from a fuel cell so that the stored hydrogen can be released to the fuel cell for power generation. In preferred embodiments, the cartridge comprises a cathode that serves to generate hydrogen when joined to the electrolyzer, as well as to store hydrogen. With this arrangement, a single device (the fuel cell cartridge) can function to generate hydrogen when connected to form part of the electrolyzer, to store hydrogen (whether attached to either the fuel cell or electrolyzer or neither—in stand alone form), and/or to supply hydrogen to the fuel cell, when connected thereto.

    摘要翻译: 墨盒包括能够容易地从电解器中附接和分离的壳体,从而可以将生成的氢气储存在墨盒内。 壳体进一步构造成容易地从燃料电池附接和分离,使得储存的氢气可以释放到燃料电池用于发电。 在优选实施例中,盒包括用于在连接到电解器时产生氢的阴极以及储存氢。 通过这种布置,当连接以形成电解器的一部分时,单个装置(燃料电池盒)可以起到产生氢的作用,以储存氢(无论是连接到燃料电池还是电解槽,或者不是独立的形式),以及 或者当连接到燃料电池时向燃料电池供应氢。

    PROGRAMMABLE ELECTRONIC FUSE
    10.
    发明申请
    PROGRAMMABLE ELECTRONIC FUSE 审中-公开
    可编程电子保险丝

    公开(公告)号:US20090179302A1

    公开(公告)日:2009-07-16

    申请号:US12355056

    申请日:2009-01-16

    IPC分类号: H01L23/525

    摘要: A programmable device (eFuse), includes: a substrate (10); an insulator (13) on the substrate; an elongated semiconductor material (12) on the insulator, the elongated semiconductor material having a first end (12a), a second end (12b), a fuse link (11) between the ends, and an upper surface S. The semiconductor material includes a dopant having a concentration of at least 10*17/cc. The first end (12a) is wider than the second end (12b), and a metallic material is disposed on the upper surface. The metallic material is physically migratable along the upper surface responsive to an electrical current I flowable through the semiconductor material and through the metallic material.

    摘要翻译: 一种可编程器件(eF​​use),包括:衬底(10); 绝缘体(13); 在绝缘体上的细长半导体材料(12),所述细长半导体材料具有第一端(12a),第二端(12b),端部之间的熔断体(11)和上表面S.半导体材料包括 浓度至少为10 * 17 / cc的掺杂剂。 第一端(12a)比第二端(12b)宽,并且金属材料设置在上表面上。 响应于可流过半导体材料和通过金属材料的电流I,金属材料可沿着上表面物理迁移。