Removable hard disk with display information
    1.
    发明授权
    Removable hard disk with display information 有权
    具有显示信息的可移动硬盘

    公开(公告)号:US07861168B2

    公开(公告)日:2010-12-28

    申请号:US11625441

    申请日:2007-01-22

    IPC分类号: G06F3/00

    摘要: A system and method is disclosed for visually communicating disk storage meta information comprising a removable data storage device (RDSD). An RDSD enclosure comprising a disk storage drive, input/output interface, one or more connectors, a storage information module (SIM), a power storage device, and a display is implemented to be connected, disconnected and reconnected to a plurality of predetermined information handling systems. The RDSD is connected to a predetermined information handling system and the SIM gathers information from a plurality of disk information files comprising the RDSD. Once gathered, this information is visually communicated via the SIM to a display comprising the RDSD. When connected to, and powered by, an information handling system, the displayed information is dynamically updated as the operational status of the RDSD changes, but becomes static when RDSD is disconnected. Mechanical switches or a touch sensitive screen are implemented to navigate static and dynamic disk information displayed on the RDSD display. Disk information that was current when the RDSD was last connected to an information handling system is persistently displayed on a display powered by battery.

    摘要翻译: 公开了一种系统和方法,用于可视地传达包括可移动数据存储设备(RDSD)的磁盘存储元信息。 包括磁盘存储驱动器,输入/输出接口,一个或多个连接器,存储信息模块(SIM),电力存储设备和显示器的RDSD外壳被实现为被连接,断开并重新连接到多个预定信息 处理系统。 RDSD连接到预定的信息处理系统,SIM从包括RDSD的多个盘信息文件收集信息。 一旦收集,该信息通过SIM在视觉上被传送到包括RDSD的显示器。 当与信息处理系统连接并供电时,随着RDSD的运行状态发生变化,显示的信息将被动态更新,但当RDSD断开连接时,显示信息会变得静态。 实现机械开关或触敏屏幕来导航显示在RDSD显示屏上的静态和动态磁盘信息。 RDSD上次连接到信息处理系统时当前的磁盘信息会持续显示在由电池供电的显示器上。

    Removable hard disk with front panel input
    2.
    发明申请
    Removable hard disk with front panel input 有权
    可拆卸硬盘,带前面板输入

    公开(公告)号:US20080178283A1

    公开(公告)日:2008-07-24

    申请号:US11625434

    申请日:2007-01-22

    IPC分类号: H04L9/32

    CPC分类号: G06F21/80

    摘要: A system and method is disclosed for authenticating a removable data storage device (RDSD) by using a trusted information module (TIM) to control access to data files stored on the RDSD. A security information input receiver receives identity verification factors from a user and provides the identity verification factors to the TIM for processing. In some embodiments of the invention, the TIM uses identity verification factors in cryptographic operation to authenticate the user, the RDSD and the information processing system to each other. The TIM then performs similar operations with the contents of one or more authorization files to control access and usage of the data files stored on the RDSD.

    摘要翻译: 公开了一种用于通过使用可信信息模块(TIM)来控制对存储在RDSD上的数据文件的访问来认证可移动数据存储设备(RDSD)的系统和方法。 安全信息输入接收器从用户接收身份验证因子,并向TIM提供身份验证因子进行处理。 在本发明的一些实施例中,TIM在加密操作中使用身份验证因子来将用户,RDSD和信息处理系统彼此认证。 然后,TIM执行与一个或多个授权文件的内容相似的操作,以控制存储在RDSD上的数据文件的访问和使用。

    Removable hard disk with front panel input
    3.
    发明授权
    Removable hard disk with front panel input 有权
    可拆卸硬盘,带前面板输入

    公开(公告)号:US08607359B2

    公开(公告)日:2013-12-10

    申请号:US11625434

    申请日:2007-01-22

    IPC分类号: G06F21/00

    CPC分类号: G06F21/80

    摘要: A system and method is disclosed for authenticating a removable data storage device (RDSD) by using a trusted information module (TIM) to control access to data files stored on the RDSD. A security information input receiver receives identity verification factors from a user and provides the identity verification factors to the TIM for processing. In some embodiments of the invention, the TIM uses identity verification factors in cryptographic operation to authenticate the user, the RDSD and the information processing system to each other. The TIM then performs similar operations with the contents of one or more authorization files to control access and usage of the data files stored on the RDSD.

    摘要翻译: 公开了一种用于通过使用可信信息模块(TIM)来控制对存储在RDSD上的数据文件的访问来认证可移动数据存储设备(RDSD)的系统和方法。 安全信息输入接收器从用户接收身份验证因子,并向TIM提供身份验证因子进行处理。 在本发明的一些实施例中,TIM在加密操作中使用身份验证因子来将用户,RDSD和信息处理系统彼此认证。 然后,TIM执行与一个或多个授权文件的内容相似的操作,以控制存储在RDSD上的数据文件的访问和使用。

    Removable hard disk with embedded security card
    4.
    发明授权
    Removable hard disk with embedded security card 有权
    带可移动硬盘的嵌入式安全卡

    公开(公告)号:US08549619B2

    公开(公告)日:2013-10-01

    申请号:US11625445

    申请日:2007-01-22

    IPC分类号: G06F21/00

    摘要: A system and method is disclosed for authenticating a removable data storage device (RDSD) by implementing a removable trusted information module (TIM) comprising a non-volatile storage medium operable to securely store passwords, digital keys, digital certificates and other security credentials (“security credentials”). An RDSD enclosure comprising a disk storage drive, one or more interfaces, one or more connectors, and a TIM is implemented to be connected, disconnected and reconnected to a plurality of predetermined information handling systems. The RDSD is authenticated by the TIM initiating comparison and cryptographic operations between its contents and the contents of authentication files comprising the RDSD. Once the RDSD has been authenticated, the TIM performs similar operations to authorize access and usage of its contents by the information handling system. Other cryptographic operations are performed to determine whether the integrity of data files has been compromised. Removal of the TIM prevents an information handling system from accessing the contents of the RDSD.

    摘要翻译: 公开了一种系统和方法,用于通过实现包括可操作以安全地存储密码,数字密钥,数字证书和其他安全凭证的“非易失性存储介质”的可移动可信信息模块(TIM)来认证可移动数据存储设备(RDSD) 安全凭证“)。 包括磁盘存储驱动器,一个或多个接口,一个或多个连接器和TIM的RDSD外壳被实现为被连接,断开并重新连接到多个预定信息处理系统。 RDSD通过TIM启动其内容与包含RDSD的认证文件的内容之间的比较和加密操作进行认证。 一旦RDSD被认证,TIM执行类似的操作来授权信息处理系统对其内容的访问和使用。 执行其他加密操作以确定数据文件的完整性是否已被破坏。 删除TIM阻止信息处理系统访问RDSD的内容。

    Removable hard disk with display information
    5.
    发明申请
    Removable hard disk with display information 有权
    具有显示信息的可移动硬盘

    公开(公告)号:US20080178080A1

    公开(公告)日:2008-07-24

    申请号:US11625441

    申请日:2007-01-22

    IPC分类号: G06F3/00

    摘要: A system and method is disclosed for visually communicating disk storage meta information comprising a removable data storage device (RDSD). An RDSD enclosure comprising a disk storage drive, input/output interface, one or more connectors, a storage information module (SIM), a power storage device, and a display is implemented to be connected, disconnected and reconnected to a plurality of predetermined information handling systems. The RDSD is connected to a predetermined information handling system and the SIM gathers information from a plurality of disk information files comprising the RDSD. Once gathered, this information is visually communicated via the SIM to a display comprising the RDSD. When connected to, and powered by, an information handling system, the displayed information is dynamically updated as the operational status of the RDSD changes, but becomes static when RDSD is disconnected. Mechanical switches or a touch sensitive screen are implemented to navigate static and dynamic disk information displayed on the RDSD display. Disk information that was current when the RDSD was last connected to an information handling system is persistently displayed on a display powered by battery.

    摘要翻译: 公开了一种系统和方法,用于可视地传达包括可移动数据存储设备(RDSD)的磁盘存储元信息。 包括磁盘存储驱动器,输入/输出接口,一个或多个连接器,存储信息模块(SIM),电力存储设备和显示器的RDSD外壳被实现为被连接,断开并重新连接到多个预定信息 处理系统。 RDSD连接到预定的信息处理系统,SIM从包括RDSD的多个盘信息文件收集信息。 一旦收集,该信息通过SIM在视觉上被传送到包括RDSD的显示器。 当与信息处理系统连接并供电时,随着RDSD的运行状态发生变化,显示的信息将被动态更新,但当RDSD断开连接时,显示信息会变得静态。 实现机械开关或触敏屏幕来导航显示在RDSD显示屏上的静态和动态磁盘信息。 RDSD上次连接到信息处理系统时当前的磁盘信息会持续显示在由电池供电的显示器上。

    Removable hard disk with embedded security card
    6.
    发明申请
    Removable hard disk with embedded security card 有权
    带可移动硬盘的嵌入式安全卡

    公开(公告)号:US20080178007A1

    公开(公告)日:2008-07-24

    申请号:US11625445

    申请日:2007-01-22

    IPC分类号: H04L9/32 G06F21/00

    摘要: A system and method is disclosed for authenticating a removable data storage device (RDSD) by implementing a removable trusted information module (TIM) comprising a non-volatile storage medium operable to securely store passwords, digital keys, digital certificates and other security credentials (“security credentials”). An RDSD enclosure comprising a disk storage drive, one or more interfaces, one or more connectors, and a TIM is implemented to be connected, disconnected and reconnected to a plurality of predetermined information handling systems. The RDSD is authenticated by the TIM initiating comparison and cryptographic operations between its contents and the contents of authentication files comprising the RDSD. Once the RDSD has been authenticated, the TIM performs similar operations to authorize access and usage of its contents by the information handling system. Other cryptographic operations are performed to determine whether the integrity of data files has been compromised. Removal of the TIM prevents an information handling system from accessing the contents of the RDSD.

    摘要翻译: 公开了一种系统和方法,用于通过实现包括可操作以安全地存储密码,数字密钥,数字证书和其他安全凭证的“非易失性存储介质”的可移动可信信息模块(TIM)来认证可移动数据存储设备(RDSD) 安全凭证“)。 包括磁盘存储驱动器,一个或多个接口,一个或多个连接器和TIM的RDSD外壳被实现为被连接,断开并重新连接到多个预定信息处理系统。 RDSD通过TIM启动其内容与包含RDSD的认证文件的内容之间的比较和加密操作进行认证。 一旦RDSD被认证,TIM执行类似的操作来授权信息处理系统对其内容的访问和使用。 执行其他加密操作以确定数据文件的完整性是否已被破坏。 删除TIM阻止信息处理系统访问RDSD的内容。

    TRANSPARENT MICROFLUIDIC DEVICE
    7.
    发明申请
    TRANSPARENT MICROFLUIDIC DEVICE 审中-公开
    透明微流体装置

    公开(公告)号:US20100055673A1

    公开(公告)日:2010-03-04

    申请号:US12303112

    申请日:2006-05-31

    摘要: A device for analysing the status of a biological entity. The device (10) comprises a substantially transparent base substrate (11) having a recess defined therein by at least two opposing lateral walls and a base wall, a substantially transparent filler member (14) having at least a portion thereof occupying the recess, a substantially transparent separation layer (12) disposed between the filler member and the base substrate, and a channel (16) defined in the filler member, wherein the channel comprises an inlet and an outlet, the inlet being arranged on a first lateral wall of the filler member, and the outlet being arranged on a second lateral wall of the filler member, said first lateral wall of the filler member being arranged in opposing relationship with the second lateral wall of the filler member, and at least a portion of the first and the second lateral walls of the filler member being at least substantially perpendicular to the opposing lateral walls defining the recess.

    摘要翻译: 用于分析生物实体状态的装置。 装置(10)包括基本上透明的基底(11),其具有通过至少两个相对的侧壁和底壁限定的凹部,基本上透明的填充构件(14),其至少部分占据凹部, 设置在填充构件和基底衬底之间的基本上透明的分离层(12)和限定在填充构件中的通道(16),其中通道包括入口和出口,入口布置在第一侧壁 填料构件,并且出口布置在填料构件的第二侧壁上,填料构件的所述第一侧壁与填料构件的第二侧壁相对置,并且第一和第二侧壁的至少一部分 填充构件的第二侧壁至少基本上垂直于限定凹部的相对侧壁。

    NANOWIRE SENSOR, NANOWIRE SENSOR ARRAY AND METHOD OF FABRICATING THE SAME
    9.
    发明申请
    NANOWIRE SENSOR, NANOWIRE SENSOR ARRAY AND METHOD OF FABRICATING THE SAME 有权
    纳米传感器,纳米传感器阵列及其制造方法

    公开(公告)号:US20110193183A1

    公开(公告)日:2011-08-11

    申请号:US12376993

    申请日:2006-08-11

    IPC分类号: H01L21/36 H01L29/06 B82Y40/00

    摘要: A method of fabricating a sensor comprising a nanowire on a support substrate with a first semiconductor layer arranged on the support substrate is disclosed. The method comprises forming a fin structure from the first semiconductor layer, the fin structure comprising at least two supporting portions and a fin portion arranged there between; oxidizing at least the fin portion of the fin structure thereby forming the nanowire being surrounded by a first layer of oxide; and forming an insulating layer above the supporting portions; wherein the supporting portions and the first insulating layer form a microfluidic channel. A nanowire sensor is also disclosed. The nanowire sensor comprises a support substrate, a semiconducting fin structure arranged on the support substrate, the fin structure comprising at least two semiconducting supporting portions and a nanowire arranged there between; and a first insulating layer on a contact surface of the supporting portions; wherein the supporting portions and the first insulating layer form a microfluidic channel.

    摘要翻译: 公开了一种制造包括在支撑衬底上的纳米线的传感器的方法,其中第一半导体层布置在支撑衬底上。 该方法包括从第一半导体层形成翅片结构,鳍结构包括至少两个支撑部分和布置在其间的翅片部分; 至少氧化翅片结构的翅片部分,从而形成由第一氧化物层包围的纳米线; 以及在所述支撑部分上方形成绝缘层; 其中所述支撑部分和所述第一绝缘层形成微流体通道。 还公开了一种纳米线传感器。 纳米线传感器包括支撑衬底,布置在支撑衬底上的半导体翅片结构,鳍结构包括至少两个半导电支撑部分和布置在其上的纳米线; 以及在所述支撑部分的接触表面上的第一绝缘层; 其中所述支撑部分和所述第一绝缘层形成微流体通道。

    Single-crystal-silicon 3D micromirror
    10.
    发明申请
    Single-crystal-silicon 3D micromirror 失效
    单晶硅3D微镜

    公开(公告)号:US20050136663A1

    公开(公告)日:2005-06-23

    申请号:US10742120

    申请日:2003-12-19

    CPC分类号: G02B26/0866

    摘要: In a 3D free space micromirror device, a mirror plate is joined with actuators through flexible springs where the other ends of the actuators have fixed support on the substrate. Single crystal silicon and aluminum are used as bi-morph materials with silicon dioxide providing electrical isolation between the two. Thickness variation in the microstructure is achieved by two-step p-n junction formed in a p-type substrate. Thick and thin n-silicon layer formation and DRIE cut mechanisms are employed in such a way that all the thick and thin silicon components of the structure are released simultaneously avoiding overetch which can be detrimental to the thin flexural springs. Working prototypes of the device have been found suitable for any optical switching array architecture where deflections up to 10 degrees are required.

    摘要翻译: 在3D自由空间微镜装置中,镜板通过柔性弹簧与致动器连接,致动器的另一端在基板上具有固定的支撑。 单晶硅和铝被用作双变体材料,二氧化硅在两者之间提供电隔离。 通过在p型衬底中形成的两步p-n结实现微结构的厚度变化。 使用厚且薄的n型硅层形成和DRIE切割机构,使得结构的所有厚和薄的硅部件同时释放,避免了可能对薄弯曲弹簧有害的过蚀刻。 已经发现器件的工作原型适用于需要高达10度偏转的任何光学开关阵列架构。