Improved random access preamble coding for initiation of wireless mobile communications sessions
    31.
    发明专利
    Improved random access preamble coding for initiation of wireless mobile communications sessions 有权
    无线移动通信会议启动后改进的随机访问前缀编码

    公开(公告)号:JP2011035921A

    公开(公告)日:2011-02-17

    申请号:JP2010211190

    申请日:2010-09-21

    Inventor: DABAK ANAND G

    CPC classification number: H04J13/0048 H04B1/707 H04B1/709 H04L7/041 H04W76/02

    Abstract: PROBLEM TO BE SOLVED: To provide a wireless communication network including a base station (10) and a wireless unit (UE). SOLUTION: The wireless unit (UE) requests a connection with a base station (10) by transmission of a preamble within time slots designated by the base station (10). The disclosed preambles are Walsh Hadamard code symbols, repeated a number of times so as to have the same length as a cell-specific scrambling code. The wireless unit (UE) requesting a connection pseudo-randomly selects one time slot and one Walsh Hadamard code symbol available, scrambles a bitstream obtained from the code symbol and transmits it to the base station (10). The base station (10) descrambles the received input bitstream and de-interleaves the symbol. The symbol is applied to a correlator (104, 126, 136) to determine the transmitted preamble. COPYRIGHT: (C)2011,JPO&INPIT

    Abstract translation: 解决的问题:提供一种包括基站(10)和无线单元(UE)的无线通信网络。 解决方案:无线单元(UE)通过在由基站(10)指定的时隙内传输前导码来请求与基站(10)的连接。 所公开的前导码是Walsh Hadamard码符号,重复多次,以便具有与小区特定扰码相同的长度。 请求连接的无线单元(UE)伪随机选择一个时隙和一个可用的沃尔什哈达玛码元,对从码符号获得的比特流进行加扰,并将其发送到基站(10)。 基站(10)解扰所接收的输入比特流并对该符号进行解交织。 该符号被应用于相关器(104,126,136)以确定发送的前导码。 版权所有(C)2011,JPO&INPIT

    Time division duplexed high-speed data transmission system and method
    32.
    发明专利
    Time division duplexed high-speed data transmission system and method 有权
    时分双工高速数据传输系统及方法

    公开(公告)号:JP2005333681A

    公开(公告)日:2005-12-02

    申请号:JP2005225308

    申请日:2005-08-03

    CPC classification number: H04L5/1484 H04L5/023 H04L25/4921

    Abstract: PROBLEM TO BE SOLVED: To adjust ultra high-speed bi-directional data transmissions between a central unit and a plurality of remote units, through distinct twisted pair transmission lines that share a binder.
    SOLUTION: Specifically, periodic synchronized uplink and downlink communication periods are provided so as not to overlap with each other. The uplink and downlink communication periods for all of the wires that share the binder are synchronized. With this arrangement, all of the ultra high-speed transmissions within the same binder are synchronized, and time division duplexed such that downlink communications are not transmitted when overlapping with the transmission of uplink communication. In some embodiments, quiet periods are provided to separate the uplink and downlink communication periods. The invention described may be used, in conjunction with a wide variety of modulation schemes, including both multi-carrier and single carrier transmission schemes. It is compatible with the existing systems and has particular advantages for ultra high-performance systems.
    COPYRIGHT: (C)2006,JPO&NCIPI

    Abstract translation: 要解决的问题:通过共享粘合剂的不同双绞线传输线来调节中央单元和多个远程单元之间的超高速双向数据传输。 解决方案:具体地,提供周期性同步的上行链路和下行链路通信周期,以便彼此不重叠。 共享粘合剂的所有电线的上行链路和下行链路通信周期是同步的。 通过这种布置,同一个装载机内的所有超高速传输是同步的,时分双工,使得当与上行链路通信的传输重叠时,不发送下行链路通信。 在一些实施例中,提供安静周期以分离上行链路和下行链路通信周期。 所描述的发明可以结合各种各样的调制方案来使用,包括多载波和单载波传输方案。 它与现有系统兼容,对超高性能系统具有特殊的优势。 版权所有(C)2006,JPO&NCIPI

    Slurry for polishing used for chemical mechanical polishing (cmp) of copper
    33.
    发明专利
    Slurry for polishing used for chemical mechanical polishing (cmp) of copper 审中-公开
    用于化学机械抛光(CMP)的抛光浆料

    公开(公告)号:JP2005294283A

    公开(公告)日:2005-10-20

    申请号:JP2003361474

    申请日:2003-10-22

    Inventor: YAOJAN REN

    Abstract: PROBLEM TO BE SOLVED: To provide a slurry for polishing which has less of the conventional defects and is improved which is used for chemical mechanical polishing (CMP) to be used for manufacturing a semiconductor integrated circuit, and to provide a polishing method using the same. SOLUTION: The slurry for polishing has a composition which uses colloidal silica instead of the conventional aerosol silica for the material of an abrasive, and uses a corrosion inhibitor while not using an oxidant which has been conventionally used. For wafer interconnection fabrication, a damask inlay method is employed. In the polishing method, a damask inlay structure and a polishing pad are prepared. The slurry is applied on the interface between the structure and the pad, and polishing is performed by a chemical mechanical polishing apparatus using the polishing parameters of the apparatus to remove at least part of a metal layer. COPYRIGHT: (C)2006,JPO&NCIPI

    Abstract translation: 要解决的问题:提供用于制造半导体集成电路的化学机械抛光(CMP)的传统缺点较少且改进的用于抛光的浆料,并提供抛光方法 使用相同 解决方案:用于抛光的浆料具有使用胶体二氧化硅代替常规气溶胶二氧化硅作为研磨材料的组合物,并且在不使用常规使用的氧化剂的情况下使用缓蚀剂。 对于晶片互连制造,采用锦缎镶嵌方法。 在抛光方法中,制备大马士革镶嵌结构和抛光垫。 将浆料施加在结构和垫之间的界面上,并且通过使用该装置的抛光参数的化学机械抛光装置进行抛光以去除至少一部分金属层。 版权所有(C)2006,JPO&NCIPI

    Device and method for capturing informal image with digital camera
    35.
    发明专利
    Device and method for capturing informal image with digital camera 审中-公开
    用数字摄像机捕获非正式图像的装置和方法

    公开(公告)号:JP2005215684A

    公开(公告)日:2005-08-11

    申请号:JP2005021000

    申请日:2005-01-28

    Inventor: DEMOOR ROBERT G

    CPC classification number: H04N5/232 H04N1/00 H04N1/00326 H04N2201/0084

    Abstract: PROBLEM TO BE SOLVED: To obtain a device for capturing images improved by a digital camera.
    SOLUTION: When a user obtains an image by operating a switch, the digital camera provides an external sound or activity for allowing the simulation of the obtaining of the image. Actually, a component is added as if the image were obtained. The operation of a timing unit 22 is initiated by the start of the switch. Without an input by the user, an actual image is obtained after the elapse of a pre-selected time determined by the timing unit 22. The digital camera periodically obtains images by the operation of the timing unit switched on. The images are transferred to a processing unit 12, where a pattern recognition program 12A checks the preselected features of the thus obtained images, smiling faces, etc., of a subject. After the preselected features are discriminated, the digital camera stores images having the preselected features. The invention is applicable to the photographing of children.
    COPYRIGHT: (C)2005,JPO&NCIPI

    Abstract translation: 要解决的问题:获得用于捕获由数码相机改进的图像的装置。

    解决方案:当用户通过操作开关获取图像时,数码相机提供外部声音或活动,以允许模拟获取图像。 实际上,添加了一个组件,就像获得图像一样。 定时单元22的操作由开关开始启动。 在没有用户的输入的情况下,在由定时单元22确定的预选时间经过之后获得实际图像。数字照相机通过打开的定时单元的操作来周期性地获取图像。 图像被传送到处理单元12,其中模式识别程序12A检查由此获得的被摄体的图像,微笑面部等的预选特征。 在区分预选的特征之后,数码相机存储具有预选特征的图像。 本发明适用于儿童摄影。 版权所有(C)2005,JPO&NCIPI

    Low-current electric motor protecting apparatus
    36.
    发明专利
    Low-current electric motor protecting apparatus 有权
    低电流电动机保护装置

    公开(公告)号:JP2005176594A

    公开(公告)日:2005-06-30

    申请号:JP2004349509

    申请日:2004-12-02

    CPC classification number: H01H61/02 H01H37/5418 H01H37/5427

    Abstract: PROBLEM TO BE SOLVED: To provide a low-current motor protecting apparatus formed with a switch chamber, and having an oblong metal housing formed with an opening end.
    SOLUTION: The housing has an opposite flange laterally extending from the opening end. Part of spaced lid (18a, 18b, 18a', 18b') is located on the flange by a gasket (16) located between the housing and the part of the lid, having a central opening and electrically insulating, and clamped to the flange. The part of the lid is maintained at a correct location by spring clips (22, 22') attached to the lid, and formed with a recessed ceramic heater sheet disposed in the switch chamber having a contact shelf (18f) with a space for accommodating a ceramic heater (20) receiving a supplied contact force.
    COPYRIGHT: (C)2005,JPO&NCIPI

    Abstract translation: 要解决的问题:提供一种形成有开关室的低电流马达保护装置,并且具有形成有开口端的长​​方形金属壳体。

    解决方案:壳体具有从开口端侧向延伸的相对的凸缘。 间隔盖(18a,18b,18a',18b')的一部分通过位于壳体和盖部分之间的垫圈(16)位于凸缘上,该垫圈具有中心开口并电绝缘,并被夹紧到凸缘 。 通过安装在盖上的弹簧夹(22,22')将盖的一部分保持在正确的位置,并且形成有设置在开关室中的凹陷陶瓷加热片,该接片架具有用于容纳的空间的接触架(18f) 陶瓷加热器(20)接收供给的接触力。 版权所有(C)2005,JPO&NCIPI

    Post plasma clean process for a hardmask
    37.
    发明专利
    Post plasma clean process for a hardmask 审中-公开
    用于HARDMASK的等离子体清洗过程

    公开(公告)号:JP2005129946A

    公开(公告)日:2005-05-19

    申请号:JP2004306437

    申请日:2004-10-21

    Abstract: PROBLEM TO BE SOLVED: To provide a process of manufacturing a semiconductor device including a post plasma clean process capable of sufficiently removing post etch residues associated with a hardmask.
    SOLUTION: A process of manufacturing a semiconductor device that comprises a step of implementing plasma-etching 250 through a patterned hardmask layer 210 located over a semiconductor substrate 225, and forming a modified layer 210a on the hardmask layer 210; and a step of removing at least a substantial portion of the modified layer 210a by performing a post plasma clean process on the modified layer 210a.
    COPYRIGHT: (C)2005,JPO&NCIPI

    Abstract translation: 要解决的问题:提供一种制造半导体器件的方法,该半导体器件包括能够充分去除与硬掩模相关联的后蚀刻残留物的后等离子体清洁工艺。 解决方案:一种制造半导体器件的方法,包括通过位于半导体衬底225上方的图案化硬掩模层210实现等离子体蚀刻250并在硬掩模层210上形成修饰层210a的步骤; 以及通过对改性层210a进行后等离子体清洁工艺,去除至少大部分改性层210a的步骤。 版权所有(C)2005,JPO&NCIPI

    Cloning prevention method by device-bound flashing/booting
    38.
    发明专利
    Cloning prevention method by device-bound flashing/booting 有权
    通过设备撞击/起动克隆预防方法

    公开(公告)号:JP2005122733A

    公开(公告)日:2005-05-12

    申请号:JP2004295534

    申请日:2004-10-08

    CPC classification number: H04L63/0823 G06F21/575 H04W12/06 H04W12/12

    Abstract: PROBLEM TO BE SOLVED: To disclose a method that prevents cloning of a mobile communication device by downloading a boot image onto the device and generating a device-bound certificate (DBC). SOLUTION: A DBC includes an authentication code generated with a hashed message authentication code/algorithm and a key specific to a device. The method stores the DBC on a boot image to bind the boot image to the mobile communication device. A flash loader downloads a boot image (204), and calls a protected application (206). The protected application computes a DBC (208), optionally encrypts the DBC with a random key (210), and transfers it to the flash loader (212). The flash loader inserts the DBC into a DBC field (214), and loads the boot image into a flash memory of the mobile communication device (216). COPYRIGHT: (C)2005,JPO&NCIPI

    Abstract translation: 要解决的问题:公开一种通过将启动映像下载到设备上并生成设备绑定证书(DBC)来防止移动通信设备克隆的方法。 解决方案:DBC包括使用散列消息认证码/算法和特定于设备的密钥生成的认证码。 该方法将DBC存储在引导映像上以将引导映像绑定到移动通信设备。 闪存加载程序下载引导映像(204),并调用受保护的应用程序(206)。 受保护的应用程序计算DBC(208),可选地用随机密钥(210)加密DBC,并将其传送到闪存加载器(212)。 闪存加载器将DBC插入到DBC字段(214)中,并将引导映像加载到移动通信设备(216)的闪存中。 版权所有(C)2005,JPO&NCIPI

    Device and method for game requiring display of individual player information
    39.
    发明专利
    Device and method for game requiring display of individual player information 审中-公开
    要求游戏显示个人玩家信息的装置和方法

    公开(公告)号:JP2005066339A

    公开(公告)日:2005-03-17

    申请号:JP2004238968

    申请日:2004-08-19

    Inventor: LARSON LEE A

    CPC classification number: A63F13/23 A63F13/02 A63F13/10 A63F13/52 A63F2300/301

    Abstract: PROBLEM TO BE SOLVED: To provide a device and method for games requiring the display of individual player information. SOLUTION: The game device has a display device, a game hub (10), and at least one game controller (15). Each console has a local display device (20). The local display device (20) has objects to be displayed normally only for use by a game controller user. For example, the objects to be displayed in card games are cards already distributed to a game controller device. The device on the game controller is used by the user to select the object to be displayed for continuing the game. COPYRIGHT: (C)2005,JPO&NCIPI

    Abstract translation: 要解决的问题:提供一种需要显示个人玩家信息的游戏的装置和方法。 游戏装置具有显示装置,游戏集线器(10)和至少一个游戏控制器(15)。 每个控制台都有一个本地显示设备(20)。 本地显示装置(20)具有正常显示的对象,仅供游戏控制器用户使用。 例如,在纸牌游戏中显示的对象是已经分配给游戏控制器设备的卡。 用户使用游戏控制器上的设备来选择要显示的对象来继续游戏。 版权所有(C)2005,JPO&NCIPI

    Diffusion barrier for copper wiring in integrated circuit
    40.
    发明专利
    Diffusion barrier for copper wiring in integrated circuit 审中-公开
    用于集成电路中铜接线的扩散阻挡层

    公开(公告)号:JP2005064521A

    公开(公告)日:2005-03-10

    申请号:JP2004235690

    申请日:2004-08-13

    CPC classification number: H01L21/76846 H01L21/28556 H01L21/76856

    Abstract: PROBLEM TO BE SOLVED: To provide an improved diffusion barrier for copper wiring in an integrated circuit.
    SOLUTION: A method for forming the diffusion barrier for the copper wiring includes steps for supplying a semiconductor, forming a dielectric layer over the semiconductor, forming a trench in the dielectric layer, forming the diffusion barrier including a TiNSi in the trench using a chemical vapor deposition method (CVD), and forming an (α-Ta) layer having a body-centered cubic structure on the diffusion barriers.
    COPYRIGHT: (C)2005,JPO&NCIPI

    Abstract translation: 要解决的问题:为集成电路中的铜布线提供改进的扩散阻挡层。 解决方案:用于形成用于铜布线的扩散阻挡层的方法包括用于提供半导体的步骤,在半导体上形成电介质层,在电介质层中形成沟槽,在沟槽中形成包含TiNSi的扩散阻挡层,其中使用 化学气相沉积法(CVD),并在扩散阻挡层上形成具有体心立方结构的(α-Ta)层。 版权所有(C)2005,JPO&NCIPI

Patent Agency Ranking