-
公开(公告)号:US12114175B2
公开(公告)日:2024-10-08
申请号:US17566612
申请日:2021-12-30
发明人: Andriy Khomenko , Maxim Kormilitsin
IPC分类号: H04L41/16 , B64C39/02 , H04B17/391 , H04W16/18 , B64U101/30
CPC分类号: H04W16/18 , B64C39/024 , H04B17/3913 , H04L41/16 , B64U2101/30
摘要: A system for an automated ML-based design of a wireless network. The system includes a processor of a design server node connected to at least one local, edge, or cloud server node over a network and a memory on which are stored machine-readable instructions that when executed by the processor, cause the processor to: acquire aerial 3-D mapping data of a target area from an unmanned aircraft system (UAS) flying over the target area; acquire surface 3-D mapping data from a ground robotic crawler; parse the 3-D mapping data to derive an at least one feature vector; provide the at least one feature vector to a machine learning (ML) module residing on the at least one local, edge, or cloud server node for generating a predictive model of a wireless network for some or all of the target area; receive outputs of the predictive model; and generate a wireless network design for the some or all of the target area based on the predictive outputs.
-
公开(公告)号:US12112228B2
公开(公告)日:2024-10-08
申请号:US17619114
申请日:2020-06-19
发明人: Viktor Kusy , Alexandr Lichy
IPC分类号: G06K7/10 , B64F1/32 , B64F1/36 , G06Q10/0833
CPC分类号: G06K7/10445 , B64F1/32 , B64F1/368 , G06Q10/0833 , G06K2007/10524
摘要: There is provided an article handling system, method and computer program product for uniquely identifying an article. The system comprises a mobile device having scanning means that obtains a first article identifier and a second article identifier from one or more article tags associated with an article. A mobile application on the mobile device generates a message comprising a first message line including the first article identifier and a second message line including the second article identifier, and sends the message to a destination location. In this way, the article may be subsequently identified at the destination location using either or both of the first article identifier or the second article identifier.
-
公开(公告)号:US12106592B2
公开(公告)日:2024-10-01
申请号:US17415417
申请日:2019-12-19
发明人: Daniel Albines
CPC分类号: G06V30/40 , G06K7/1413 , H04N23/51
摘要: An interactive kiosk for reading a document, the kiosk comprising: a transparent platform for supporting a document; a first camera disposed below the transparent platform; a mirror assembly comprising at least one mirror disposed below the transparent platform, the mirror assembly being arranged to reflect light from the underside of the transparent platform to the lens of the first camera; and a control unit connected to the first camera, the control unit being configured to receive content from the first camera and extract data from a document disposed on the transparent platform.
-
公开(公告)号:US12098004B2
公开(公告)日:2024-09-24
申请号:US17894599
申请日:2022-08-24
申请人: BWAY Corporation
发明人: Frano Luburic
CPC分类号: B65D50/06 , B65D1/22 , B65D25/2885 , B65D43/163 , B65D43/22 , B65D55/06 , B65D2401/05 , B65D2401/10 , B65D2401/15 , B65D2525/281
摘要: An exemplary tamper evident tub is disclosed. In various embodiments, the exemplary tub includes one or more breakable tabs in near proximity to a lid latching assembly. The one or more breakable tabs, in particular embodiments, prevent access to one or more lift tabs and latches, while the tamper evident tub lid is in a closed position. In various embodiments, the one or more lift tabs and latches are operable to allow for the lid to be opened from a closed position. In some embodiments, removing the breakable tabs allows access to the one or more lift tabs and latches, and further indicates that the exemplary tub has been tampered with.
-
公开(公告)号:US12095675B2
公开(公告)日:2024-09-17
申请号:US17618632
申请日:2019-06-18
IPC分类号: H04L47/70 , G06Q10/0631 , H04L41/0896 , H04L41/5025 , H04L67/02 , H04L67/12 , H04W24/02 , H04W64/00
CPC分类号: H04L47/82 , G06Q10/06315 , H04L41/0896 , H04L41/5025 , H04L67/02 , H04L67/12 , H04W24/02 , H04W64/006
摘要: There is provided systems, methods and computer program products for dynamically allocating bandwidth of a network in a transportation network. The system comprises a module (103) that receives schedule data including data defining a plurality of different journeys and data defining an equipment type. The module (103) identifies an event type for each journey based on the schedule data and generates a request to change the bandwidth allocation of the network based on a first event type and the equipment type. This advantageously enables the system to efficiently allocate bandwidth to a plurality of customers without exceeding a network bandwidth capacity.
-
公开(公告)号:US12092673B2
公开(公告)日:2024-09-17
申请号:US16890310
申请日:2020-06-02
发明人: Sergey N Makaroff
摘要: The present invention relates to a new accessible and accurate computational modeling approach to compute electromagnetic scattering and radiation from large predominantly metallic electrically large targets including but not limited to airplanes, missiles, and ships.
-
公开(公告)号:US12031828B2
公开(公告)日:2024-07-09
申请号:US17594164
申请日:2019-12-10
申请人: Safety Line
发明人: Anamaria Lupu , Arthur Llau , Baptiste Gregorutti
CPC分类号: G01C21/20 , G08G5/0013 , G08G5/0021 , G08G5/0039 , G08G5/0091
摘要: The invention relates to a method for optimising a flight plan consisting of an air route for an aircraft of a fleet of aircraft, each aircraft being designed to record flight data, the method comprising a preliminary step of learning a network of air routes specific to the fleet of aircraft, the method comprising a step of determining a fuel consumption model specific to the aircraft based on the flight data, the method comprising the subsequent steps of: —collecting meteorological data associated with the aircraft environment, and —determining an optimised flight plan for reaching the destination waypoint, based on a current position of the aircraft, the flight conditions of the aircraft, the predefined air route, the consumption model of the aircraft, the meteorological conditions and the previously defined optimal air routes.
-
公开(公告)号:US11987386B2
公开(公告)日:2024-05-21
申请号:US18314970
申请日:2023-05-10
申请人: SITA Ypenburg BV
发明人: Jorick Naber , Leander Henricus Albertus Ross , Reinout Vander Meülen , Bart René Yvonne Houlleberghs , Roel Reijnen
摘要: A baggage drop system is disclosed for depositing and checking of baggage into airline flights. The baggage drop system can include a substantially horizontal frame member. The frame member can be mounted above a first conveyor equipped with a static or dynamic weighting scale. The frame member can also be mounted away from an end of the first conveyor at a distance from an upper surface of the first conveyor substantially equal to a maximum allowable height of baggage thereby forming a physical barrier for oversized baggage. A computer can be configured to compare an output of the weighing scale with allowable baggage weights.
-
9.
公开(公告)号:US11973860B1
公开(公告)日:2024-04-30
申请号:US17849238
申请日:2022-06-24
申请人: Ionic Security Inc.
发明人: Adam Ghetti , Jeffrey Howard , James Jordan , Nicholas Smith , Jeremy Eckman , Ryan Speers , Sohaib Bhatti
CPC分类号: H04L9/083 , G06F21/316 , G06F21/602 , G06F21/62 , H04L9/0819 , H04L9/0822 , H04L9/0861 , H04L63/04 , H04L63/0428 , H04L63/062 , H04L63/065 , H04L63/0815 , H04L63/10 , H04L63/102 , G06F2221/2113 , G06F2221/2133
摘要: Systems and methods for initiating an action based on electronic activities of a user. Generally, a computing device receives a policy for enabling cryptographically secure tracking of electronic activities of a user and a particular electronic computing device. The policy can include definitions for a multiple actions to be taken with respect to certain electronic activities resulting from interaction by the user with the at least one computing device. The computing device can identify a particular electronic activity resulting from user interaction with the at least one computing device. The computing device can determine a particular action to take by applying the policy to the particular electronic activity. The computing device can initiate the particular action with respect to the particular electronic activity.
-
公开(公告)号:US11943371B2
公开(公告)日:2024-03-26
申请号:US17990209
申请日:2022-11-18
发明人: Simon Fradkin , Steven Joruk
CPC分类号: H04L9/3247 , G06F8/61 , G06F9/54 , G06F16/137 , G06F16/164 , G06F16/168 , H04L9/3271 , H04L63/102 , H04L63/20 , H04L67/06 , H04L67/1097
摘要: Systems and methods for root-level application selective configuration for managing performance of actions on files in a file system including an agent executed on a computing device. The agent can determine files stored in a particular folder and determine file metadata corresponding to the files based on a policy file. The agent can receive a selection of a particular file of the files that corresponds to one of the file metadata. The agent can determine an availability of one or more actions for the particular file as specified by file metadata. The agent can render a context menu that includes menu entries with one or more additional menu entry that corresponds to the actions based on the file metadata. The agent can perform an authentication of a current user account based on the policy file and cause the action to be performed based on privileges of the agent.
-
-
-
-
-
-
-
-
-