-
91.
公开(公告)号:US08775519B2
公开(公告)日:2014-07-08
申请号:US13606934
申请日:2012-09-07
申请人: Michael Smith , Frank Giannantonio
发明人: Michael Smith , Frank Giannantonio
IPC分类号: G06F15/16
CPC分类号: H04L67/10 , G06Q10/02 , G06Q20/12 , G06Q20/20 , G06Q30/018 , G06Q30/0613 , H04L43/0817 , H04L67/12 , H04L67/2823
摘要: Methods and systems for managing network communications are described. An example resource management system includes a communications manager configured to access information regarding communication protocols used by corresponding broker systems and to provide message translations based on an origin and/or destination of the message to be transmitted. A message processor is coupled to the communications manager and is configured to serialize incoming and/or outgoing broker messages and to facilitate queuing of incoming and outgoing message traffic with broker systems. A communications configurer is configured to track one or more communication attributes of broker systems and changes thereto to ensure communications between the resource management systems are broker systems are conducted in accordance with the communication attributes of the broker systems. A communications rules provider is configured to determine which broker system is to be communicated with in order to fulfill a resource request.
摘要翻译: 描述了用于管理网络通信的方法和系统。 示例性资源管理系统包括通信管理器,其被配置为访问关于相应代理系统使用的通信协议的信息,并且基于要发送的消息的起始和/或目的地来提供消息转换。 消息处理器耦合到通信管理器,并且被配置为串行化传入和/或传出代理消息,并且便于传入和传出消息业务与代理系统的排队。 通信配置器被配置为跟踪代理系统的一个或多个通信属性及其改变,以确保资源管理系统之间的通信是根据代理系统的通信属性进行代理系统。 通信规则提供者被配置为确定要传送哪个代理系统以便满足资源请求。
-
公开(公告)号:US08740263B2
公开(公告)日:2014-06-03
申请号:US13112547
申请日:2011-05-20
申请人: Hardev Singh , Peter Coleman , David Peatey , Andrew Fairey , John Gorton , Michael Smith , Patrice Cardine , Samuel Hall , Paul Norman , David Pritchard
发明人: Hardev Singh , Peter Coleman , David Peatey , Andrew Fairey , John Gorton , Michael Smith , Patrice Cardine , Samuel Hall , Paul Norman , David Pritchard
CPC分类号: E05B85/243 , E05B77/26 , E05B77/265 , E05B77/34 , E05B81/06 , E05B81/20 , Y10T292/1047 , Y10T292/108 , Y10T292/1082
摘要: A latch assembly is provided, the latch assembly having: a chassis, a latch bolt having a closed position and an open position, a pawl having an engaged position and a disengaged position, an eccentric arrangement defining an eccentric axis and a pawl axis remote from the eccentric axis, wherein when the pawl moves from the engaged position to the disengaged position the eccentric arrangement rotates about the eccentric axis to move the pawl axis from a first pawl axis position to a second pawl axis position, a retaining mechanism having a retaining position at which the pawl axis is held in the first pawl axis position and having a non-retaining position at which the pawl axis is allowed to move to the second pawl axis position, a release lever configured to move the retaining mechanism between the retaining position and the non-retaining position.
摘要翻译: 提供了一种闩锁组件,所述闩锁组件具有:底盘,具有关闭位置和打开位置的闩锁螺栓,具有接合位置和脱离位置的棘爪,限定偏心轴线的偏心装置和远离 所述偏心轴线,其中当所述棘爪从所述接合位置移动到所述脱离位置时,所述偏心装置围绕所述偏心轴线旋转,以将所述棘爪轴线从第一棘爪轴位置移动到第二棘爪轴位置,保持机构具有保持位置 其中所述棘爪轴线保持在所述第一棘爪轴线位置并且具有使所述爪轴线能够移动到所述第二棘爪轴线位置的非保持位置,释放杆构造成使所述保持机构在所述保持位置和 非保留位置。
-
公开(公告)号:US08650127B1
公开(公告)日:2014-02-11
申请号:US11327778
申请日:2006-01-06
申请人: Eric Albert , Michael Culbert , Simon Patience , Michael Smith
发明人: Eric Albert , Michael Culbert , Simon Patience , Michael Smith
IPC分类号: G06Q99/00
CPC分类号: G06F21/10
摘要: A digital rights management (“DRM”) system is described that seeks to restrict the use and execution of certain computer program code to those hardware systems or platforms authorized by the provider of the protected software. To this end, certain computer programs (or portions thereof) are provided to authorized users in an encrypted format. When a “protected” program is to be executed, it is retrieved and stored in its encrypted format in operating system memory where it is accessible to operating system level routines (e.g., a file read operation). It is also decrypted and placed in another memory such that only the process executing the protected program has ready access to it.
摘要翻译: 描述了一种数字版权管理(“DRM”)系统,其旨在将某些计算机程序代码的使用和执行限制于由受保护软件提供商授权的那些硬件系统或平台。 为此,某些计算机程序(或其部分)以加密格式提供给授权用户。 当要执行“受保护的”程序时,它被检索并以其加密格式存储在操作系统存储器中,在操作系统存储器中可操作系统级例程(例如,文件读取操作)。 它也被解密并放置在另一个存储器中,使得只有执行受保护程序的进程才能对其进行访问。
-
公开(公告)号:US08625592B2
公开(公告)日:2014-01-07
申请号:US12037525
申请日:2008-02-26
申请人: Saravanakumar Rajendran , Michael Smith , Dileep Kumar Devireddy , Pradeep K. Kathail , Chandrashekhar Appanna , Jeffrey Ym Wang , Prashant P. Gandhi
发明人: Saravanakumar Rajendran , Michael Smith , Dileep Kumar Devireddy , Pradeep K. Kathail , Chandrashekhar Appanna , Jeffrey Ym Wang , Prashant P. Gandhi
IPC分类号: H04L12/54
CPC分类号: H04L45/60 , H04L45/00 , H04L45/583 , H04L47/24 , H04L49/40 , H04L49/45 , H04L49/602 , H04L49/70
摘要: A blade switch for increased interface scalability is provided. The blade switch may address interface scalability by having each of the switch linecards manage its interfaces locally and may use the concept of virtual and local interfaces for intelligent forwarding. The blade switch may appear as a single network switch having a single bridge ID from the network perspective during operation and from the customer perspective during configuration.
摘要翻译: 提供了一种用于增加接口可扩展性的刀片式交换机。 刀片交换机可以通过使每个交换机线路卡在本地管理其接口来解决接口可扩展性,并且可以使用虚拟和本地接口的概念进行智能转发。 在操作期间,刀片交换机可以从网络的角度出发,具有单个桥接ID,并且在配置期间从客户的角度出发。
-
公开(公告)号:US20130233122A1
公开(公告)日:2013-09-12
申请号:US13413476
申请日:2012-03-06
申请人: Michael Smith
发明人: Michael Smith
IPC分类号: B66D1/04
CPC分类号: B66D1/04 , Y10T74/20864
摘要: The present invention is a strap hand crank that includes a bent steel rod that has a proximal portion and a distal portion and is bent to allow a user to fasten the strap hand crank to a winch to be easily turned or rotated, a metal cylinder with a swivel action capability that has a distal end and forms the proximal portion of the bent steel rod, a rubber cover that provides additional comfort, grasping capability and avoids static electricity that covers a handle that forms the distal portion of the bent steel rod and that moves forward or rewinds and makes the strap hand crank easier to turn and an end cap that is disposed on the distal end of the metal cylinder to cover and protect the distal end of the metal cylinder.
摘要翻译: 本发明是一种带手柄曲柄,其包括具有近端部分和远端部分的弯曲钢杆,并且弯曲以允许使用者将带手柄曲柄紧固到绞盘以容易地转动或旋转,金属圆筒具有 具有远端并形成弯曲钢杆的近端部分的旋转动作能力,提供额外的舒适性,抓握能力并避免静电的橡胶盖,其覆盖形成弯曲钢棒的远端部分的手柄,并且避免静电 前进或后退,并使带手柄曲柄更容易转动,并且设置在金属圆筒的远端上的端盖以覆盖和保护金属圆筒的远端。
-
公开(公告)号:US08499401B2
公开(公告)日:2013-08-06
申请号:US13374763
申请日:2012-01-11
申请人: Michael Davidson , Michael Smith
发明人: Michael Davidson , Michael Smith
IPC分类号: A46B11/02
CPC分类号: A46B9/028 , A46B5/02 , A46B9/025 , A46B9/026 , A46B11/0017 , A46B11/002 , A46B2200/1066
摘要: A toothbrush is provided having an elongated handle and a brush head supported by the handle. The brush head has a base and a plurality of bristles that are arranged in sections. Each section has bristles that extend from the base to form a contact surface elevated from the base. One or more of the sections include bristles that extend to varying lengths from the base to form a contact surface that inclines or declines relative to the base. The sections of bristles further include a first outside section having a contact surface that declines inwardly, an inside section, adjacent the first outside section, having a contact surface that declines outwardly toward the first outside section, and a second outside section positioned adjacent an opposite side of the inside section from the first outside section. The second outside section has a contact surface that declines inwardly toward the inside section.
摘要翻译: 提供了一种牙刷,其具有细长手柄和由手柄支撑的刷头。 刷头具有基部和多个以部分布置的刷毛。 每个部分具有从基部延伸以形成从基部升高的接触表面的刷毛。 一个或多个部分包括从基部延伸到不同长度的刷毛,以形成相对于基部倾斜或下降的接触表面。 刷毛部分还包括具有向内下降的接触表面的第一外部部分,与第一外部部分相邻的内部部分具有朝向第一外部部分向外下降的接触表面,以及邻近相对的第二外部部分 从第一外部部分的内部部分的侧面。 第二外部部分具有向内侧向内倾斜的接触表面。
-
公开(公告)号:US08465351B2
公开(公告)日:2013-06-18
申请号:US12184236
申请日:2008-07-31
申请人: Michael Smith , David Turner
发明人: Michael Smith , David Turner
CPC分类号: A41D13/0025 , A61F2007/0064 , A61F2007/0233 , A62B17/005 , B63C11/08
摘要: A modular air delivery system for supplying treated air to plural individuals wearing ventilation cooling garments. These garments are formed of comfortable and flexible air permeable inner layer and an air impermeable outer layer to define a plurality of air channels therebetween. In one disclosed embodiment, a flexible channel support is disposed between the inner and outer layer to prevent the layers from collapsing together during use.
摘要翻译: 用于将处理过的空气供给穿着通风冷却衣服的多个人的模块化空气输送系统。 这些衣服由舒适柔软的透气内层和不透气的外层形成,以在其间限定多个空气通道。 在一个公开的实施例中,柔性通道支撑件设置在内层和外层之间,以防止层在使用过程中坍塌在一起。
-
公开(公告)号:US20130081124A1
公开(公告)日:2013-03-28
申请号:US13621183
申请日:2012-09-15
IPC分类号: G06F21/00
CPC分类号: G06F21/00 , G06F21/575
摘要: A method and an apparatus for configuring a key stored within a secure storage area (e.g., ROM) of a device including one of enabling and disabling the key according to a predetermined condition to execute a code image are described. The key may uniquely identify the device. The code image may be loaded from a provider satisfying a predetermined condition to set up at least one component of an operating environment of the device. Verification of the code image may be optional according to the configuration of the key. Secure execution of an unverified code image may be based on a configuration that disables the key.
摘要翻译: 描述了一种用于配置存储在装置的安全存储区域(例如,ROM)中的密钥的方法和装置,包括根据预定条件启用和禁用密钥以执行代码图像之一的设备。 密钥可以唯一标识设备。 可以从满足预定条件的提供商加载代码图像以建立设备的操作环境的至少一个组件。 根据密钥的配置,验证码图像可以是可选的。 未经验证的代码图像的安全执行可能基于禁用该键的配置。
-
公开(公告)号:US20130036298A1
公开(公告)日:2013-02-07
申请号:US13566969
申请日:2012-08-03
申请人: Dallas Blake De Atley , Joshua de Cesare , Michael Smith , Matthew Reda , Shantonu Sen , John Andrew Wright
发明人: Dallas Blake De Atley , Joshua de Cesare , Michael Smith , Matthew Reda , Shantonu Sen , John Andrew Wright
IPC分类号: H04L9/32 , G06F21/00 , G06F15/177
CPC分类号: H04L9/302 , G06F11/1417 , G06F21/51 , G06F21/572 , G06F21/575 , G06F21/64 , H04L9/14 , H04L9/3239 , H04L9/3247 , H04L9/3249 , H04L63/06 , H04L63/08
摘要: A method and an apparatus for establishing an operating environment by certifying a code image received from a host over a communication link are described. The code image may be digitally signed through a central authority server. Certification of the code image may be determined by a fingerprint embedded within a secure storage area such as a ROM (read only memory) of the portable device based on a public key certification process. A certified code image may be assigned a hash signature to be stored in a storage of the portable device. An operating environment of the portable device may be established after executing the certified code.
摘要翻译: 描述了通过通过通信链路验证从主机接收的代码图像来建立操作环境的方法和装置。 代码图像可以通过中央授权服务器进行数字签名。 代码图像的认证可以由嵌入在诸如便携式设备的ROM(只读存储器)的安全存储区域内的指纹基于公开密钥认证过程来确定。 可以向经认证的代码图像分配要存储在便携式设备的存储器中的散列签名。 可以在执行认证代码之后建立便携式设备的操作环境。
-
公开(公告)号:US20130024677A1
公开(公告)日:2013-01-24
申请号:US13558249
申请日:2012-07-25
IPC分类号: G06F21/00
CPC分类号: G06F21/57 , G06F21/575 , G06F2221/2129
摘要: A method and an apparatus for executing codes embedded inside a device to verify a code image loaded in a memory of the device are described. A code image may be executed after being verified as a trusted code image. The embedded codes may be stored in a secure ROM (read only memory) chip of the device. In one embodiment, the verification of the code image is based on a key stored within the secure ROM chip. The key may be unique to each device. Access to the key may be controlled by the associated secure ROM chip. The device may complete establishing an operating environment subsequent to executing the verified code image.
摘要翻译: 描述用于执行嵌入在设备内的代码以验证加载在设备的存储器中的代码图像的方法和装置。 可以在验证为可信代码图像之后执行代码图像。 嵌入代码可以存储在设备的安全ROM(只读存储器)芯片中。 在一个实施例中,代码图像的验证基于存储在安全ROM芯片内的密钥。 每个设备的密钥可能是唯一的。 访问密钥可以由相关的安全ROM芯片来控制。 设备可以在执行验证的代码图像之后完成建立操作环境。
-
-
-
-
-
-
-
-
-