TRANSVERSE ROD CONNECTOR
    91.
    发明申请
    TRANSVERSE ROD CONNECTOR 有权
    横向连接器

    公开(公告)号:US20110046675A1

    公开(公告)日:2011-02-24

    申请号:US12861393

    申请日:2010-08-23

    IPC分类号: A61B17/70

    摘要: A transverse rod connector includes an elongate member having first and second ends and first and second connection members. The first and second connection members are connected with first and second ends, respectively. The first and second connection members are configured for multidirectional positioning with respect to the elongate member. The first and second connection members are each dimensioned to be selectively and releasably secured to a bone anchor. The elongate member is longitudinally adjustable.

    摘要翻译: 横杆连接器包括具有第一和第二端以及第一和第二连接构件的细长构件。 第一和第二连接构件分别与第一和第二端连接。 第一和第二连接构件配置成相对于细长构件进行多向定位。 第一和第二连接构件的尺寸被设计成可选择性地和可释放地固定到骨锚上。 细长构件可纵向调节。

    Layer typed prioritizing application layered systems
    92.
    发明授权
    Layer typed prioritizing application layered systems 有权
    层次化优先级应用程序分层系统

    公开(公告)号:US07886291B1

    公开(公告)日:2011-02-08

    申请号:US11324565

    申请日:2006-01-03

    摘要: The inventions relate generally to layered computing systems that provide public access to the content of the layers. Also disclosed herein are prioritization schemes usable in a layered computing system, including prioritization by layer type, by assigned priority weights, by access type, by sub-layers and by read-write indicators. Processes may further be associated to layers from which they originate, and priority given to associated layers thereby. Association may also be provided for installer services, thereby depositing an applications updates into its layer. Layers may also contain file reference information including exclusion or inclusion entries indicating what files may be written thereto. Paths recorded in layers may also embed variables to true paths on a layered system. Detailed information on various example embodiments of the inventions are provided in the Detailed Description below, and the inventions are defined by the appended claims.

    摘要翻译: 本发明一般涉及提供对层的内容的公众访问的分层计算系统。 本文还公开了可在分层计算系统中使用的优先化方案,包括按层分类优先化,分配优先级权重,子层次以及读写指示符。 过程可以进一步与它们来自的层相关联,并且由此赋予相关联的优先级。 也可以为安装者服务提供关联,从而将应用更新存储到其层中。 层还可以包含文件参考信息,包括排除或包含条目,指示哪些文件可以写入其中。 记录在层中的路径也可以将变量嵌入到分层系统上的真实路径上。 在下面的详细描述中提供了关于本发明的各种示例性实施例的详细信息,并且本发明由所附权利要求限定。

    Safety Needle with Lockout Mechanism
    93.
    发明申请
    Safety Needle with Lockout Mechanism 有权
    带锁定机构的安全针

    公开(公告)号:US20100241072A1

    公开(公告)日:2010-09-23

    申请号:US12791081

    申请日:2010-06-01

    IPC分类号: A61M5/158

    摘要: A safety needle is provided which includes blocking structure to maintain a sharp tip of a needle safely within a housing and prevent re-advancement of a needle from a safety needle housing. The safety needle includes flexible blocking members positioned on an inner needle assembly which are configured to engage an outer housing after the needle assembly has been fully retracted within the outer housing.

    摘要翻译: 提供了一种安全针,其包括阻挡结构,以将针的锋利尖端安全地保持在壳体内,并且防止针从安全针壳体重新前进。 安全针包括定位在内针组件上的柔性阻挡构件,其构造成在针组件已经完全缩回到外壳内之后接合外壳。

    MULTI-PLANAR, TAPER LOCK SCREW WITH ADDITIONAL LOCK
    94.
    发明申请
    MULTI-PLANAR, TAPER LOCK SCREW WITH ADDITIONAL LOCK 有权
    多平面,带附加锁的螺丝锁螺丝

    公开(公告)号:US20100114180A1

    公开(公告)日:2010-05-06

    申请号:US12612843

    申请日:2009-11-05

    IPC分类号: A61B17/86

    CPC分类号: A61B17/7037 A61B17/7032

    摘要: A pedicle screw construct includes a pedicle screw, a coupling, a collet, and a set screw. The pedicle screw includes a shank having a helical thread formed thereon and a head at one end. The collet is positioned atop the head of the pedicle screw. The collet and pedicle screw are inserted into the coupling. The set screw is positioned in the collet such that the set screw contacts a portion of the rod and is releasably secured to the pedicle screw via a gripping tool. The pedicle screw is rotatable and pivotable relative to the collet and coupling assembly.

    摘要翻译: 椎弓根螺钉构造包括椎弓根螺钉,联轴器,夹头和固定螺钉。 椎弓根螺钉包括在其上形成有螺旋形螺纹的柄和在一端的头部。 夹头位于椎弓根螺钉头部的顶部。 夹头和椎弓根螺钉插入联轴器。 固定螺钉定位在夹头中,使得固定螺钉接触杆的一部分并且经由夹紧工具可释放地固定到椎弓根螺钉。 椎弓根螺钉相对于夹头和联接组件是可旋转的和可枢转的。

    LOW PROFILE TRANSVERSE CONNECTOR
    96.
    发明申请
    LOW PROFILE TRANSVERSE CONNECTOR 有权
    低剖面横向连接器

    公开(公告)号:US20080306538A1

    公开(公告)日:2008-12-11

    申请号:US11760159

    申请日:2007-06-08

    IPC分类号: A61B17/70 A61B17/56

    CPC分类号: A61B17/7052

    摘要: Provided is a novel low profile transverse connector system having a first and second spinal rod connection member disposed at opposing ends of an elongated cross connection device, each connection member having a distal end configured to be capable of connecting to a spinal rod and a proximal end having a multidirectional articulation joint at which a centrally disposed cross connecting assembly is provided to attach the first and second connection members to each other, the first and second spinal rod connection members each defining two opposing compression slots that serve to facilitate a secure connection to spinal rods and to the cross connecting assembly by the tightening of only one locking screw. Also provided is a method of stabilizing vertebrae using the disclosed system.

    摘要翻译: 提供了一种新颖的低轮廓横向连接器系统,其具有设置在细长交叉连接装置的相对端处的第一和第二脊柱杆连接构件,每个连接构件具有构造成能够连接到脊柱杆和近端 具有多向关节运动关节,在所述多向关节运动关节处设有中心设置的交叉连接组件以将所述第一和第二连接构件彼此附接,所述第一和第二脊柱杆连接构件各限定两个相对的压缩槽,所述压缩槽用于促进与脊柱的安全连接 杆和通过仅拧紧一个锁定螺钉到交叉连接组件。 还提供了使用所公开的系统来稳定椎骨的方法。

    METHOD, SYSTEM, AND COMPUTER READABLE STORAGE FOR AFFILIATE GROUP SEARCHING
    97.
    发明申请
    METHOD, SYSTEM, AND COMPUTER READABLE STORAGE FOR AFFILIATE GROUP SEARCHING 有权
    方法,系统和计算机可读存储用于关联组搜索

    公开(公告)号:US20080033959A1

    公开(公告)日:2008-02-07

    申请号:US11834911

    申请日:2007-08-07

    申请人: Scott Jones

    发明人: Scott Jones

    IPC分类号: G06F17/30

    摘要: A method for allowing an information seeker to utilize affiliate group searching involving human searchers who are members of particular information affiliate groups. Each affiliate group has an area of expertise in which they are particularly skilled. In at least one embodiment, the method includes accepting designation of an affiliate group for providing information searching and presenting search results produced by a member of the affiliate group to an information seeker.

    摘要翻译: 一种允许信息搜索者利用联属组织搜索的方法,其涉及作为特定信息关联组的成员的人类搜索者。 每个会员组都有一个他们特别熟练的专业领域。 在至少一个实施例中,该方法包括接受用于提供信息搜索的关联集团的指定,并且将由关联组的成员产生的搜索结果呈现给信息寻求者。

    Displaying Memory Statistics For A Keydrive
    98.
    发明申请
    Displaying Memory Statistics For A Keydrive 失效
    显示Keydrive的内存统计信息

    公开(公告)号:US20070283097A1

    公开(公告)日:2007-12-06

    申请号:US11839079

    申请日:2007-08-15

    IPC分类号: G06F12/00

    CPC分类号: G06K19/077 G06K19/07732

    摘要: Methods, systems, and products are provided that display memory statistics for a keydrive that do not require the keydrive to be plugged into another device. Displaying memory statistics according to embodiments of the present invention include receiving a command resulting in a change to the memory usage of the keydrive, calculating memory statistics describing the current state of memory usage of the keydrive, storing the memory statistics in memory on the keydrive, and displaying the memory statistics on a display on the keydrive. Calculating memory statistics describing the current state of memory usage of the keydrive may be carried out by calculating a total memory usage of the keydrive. Calculating memory statistics describing the current state of memory usage of the keydrive may also be carried out by calculating a percent of total memory used.

    摘要翻译: 提供了方法,系统和产品,显示不需要将密钥驱动器插入其他设备的密钥驱动器的内存统计信息。 显示根据本发明的实施例的存储器统计信息包括接收导致对密钥驱动器的存储器使用的改变的命令,计算描述密钥驱动器的存储器使用的当前状态的存储器统计量,将存储器统计信息存储在密钥驱动器上, 并在密钥驱动器上的显示器上显示内存统计信息。 可以通过计算密钥驱动器的总内存使用量来计算描述密钥驱动器的当前内存使用状态的内存统计信息。 计算描述当前密钥驱动器的内存使用情况的内存统计信息也可以通过计算所使用的总内存的百分比来执行。

    Method and apparatus for highly secure communication
    100.
    发明申请
    Method and apparatus for highly secure communication 审中-公开
    高度安全通信的方法和装置

    公开(公告)号:US20060236121A1

    公开(公告)日:2006-10-19

    申请号:US11105598

    申请日:2005-04-14

    IPC分类号: H04K1/00

    CPC分类号: H04K1/00

    摘要: A high security communication station delivers information to an authenticated user. The station receives encrypted information intended for a particular user. The station verifies the identity of the current user using the highly secure technology of retinal scan or iris scan in one embodiment. Once the station authenticates the current user, the station decrypts the received information and renders the information for secure delivery to the intended recipient, namely the authenticated current user. The station is configured such that the point of decryption is substantially co-located with the point of information delivery. By integrating the point of decryption, the point of information delivery as well as the point of user authentication in the same structure, the possibility of information interception by an unauthorized party is dramatically reduced.

    摘要翻译: 高安全性通信站向认证用户传送信息。 站点接收用于特定用户的加密信息。 在一个实施例中,该站使用高度安全的视网膜扫描或虹膜扫描技术来验证当前用户的身份。 一旦站对当前用户进行认证,站解密接收到的信息,并将该信息提供给预期的接收者,即认证的当前用户的安全传递。 该站被配置为使得解密点与信息传递点基本上位于同一位置。 通过将解密点,信息传递点以及同一结构中的用户认证点进行集成,大大减少了未授权方的信息拦截的可能性。