-
公开(公告)号:US20060017604A1
公开(公告)日:2006-01-26
申请号:US11186712
申请日:2005-07-21
申请人: Daniel Weber
发明人: Daniel Weber
CPC分类号: G01S7/2813 , G01S3/32
摘要: A receiver that selectively samples a received signal in order to suppress an interference component of the signal while recovering a desired component. The selective sampling may be accomplished by low cost, low complex analog or digital circuitry. The receiver includes a first input that receives a first signal, including a desired signal component and an interference signal component and a second input that receives a second signal including the interference component only. The first and second signals are then provided to the sampling circuitry. First, the phase of the interference component of the both the first and second signals is aligned. Next, the points in a wave cycle that the second signal is at a power minimum are detected. Finally, first signal is sampled close to the point when the second signal is at the power minimum to recover the desired signal component and suppress the interference component.
-
公开(公告)号:US08769824B2
公开(公告)日:2014-07-08
申请号:US13274554
申请日:2011-10-17
申请人: Matthias Heerlein , Daniel Weber
发明人: Matthias Heerlein , Daniel Weber
摘要: The invention relates to an animal shearing machine with a housing, a shearing head connected to the housing and a drive unit arranged in the housing. The drive unit comprises an electric motor and a reduction gear connected to the shaft of the electric motor. The shearing head of the animal shearing machine has a stationary shearing blade and a movable shearing blade. A planetary gear is used as reduction gear. The driven shaft of the planetary gear is arranged parallel, in particular coaxially to the shaft of the electric motor. If oscillatingly driven shearing heads are used, the drive unit comprises an eccentric connected to the driven shaft of the reduction gear and an oscillating lever. The oscillating lever is in engagement with the movable shearing blade via the first front end and with the eccentric via a sliding element in the area of the second rear end.
摘要翻译: 本发明涉及具有壳体的动物剪切机,连接到壳体的剪切头和布置在壳体中的驱动单元。 驱动单元包括电动机和连接到电动机的轴的减速齿轮。 动物剪切机的剪切头具有固定剪切刀片和可动剪切刀片。 行星齿轮用作减速齿轮。 行星齿轮的从动轴平行地布置,特别是与电动马达的轴同轴。 如果使用振动驱动的剪切头,则驱动单元包括连接到减速齿轮的从动轴的偏心轮和摆动杆。 摆动杆经由第一前端与可动剪切刀片相接合,并通过第二后端区域中的滑动元件与偏心轮啮合。
-
公开(公告)号:USD609706S1
公开(公告)日:2010-02-09
申请号:US29331983
申请日:2009-02-06
-
公开(公告)号:US07614102B2
公开(公告)日:2009-11-10
申请号:US12132952
申请日:2008-06-04
IPC分类号: A61G1/048
摘要: In one embodiment, the present invention is a biomechanically advantageous patient transfer device. One embodiment of a patient transfer device includes a body configured for supporting a patient thereon, a plurality of flanges coupled to the body and extending outward therefrom, and a plurality of handles configured for allowing the patient transfer device to be lifted, at least one handle being formed in each flange.
摘要翻译: 在一个实施例中,本发明是一种生物力学有利的患者转移装置。 患者转移装置的一个实施例包括构造成用于在其上支撑患者的主体,联接到主体并从其向外延伸的多个凸缘以及被配置为允许患者转移装置被提升的多个手柄,至少一个把手 形成在每个凸缘中。
-
公开(公告)号:US5794669A
公开(公告)日:1998-08-18
申请号:US641606
申请日:1996-05-01
CPC分类号: A61M1/1656 , A61M1/1666 , A61M1/167 , A61M39/26 , F16L37/32 , A61M2039/1005 , A61M2205/6045
摘要: The invention concerns a bag to accommodate solid or fluid concentrate which is used to prepare dialysis fluid using a dialysis machine. The bag consists of a bag body and at least one opening, whereby the opening is sealingly surrounded by a plug component (220). In the coupled state with a second plug component (210), the plug component (220) forms a flow connection with the interior of the bag. The plug component also has coupling means (276, 278) which are suitable to be connected with a second complementary plug component (210), which is disposed on the dialysis machine. By means of the plug connector, in the coupled state, a first flow path is formed from the dialysis machine to the interior of the bag and a second flow path is formed back from the interior of the bag to the dialysis machine.
-
公开(公告)号:US5540265A
公开(公告)日:1996-07-30
申请号:US81747
申请日:1993-06-23
CPC分类号: A61M1/1656 , A61M1/1666 , A61M1/167 , A61M39/26 , F16L37/32 , A61M2039/1005 , A61M2205/6045
摘要: The invention concerns a bag to accommodate solid or fluid concentrate which is used to prepare dialysis fluid using a dialysis machine. The bag consists of a bag body and at least one opening, whereby the opening is sealingly surrounded by a plug component (220). In the coupled state with a second plug component (210), the plug component (220) forms a flow connection with the interior of the bag. The plug component also has coupling means (276, 278) which are suitable to be connected with a second complementary plug component (210), which is disposed on the dialysis machine. By means of the plug connector, in the coupled state, a first flow path is formed from the dialysis machine to the interior of the bag and a second flow path is formed back from the interior of the bag to the dialysis machine.
摘要翻译: 本发明涉及用于容纳固体或液体浓缩物的袋子,其用于使用透析机制备透析液。 该袋由袋体和至少一个开口组成,由此开口被塞子部件(220)密封地包围。 在具有第二插头部件(210)的联接状态下,插头部件(220)与袋子的内部形成流动连接。 插塞部件还具有耦合装置(276,278),其适于与设置在透析机上的第二互补插塞部件(210)连接。 通过插头连接器,在联接状态下,从透析机到袋的内部形成第一流路,并且从袋的内部向透析机形成第二流路。
-
公开(公告)号:US08458795B2
公开(公告)日:2013-06-04
申请号:US12106272
申请日:2008-04-19
CPC分类号: H04L63/1425 , H04L63/145 , H04L63/1458
摘要: A system for detecting network intrusions and other conditions in a network is described. The system includes a plurality of collector devices that are disposed to collect data and statistical information on packets that are sent between nodes on a network. An aggregator device is disposed to receive data and statistical information from the plurality of collector devices. The aggregator device produces a connection table that maps each node on the network to a record that stores information about traffic to or from the node. The aggregator runs processes that determine network events from aggregating of anomalies into network events.
摘要翻译: 描述了一种用于检测网络中的网络入侵和其他条件的系统。 该系统包括多个收集器装置,其被设置为收集关于在网络上的节点之间发送的分组的数据和统计信息。 设置聚合器装置以从多个收集器装置接收数据和统计信息。 聚合器设备产生连接表,其将网络上的每个节点映射到存储关于到节点或从节点的流量的信息的记录。 聚合器运行确定网络事件的过程,从异常聚合到网络事件。
-
公开(公告)号:US20100115617A1
公开(公告)日:2010-05-06
申请号:US12106272
申请日:2008-04-19
IPC分类号: G06F11/00
CPC分类号: H04L63/1425 , H04L63/145 , H04L63/1458
摘要: A system for detecting network intrusions and other conditions in a network is described. The system includes a plurality of collector devices that are disposed to collect data and statistical information on packets that are sent between nodes on a network. An aggregator device is disposed to receive data and statistical information from the plurality of collector devices. The aggregator device produces a connection table that maps each node on the network to a record that stores information about traffic to or from the node. The aggregator runs processes that determine network events from aggregating of anomalies into network events.
摘要翻译: 描述了一种用于检测网络中的网络入侵和其他条件的系统。 该系统包括多个收集器装置,其被设置为收集关于在网络上的节点之间发送的分组的数据和统计信息。 设置聚合器装置以从多个收集器装置接收数据和统计信息。 聚合器设备产生连接表,其将网络上的每个节点映射到存储关于到节点或从节点的流量的信息的记录。 聚合器运行确定网络事件的过程,从异常聚合到网络事件。
-
公开(公告)号:US07461404B2
公开(公告)日:2008-12-02
申请号:US10701400
申请日:2003-11-03
IPC分类号: G06F12/14
CPC分类号: H04L63/1408 , H04L63/1416 , H04L69/16 , H04L69/166
摘要: A system for detecting network intrusions and other conditions in a network is described. The system includes a plurality of collector devices that are disposed to collect data and statistical information on packets that are sent between nodes on a network. An aggregator device is disposed to receive data and statistical information from the plurality of collector devices. The aggregator device produces a connection table that maps each node on the network to a record that stores information about traffic to or from the node. The aggregator runs processes that determine network events from aggregating of anomalies into network events.
摘要翻译: 描述了一种用于检测网络中的网络入侵和其他条件的系统。 该系统包括多个收集器装置,其被设置为收集关于在网络上的节点之间发送的分组的数据和统计信息。 设置聚合器装置以从多个收集器装置接收数据和统计信息。 聚合器设备产生连接表,其将网络上的每个节点映射到存储关于到节点或从节点的流量的信息的记录。 聚合器运行确定网络事件的过程,从异常聚合到网络事件。
-
公开(公告)号:US20080120720A1
公开(公告)日:2008-05-22
申请号:US11601864
申请日:2006-11-17
申请人: Jinhong Guo , Daniel Weber , Stephen Johnson , Il-Pyung Park
发明人: Jinhong Guo , Daniel Weber , Stephen Johnson , Il-Pyung Park
IPC分类号: G06F21/00
CPC分类号: G06F21/552
摘要: A method is provided for detecting intrusions to a computing environment. The method includes: monitoring system calls made to an operating system during a defined period of time; evaluating the system calls made during the defined time period in relation to system calls made during known intrusions; and evaluating the temporal sequence in which system calls were made during the defined time period when the system calls made match the system calls made during a known intrusion. If a potential intrusion is detected at this stage, then a more complicated detection scheme may be performed by a second detection scheme. For instance, the second detection scheme may assess the temporal sequence in which the system calls were made and/or the system files accessed by the system calls.
摘要翻译: 提供了一种用于检测对计算环境的入侵的方法。 该方法包括:在定义的时间段内监视对操作系统的系统调用; 评估在定义的时间段内与在已知入侵期间进行的系统呼叫相关的系统呼叫; 并且在系统调用所规定的时间段期间评估进行系统调用的时间序列,使得在已知入侵期间进行的系统呼叫匹配。 如果在该阶段检测到潜在入侵,则可以通过第二检测方案来执行更复杂的检测方案。 例如,第二检测方案可以评估系统调用的时间顺序和/或系统调用所访问的系统文件。
-
-
-
-
-
-
-
-
-