Annotated values
    11.
    发明申请
    Annotated values 审中-公开
    注释值

    公开(公告)号:US20070282788A1

    公开(公告)日:2007-12-06

    申请号:US11416658

    申请日:2006-05-02

    IPC分类号: G06Q10/00

    CPC分类号: G06Q10/10 G06Q40/00

    摘要: Methods and systems provide for annotating values entered in form fields, and the ability to retrieve the annotations concerning those values. The system and method include a user interface for receiving user input and storing annotations concerning values entered within form fields. The method and system allow for retrieval and editing the annotations previously stored.

    摘要翻译: 方法和系统提供注释在表单域中输入的值,以及检索与这些值有关的注释的能力。 该系统和方法包括用于接收用户输入并存储关于在表单域内输入的值的注释的用户界面。 该方法和系统允许检索和编辑先前存储的注释。

    Fuel Additive Composition and Fuel Composition and Method Thereof
    14.
    发明申请
    Fuel Additive Composition and Fuel Composition and Method Thereof 审中-公开
    燃料添加剂组合物和燃料组合物及其方法

    公开(公告)号:US20060218854A1

    公开(公告)日:2006-10-05

    申请号:US11424068

    申请日:2006-06-14

    IPC分类号: C10L1/00 C07D207/40

    摘要: A fuel additive composition includes a reaction product of a succinic acylating agent and a polyamine having at least one condensable primary amine group where the reaction product has a ratio of the imide to amide infrared carbonyl absorption peak areas of about 1:0.0-0.6 and a water content of about 0.3% or less by weight. The succinic acylating agent is prepared by thermal condensation of a highly reactive polyolefin with maleic anhydride or a reactive equivalent thereof. This fuel additive composition has a low chlorine content and is very effective in fuel compositions that include a normally liquid fuel in reducing deposits in the fuel intake system of an internal combustion engine.

    摘要翻译: 燃料添加剂组合物包括琥珀酰化剂和具有至少一个可缩合伯胺基团的多胺的反应产物,其中反应产物的酰亚胺与酰胺红外羰基吸收峰面积的比例为约1:0.0-0.6,和 水含量为约0.3重量%以下。 琥珀酰化剂通过高活性聚烯烃与马来酸酐或其活性等价物的热缩合制备。 该燃料添加剂组合物具有低氯含量,并且在包括用于减少内燃机的燃料进入系统中的沉积物的常规液体燃料的燃料组成中非常有效。

    Data rights management of digital information in a portable software permission wrapper
    15.
    发明申请
    Data rights management of digital information in a portable software permission wrapper 审中-公开
    数据信息在便携式软件许可包装中的数据权限管理

    公开(公告)号:US20050114672A1

    公开(公告)日:2005-05-26

    申请号:US10718417

    申请日:2003-11-20

    IPC分类号: G06F21/00 H04K1/00 H04L9/00

    CPC分类号: G06F21/10

    摘要: The present invention provides systems and methods for secure transaction management and electronic rights protection. The invention is a software permission control wrapper that is used to encrypt and encapsulate digital information for the purpose of enforcing discretionary access control rights to the data contained in the wrapper. The permission control wrapper enforces rules associated with users, and their rights to access the data. Those rights are based on deterministic security behavior of the permission wrapper based on embedded security policies and rules contained therein and that are based, in part, on the user type, network connectivity state, and the user environment in which the data is accessed.

    摘要翻译: 本发明提供了用于安全交易管理和电子权利保护的系统和方法。 本发明是一种软件许可控制包装器,其用于加密和封装数字信息,目的是对包含在包装中的数据执行自由访问控制权限。 权限控制包装器强制与用户相关联的规则及其访问数据的权限。 这些权限基于基于其中包含的嵌入式安全策略和规则的权限包装器的确定性安全行为,部分基于用户类型,网络连接状态以及访问数据的用户环境。

    DYNAMICALLY RECONFIGURABLE 2D TOPOLOGY COMMUNICATION AND VERIFICATION SCHEME
    16.
    发明申请
    DYNAMICALLY RECONFIGURABLE 2D TOPOLOGY COMMUNICATION AND VERIFICATION SCHEME 有权
    动态可重构二维拓扑通信与验证方案

    公开(公告)号:US20140053286A1

    公开(公告)日:2014-02-20

    申请号:US14111109

    申请日:2012-04-12

    IPC分类号: G06F21/86

    CPC分类号: G06F21/86

    摘要: Systems and methods for securing devices and encoding information in hardware and hardware arrangements are provided. Variations include switched networks included in conformal coatings applied to or connected to components to be protected or encoded. The decoding or security key data is included as part of the network layout and/or switching logic such that physical changes to the network prevent the recovery of the key data. Nodes in the network may include sensors meant to change node or network behavior based on sensor detection results.

    摘要翻译: 提供了用于在硬件和硬件布置中确保设备和编码信息的系统和方法。 变化包括应用于或连接到要保护或编码的组件的保形涂层中包括的交换网络。 解码或安全密钥数据被包括在网络布局和/或切换逻辑的一部分中,使得对网络的物理改变阻止了密钥数据的恢复。 网络中的节点可以包括基于传感器检测结果来改变节点或网络行为的传感器。

    Method and system for providing a loan using equity in a new home
    17.
    发明授权
    Method and system for providing a loan using equity in a new home 失效
    在新家庭中提供贷款使用权益的方法和制度

    公开(公告)号:US08463697B1

    公开(公告)日:2013-06-11

    申请号:US11690534

    申请日:2007-03-23

    IPC分类号: G06Q40/00

    CPC分类号: G06Q40/025 G06Q40/02

    摘要: Systems and methods are disclosed for financing a transition of a borrower between ownership of a prior home to ownership of a new home in conjunction with services. The transition is associated with an increase in living situation cost of the borrower between a prior living situation cost and a new living situation cost, the new living situation cost including the new home and the services. The method alleviates cash flow burden to the borrower by allowing minimal or no monthly payments for as long as the borrower occupies the home.

    摘要翻译: 披露了系统和方法,用于资助借款人在先前家庭所有权与新房屋所有权与服务之间的过渡。 过渡与借款人之间生活状况成本和新生活费用的生活状况成本,包括新家居和服务在内的新生活费用增加相关联。 这种方法只要借款人占用家庭就可以通过允许最少或没有每月支付来减轻借款人的现金流量负担。

    Portable Ballistic Shelter System and Device
    18.
    发明申请
    Portable Ballistic Shelter System and Device 审中-公开
    便携式防弹罩系统和装置

    公开(公告)号:US20120090455A1

    公开(公告)日:2012-04-19

    申请号:US13273905

    申请日:2011-10-14

    申请人: David Duncan

    发明人: David Duncan

    IPC分类号: F41H5/24 B32B38/18 B32B37/18

    CPC分类号: E04H9/10 E04H15/18 Y10T156/10

    摘要: A portable, lightweight ballistic panel integrated with a shelter is capable of withstanding penetration by ammunition and fragmentation, so that the occupants of the shelter remain safe and unharmed. In one embodiment of the invention, wall segments or panels of ballistic material are provided so as to hang from an interior or exterior frame member of the shelter. In another embodiment, the present invention provides a frame independent of the shelter frame to which the panels can be secured. The panels can be provided such that they fold up into portable and manageable units. In one embodiment of the invention, wall panels are provided with a welded seam that binds plies of the outer shell of the wall attachment with an inner ballistic-resistant material.

    摘要翻译: 与收容所相结合的便携式,轻便的弹道导弹板能够通过弹药和碎片进行穿透,使住房的居民安全无恙。 在本发明的一个实施例中,提供了壁部分或弹道材料的面板,以便从遮蔽物的内部或外部框架构件悬挂。 在另一个实施例中,本发明提供了一个独立于防护框架的框架,面板可以固定到该框架上。 可以提供面板,使得它们折叠成便携式和可管理的单元。 在本发明的一个实施例中,壁板设置有焊接接缝,其将壁附件的外壳的层与内部防弹材料粘合。

    Flow diverter tool assembly and methods of using same
    19.
    发明授权
    Flow diverter tool assembly and methods of using same 有权
    流量分流器工具组件及其使用方法

    公开(公告)号:US07699110B2

    公开(公告)日:2010-04-20

    申请号:US11489413

    申请日:2006-07-19

    IPC分类号: E21B37/00

    摘要: A flow diverter tool assembly is employed for flushing debris from a portion of the bore of a subsea production tree. The flow diverter tool assembly has a housing having a passageway there-through and a seal disposed on an exterior surface of the housing. The seal contacts the inner wall surface of the bore of the production tree, dividing a lower portion of the bore below the seal from an upper portion of the bore above the seal. One or more outlets from the passageway through the exterior surface are disposed along the housing below the seal. A bypass device such as a slip-joint is disposed above the seal to facilitate removal of the flow diverter tool assembly from the bore of the production tree after its use.

    摘要翻译: 流量分流器工具组件用于从海底生产树的孔的一部分冲洗碎屑。 分流器工具组件具有壳体,该壳体具有通道的通道和设置在壳体的外表面上的密封件。 密封件接触生产树的孔的内壁表面,将密封件下方的孔的下部与密封件上方的孔的上部分开。 通过外表面的通道的一个或多个出口沿密封件下方的壳体设置。 诸如滑动接头的旁路装置设置在密封件的上方,以便于在使用之后从生产树的孔中移除分流器工具组件。