System and method of secure login on insecure systems
    11.
    发明申请
    System and method of secure login on insecure systems 审中-公开
    在不安全系统上安全登录的系统和方法

    公开(公告)号:US20060206919A1

    公开(公告)日:2006-09-14

    申请号:US11076682

    申请日:2005-03-10

    CPC classification number: G06F21/36 G06F21/31 G06F21/40

    Abstract: A method for authenticating a user for use of a server computing device wherein the server computing device is connected by a network to a host device. Generating a key representation image having thereon a plurality of individual key images placed at random positions, each corresponding to a possible character value in an authentication phrase. Accepting a sequence corresponding to locations of mouse clicks representing user selections of character values in an attempted authentication phrase. Verifying that the sequence of location values corresponds to a correct authentication phrase by mapping the locations of the mouse clicks to the locations of the randomly placed key images. Alternatively, accepting a sequence corresponding to a transformation of personal identification number based on a random number and a numerical operation or selection in a matrix.

    Abstract translation: 一种用于认证用户以使用服务器计算设备的方法,其中服务器计算设备通过网络连接到主机设备。 生成其上具有放置在随机位置的多个单独的关键图像的键表示图像,每个对应于认证短语中的可能的字符值。 接受对应于表示用户在尝试的认证短语中选择字符值的鼠标点击的位置的序列。 通过将鼠标点击的位置映射到随机放置的关键图像的位置来验证位置值的顺序对应于正确的认证短语。 或者,基于随机数和矩阵中的数值运算或选择来接受与个人识别号的变换相对应的序列。

    Fork configuration dampers and method of using same
    13.
    发明授权
    Fork configuration dampers and method of using same 有权
    叉式配置阻尼器及其使用方法

    公开(公告)号:US08516753B2

    公开(公告)日:2013-08-27

    申请号:US13166453

    申请日:2011-06-22

    CPC classification number: E04H9/022 F16F1/40 F16F1/50 F16F15/02

    Abstract: A damping system including a first set of plates having one end thereof attached to a first vertically extending structural element, a second set of plates having one end thereof attached to a second vertically extending structural element spaced in a horizontal direction from the first vertically extending structural element, and arranged such that the first set of plates has a second end portion extending towards and overlapping with a second end portion of the second set of plates at an overlapping region, and further including an energy dissipating material provided in the overlapping region for connecting the first set of plates and the second set of plates.

    Abstract translation: 一种阻尼系统,包括第一组板,其一端连接到第一垂直延伸的结构元件,第二组板,其一端连接到沿着水平方向与第一垂直延伸结构隔开的第二垂直延伸的结构元件 并且布置成使得第一组板具有在重叠区域处朝向并与第二组板的第二端部重叠的第二端部,并且还包括设置在重叠区域中用于连接的能量消散材料 第一组板和第二组板。

    System and method for providing a hierarchical role-based access control
    14.
    发明申请
    System and method for providing a hierarchical role-based access control 审中-公开
    提供层次化的基于角色的访问控制的系统和方法

    公开(公告)号:US20070214497A1

    公开(公告)日:2007-09-13

    申请号:US11373365

    申请日:2006-03-10

    CPC classification number: G06F21/6218

    Abstract: Role-based hierarchical access control system and method. A computer system having a data storage capacity and a central processing unit and at least one resource has an access control data structure defining role-based access control lists for the resource, wherein the access control list defines based on the role of a user the types of access that the user may have to the at least one resource. A hierarchy of roles having at least a first role and a second role wherein the second role inherits the permissions granted to the first role for the at least one resource. Access to the resource is determined by comparing roles defined to have access privileges to the resource and the permissions granted to such roles to the role of an entity seeking access to the resource.

    Abstract translation: 基于角色的分级访问控制系统和方法。 具有数据存储容量的计算机系统和中央处理单元以及至少一个资源具有定义用于资源的基于角色的访问控制列表的访问控制数据结构,其中访问控制列表基于用户的角色定义类型 用户可能对至少一个资源的访问。 具有至少第一角色和第二角色的角色层次结构,其中所述第二角色继承对所述至少一个资源授予所述第一角色的所述权限。 通过将被定义为具有对资源的访问权限的角色和授予这些角色的权限与寻求资源访问的实体的角色进行比较来确定对资源的访问。

    Optimized nozzle box steam path
    15.
    发明申请
    Optimized nozzle box steam path 有权
    优化喷嘴箱蒸汽通道

    公开(公告)号:US20070086890A1

    公开(公告)日:2007-04-19

    申请号:US11253267

    申请日:2005-10-18

    CPC classification number: F01D9/04 F05D2220/31

    Abstract: Disclosed herein is a nozzle box assembly including a torus, a steam path ring, and a bridge ring. The torus has a plurality of steam inlets and an annular steam outlet. The steam path ring has an annular steam inlet, the annular steam inlet has an inner diameter (ID) and an outer diameter (OD), the steam path ring is disposed downstream of the torus. The bridge ring has an annular steam inlet and an annular steam outlet, the annular steam outlet has an ID and an OD, the bridge ring is disposed between the torus and the steam path ring, the bridge ring annular steam outlet is adjacent to the steam path ring annular steam inlet, and the steam path ring annular steam inlet OD is greater than the bridge ring annular steam outlet OD and the steam path ring annular steam inlet ID is smaller than the bridge ring annular steam outlet ID.

    Abstract translation: 这里公开了一种喷嘴箱组件,其包括环面,蒸汽通道环和桥环。 圆环具有多个蒸汽入口和环形蒸汽出口。 蒸汽通道环具有环形蒸汽入口,环形蒸汽入口具有内径(ID)和外径(OD),蒸汽通道环设置在环面的下游。 桥环具有环形蒸汽入口和环形蒸汽出口,环形蒸汽出口具有ID和OD,桥环设置在环面和蒸汽路径环之间,桥环环形蒸汽出口与蒸汽相邻 通道环环形蒸汽入口,而蒸汽通道环环形蒸汽入口OD大于桥环环形出水口OD,而蒸汽通道环环形进水口ID小于桥环环形出水口ID。

    Apparatus and methods for minimizing solid particle erosion in steam turbines
    16.
    发明申请
    Apparatus and methods for minimizing solid particle erosion in steam turbines 有权
    用于最小化汽轮机中的固体颗粒侵蚀的装置和方法

    公开(公告)号:US20070071594A1

    公开(公告)日:2007-03-29

    申请号:US11235124

    申请日:2005-09-27

    Abstract: Solid particle erosion in a steam turbine is minimized by diverting through holes in appendages of outer rings of the diaphragms, a portion of the steam from the steam flow path thereby bypassing downstream rotating components. The hole through the first stage appendage lies in communication with a passage through a downstream outer ring of a following stage such that the diverted solid particle containing steam may be extracted from the steam flow path and passed to the feed water heater of the turbine. The hole in the second stage appendage diverts steam from between the first and second stages and about the second stage. Solid particle erosion in various regions, i.e., the trailing edge of the stator vanes, along the surfaces of the buckets and in the regions of the cover and its connection with the buckets as well as the sealing devices are thereby minimized.

    Abstract translation: 蒸汽涡轮机中的固体颗粒侵蚀通过分流隔膜的外环的附件中的孔而最小化,一部分蒸汽从蒸汽流动路径中绕过下游的旋转部件。 通过第一级附属物的孔与通过下一级的下游外环的通道连通,使得含有蒸汽的转移的固体颗粒可以从蒸汽流动路径中抽出并传递到涡轮机的给水加热器。 第二级附件中的孔从第一级和第二级之间以及第二级附近转移蒸汽。 因此,沿着桶的表面和盖的区域以及与桶的连接以及密封装置的各个区域(即定子叶片的后缘)的固体颗粒侵蚀被最小化。

    System and method for using a secure storage device to provide login credentials to a remote service over a network
    17.
    发明申请
    System and method for using a secure storage device to provide login credentials to a remote service over a network 审中-公开
    使用安全存储设备通过网络向远程服务提供登录凭证的系统和方法

    公开(公告)号:US20060282678A1

    公开(公告)日:2006-12-14

    申请号:US11148587

    申请日:2005-06-09

    CPC classification number: H04L63/0853 G06F21/34 G06F2221/2115

    Abstract: Secure authentication to a remote server including transmitting login credentials from the secure storage device to the remote server. Transmitting from the secure storage device to the host computer a server list containing a list of servers available for secure authentication using the secure storage device. Using the list to establish a connection from the host to the remote server and to request the secure storage device to present the login credentials to the remote server. Transmitting from the secure storage device the login credentials and a login software module to the host computer. The login software module is automatically executed on the host computer to fill in the login page and to cause the transmission of the filled-in login page from the host computer to the remote server.

    Abstract translation: 对远程服务器进行安全认证,包括从安全存储设备向远程服务器发送登录凭据。 从安全存储设备向主计算机发送包含可用于使用安全存储设备进行安全认证的服务器列表的服务器列表。 使用列表建立从主机到远程服务器的连接,并请求安全存储设备向远程服务器显示登录凭据。 从安全存储设备传输登录凭据和登录软件模块到主机。 登录软件模块在主机上自动执行,填写登录页面,并将填写的登录页面从主机传输到远程服务器。

    Secure networking using a resource-constrained device
    18.
    发明申请
    Secure networking using a resource-constrained device 有权
    使用资源有限的设备进行安全联网

    公开(公告)号:US20050108571A1

    公开(公告)日:2005-05-19

    申请号:US10848738

    申请日:2004-05-19

    Abstract: Secure communication between a resource-constrained device and remote network nodes over a network with the resource-constrained acting as a network node. The remote network nodes communicate with the resource-constrained device using un-modified network clients and servers. Executing on the resource-constrained device, a communications module implements one or more link layer communication protocols, operable to communicate with a host computer, operable to communicate with remote network nodes and operable to implement network security protocols thereby setting a security boundary inside the resource-constrained device.

    Abstract translation: 资源受限设备和远程网络节点之间通过资源受限充当网络节点的网络之间的安全通信。 远程网络节点使用未修改的网络客户端和服务器与资源受限的设备进行通信。 在资源受限设备上执行的通信模块实现一个或多个链路层通信协议,可操作以与主机通信,可操作以与远程网络节点进行通信,并可操作以实现网络安全协议,从而在资源中设置安全边界 约束设备。

    PLANAR DEVICE FOR PEDAL EQUIPPED APPARATUS

    公开(公告)号:US20250002106A1

    公开(公告)日:2025-01-02

    申请号:US18754848

    申请日:2024-06-26

    Abstract: A planar device for a pedal-equipped apparatus with a planar member attached to the inward portion of a pedal to protect a rider's body and/or clothing from contact with equipment components during the entire circular pedal rotation. This member may change from a closed, unexpanded position to an expanded position.

Patent Agency Ranking