Candle with central core and stacked rings
    11.
    发明申请
    Candle with central core and stacked rings 审中-公开
    蜡烛与中央核心和堆叠环

    公开(公告)号:US20050214704A1

    公开(公告)日:2005-09-29

    申请号:US10808019

    申请日:2004-03-23

    IPC分类号: F23D3/16 F23D3/18

    CPC分类号: F23D3/16

    摘要: A candle having a central axial core of candle fuel, preferably wax, a wick extending axially within the central core and a plurality of stacked rings disposed around the central core. The rings may be made of differing compositions, including differing coloring agents and scenting agents and preferably are slidable along the core so they are interchangeable.

    摘要翻译: 蜡烛,其具有蜡烛燃料的中心轴向芯,优选蜡,在中心芯内轴向延伸的芯和围绕中心芯设置的多个堆叠环。 环可以由不同的组合物制成,包括不同的着色剂和香味剂,并且优选地可以沿核心滑动,使得它们是可互换的。

    Phage-associated lytic enzymes for treatment of Streptococcus pneumoniae and related conditions
    12.
    发明申请
    Phage-associated lytic enzymes for treatment of Streptococcus pneumoniae and related conditions 有权
    用于治疗肺炎链球菌的噬菌体相关裂解酶及相关条件

    公开(公告)号:US20050208038A1

    公开(公告)日:2005-09-22

    申请号:US10869751

    申请日:2004-06-16

    IPC分类号: A61K38/46 A61K38/48 C12P21/06

    摘要: The present disclosure relates to methods, compositions and articles of manufacture useful for the treatment of Streptococcus pneumonia bacteria and spores, and related conditions. The disclosure further relates to methods and compositions for the identification of a phage associated lytic enzyme to rapidly kill Streptococcus pneumoniae and other bacteria. Related articles of manufacture, methods of degrading spores and methods of treatment of infections or bacteria populations of, or subjects exposed to or at risk for exposure to, Streptococcus pneumoniae are also provided.

    摘要翻译: 本公开涉及可用于治疗肺炎链球菌和孢子的方法,组合物和制品以及相关条件。 本公开还涉及用于鉴定噬菌体相关裂解酶以快速杀死肺炎链球菌和其他细菌的方法和组合物。 还提供了相关制造方法,降低孢子的方法和治疗感染或细菌群体或暴露于或有暴露于肺炎链球菌风险的受试者的方法。

    METHODS, APPARATUS, AND ARTICLES OF MANUFACTURE TO IDENTIFY MEDIA DELIVERY
    14.
    发明申请
    METHODS, APPARATUS, AND ARTICLES OF MANUFACTURE TO IDENTIFY MEDIA DELIVERY 有权
    方法,设备和制造商品鉴定媒体交付

    公开(公告)号:US20130276129A1

    公开(公告)日:2013-10-17

    申请号:US13446867

    申请日:2012-04-13

    IPC分类号: G06F21/24 G06F15/16

    摘要: Methods, apparatus, and articles of manufacture to identify media delivery are disclosed. An example method includes receiving a first log from a media provider, the first log comprising first source address information, first destination address information, first source port information, first destination port information, and media identification information; receiving a second log from a first receiver, the second log comprising second source address information, second destination address information, second source port information, and second destination port information; comparing information in the first log to information in the second log to attempt to identify a matching entry between the media provider and the receiver; and when a matching entry is identified, storing the media identification information from the first log in association with the receiver.

    摘要翻译: 公开了用于识别媒体传送的方法,装置和制品。 一种示例性方法包括从媒体提供商接收第一日志,所述第一日志包括第一源地址信息,第一目的地地址信息,第一源端口信息,第一目的地端口信息和媒体识别信息; 从第一接收器接收第二日志,所述第二日志包括第二源地址信息,第二目的地地址信息,第二源端口信息和第二目的地端口信息; 将第一日志中的信息与第二日志中的信息进行比较,以试图识别媒体提供者与接收者之间的匹配条目; 并且当识别出匹配条目时,将来自第一日志的媒体标识信息与接收器相关联地存储。

    Nucleic acids and polypeptides of C1 bacteriophage and uses thereof
    15.
    发明授权
    Nucleic acids and polypeptides of C1 bacteriophage and uses thereof 有权
    C1噬菌体的核酸和多肽及其用途

    公开(公告)号:US07582729B2

    公开(公告)日:2009-09-01

    申请号:US10556359

    申请日:2004-05-14

    IPC分类号: C07K14/00

    CPC分类号: C12N9/503

    摘要: The full-length nucleic acid sequence of the C1 bacteriophage is disclosed in the present application. The specific regions of the C1 genome encoding the PlyC lysin have also been identified and sequenced. The invention relates to the pharmaceutical and diagnostic utility of these sequences and provides for development of pharmaceutical compositions for treating or preventing streptococcal infections in mammals, for compositions for decontamination of inanimate surfaces and for diagnosis of streptococcal infections.

    摘要翻译: C1噬菌体的全长核酸序列在本申请中公开。 编码PlyC溶素的C1基因组的特定区域也已被鉴定并测序。 本发明涉及这些序列的药物和诊断实用性,并且提供用于治疗或预防哺乳动物中链球菌感染的药物组合物的开发,用于无生物表面净化的组合物和用于诊断链球菌感染的组合物。

    METHODS AND APPARATUS FOR USING LOCATION INFORMATION TO MANAGE SPILLOVER IN AN AUDIENCE MONITORING SYSTEM
    16.
    发明申请
    METHODS AND APPARATUS FOR USING LOCATION INFORMATION TO MANAGE SPILLOVER IN AN AUDIENCE MONITORING SYSTEM 有权
    在监控系统中使用位置信息进行管理的方法和装置

    公开(公告)号:US20070266395A1

    公开(公告)日:2007-11-15

    申请号:US11692087

    申请日:2007-03-27

    IPC分类号: H04N7/16 H04H9/00

    摘要: Methods, apparatus, and articles of manufacture for using location information to manage spillover in an audience monitoring system are disclosed. In particular, the example methods, apparatus, and articles of manufacture detect spillover to generate media monitoring information. Initially, a first sensor located in a first location and a second sensor located in a second location receive a portable metering device signal. First location information is associated with receiving the portable metering device signal via the first sensor and second location information is associated with receiving the portable metering device signal via the second sensor. Media monitoring information is generated based on one of the first location information or the second location information.

    摘要翻译: 公开了使用位置信息来管理观众监视系统中的溢出的方法,装置和制品。 特别地,示例性方法,装置和制品检测溢出以产生媒体监视信息。 最初,位于第一位置的第一传感器和位于第二位置的第二传感器接收便携式计量装置信号。 第一位置信息与经由第一传感器接收便携式计量装置信号相关联,并且第二位置信息与经由第二传感器接收便携式计量装置信号相关联。 基于第一位置信息或第二位置信息之一生成介质监视信息。

    METHODS AND APPARATUS TO EXTRACT CODES FROM A PLURALITY OF CHANNELS
    17.
    发明申请
    METHODS AND APPARATUS TO EXTRACT CODES FROM A PLURALITY OF CHANNELS 有权
    从多个通道中提取代码的方法和设备

    公开(公告)号:US20070011558A1

    公开(公告)日:2007-01-11

    申请号:US11278917

    申请日:2006-04-06

    IPC分类号: H03M13/00

    摘要: Methods and apparatus to extract audio codes are disclosed. An example method includes receiving signals on a plurality of channels and ranking the signals based on at least one characteristic of the signals. A first channel from the plurality of channels is selected based upon the ranking of the signals. The example method further include determining whether a first signal on the first channel includes at least one code and extracting the at least one code from the first signal when the first signal includes the at least one code.

    摘要翻译: 公开了提取音频码的方法和装置。 示例性方法包括在多个信道上接收信号并且基于信号的至少一个特性对信号进行排序。 基于信号的等级来选择来自多个信道的第一信道。 该示例方法还包括确定第一信道上的第一信号是否包括至少一个码,并且当第一信号包括至少一个码时,从第一信号中提取至少一个码。

    Detecting a composition of an audience
    18.
    发明申请
    Detecting a composition of an audience 有权
    检测观众的作品

    公开(公告)号:US20060200841A1

    公开(公告)日:2006-09-07

    申请号:US10538692

    申请日:2002-12-11

    IPC分类号: H04N7/16

    摘要: Methods and apparatus for detecting a composition of an audience of an information presenting device are disclosed. One disclosed method captures images (18) of the audience, determines (20) a number of people within the images and prompts (24) the audience to identify its members if a change (22) in the number of people in the audience is visually detected. This disclosed method voids both under-sampling of the audience and excessive prompting of the audience by only requesting entry of identification data when an audience change occurs. Methods and apparatus to determine the number of persons in an image or series of images are also disclosed.

    摘要翻译: 公开了一种用于检测信息呈现装置的观众的组成的方法和装置。 一种公开的方法捕获观众的图像(18),确定(20)图像内的多个人,并提示(24)观众以识别其成员,如果观众中的人数的变化(22)在视觉上 检测到。 这种披露的方法使观众的抽样不足,并且在观众变化发生时仅请求输入识别数据,从而过度提示观众。 还公开了确定图像或一系列图像中的人数的方法和装置。

    Television proximity sensor
    19.
    发明授权
    Television proximity sensor 有权
    电视接近传感器

    公开(公告)号:US07100181B2

    公开(公告)日:2006-08-29

    申请号:US10125577

    申请日:2002-04-19

    IPC分类号: H04N9/00 H04N7/16

    CPC分类号: H04H60/52 H04H60/32 H04H60/56

    摘要: Systems and methods for determining whether a television is on and in as near proximity are provided. An example system includes a sensor, an analog-to-digital converter, and a digital signal processor. The digital signal processor processes a set of digital audio samples detected by the sensor to determine if the sensor is in near proximity to a television in an on state.

    摘要翻译: 提供用于确定电视机是否开启和接近的系统和方法。 示例系统包括传感器,模数转换器和数字信号处理器。 数字信号处理器处理由传感器检测到的一组数字音频样本,以确定传感器是否处于处于接通状态的电视机附近。

    Reclosable container having an integral pour spout
    20.
    发明申请
    Reclosable container having an integral pour spout 审中-公开
    具有一体式倾倒口的可重新闭合的容器

    公开(公告)号:US20050274781A1

    公开(公告)日:2005-12-15

    申请号:US10865062

    申请日:2004-06-10

    IPC分类号: B65D5/72 B65D5/74 B65D17/00

    CPC分类号: B65D5/745

    摘要: A packaging blank capable of forming a reclosable container comprises in one embodiment a front panel having opposing side panels, a rear panel connected to the front panel by the second side panel, a top panel connected to a top edge of the front panel, a bottom panel connected to a bottom edge of the front panel, and a pour spout flap connected to a top edge of the second side panel. Upon construction the packaging blank provides a reclosable container having an integral pour spout that is releasably securable to a portion of the top panel. Still further, the invention relates to a method of forming the container and a method of packaging articles in the container.

    摘要翻译: 能够形成可再闭合容器的包装坯料在一个实施例中包括具有相对侧板的前面板,通过第二侧板连接到前面板的后面板,连接到前面板顶部边缘的顶板,底板 面板连接到前面板的底部边缘,以及连接到第二侧面板的顶部边缘的倒出口。 在构造时,包装坯料提供可再封闭的容器,其具有可释放地固定到顶板的一部分的整体倾倒口。 此外,本发明涉及一种形成容器的方法以及将物品包装在容器中的方法。