-
公开(公告)号:USD1013615S1
公开(公告)日:2024-02-06
申请号:US29824116
申请日:2022-01-21
申请人: Pirelli Tyre S.p.A.
摘要: FIG. 1 is a front view of a first embodiment of the tire, it being understood that the tread pattern is repeated throughout the circumference of the tire;
FIG. 2 is a left side view of the first embodiment of the tire;
FIG. 3 is a perspective view of the first embodiment of the tire;
FIG. 4 is a right side view of the first embodiment of the tire;
FIG. 5 is an enlarged view of FIG. 1, showing a portion thereof;
FIG. 6 is a front view of a second embodiment of the tire, it being understood that the tread pattern is repeated throughout the circumference of the tire;
FIG. 7 is a left side view of the second embodiment of the tire;
FIG. 8 is a perspective view of the second embodiment of the tire;
FIG. 9 is a right side view of the second embodiment of the tire; and,
FIG. 10 is an enlarged view of FIG. 1, showing a portion thereof.
The portions of the tire depicted in broken dashed lines of uneven length mark the boundaries of the claimed design. The portions depicted in broken dashed lines of even length illustrate portions of the tire that form no part of the claimed design. The broken dashed lines of even length that form a box in each of FIGS. 1, 5, 6, and 10 illustrate the boundary of the enlarged portion of the front views and form no part of the claimed design.-
公开(公告)号:USD1012826S1
公开(公告)日:2024-01-30
申请号:US29810144
申请日:2021-10-01
申请人: Pirelli Tyre S.p.A.
摘要: FIG. 1 is a front view of the tire, it being understood that the tread pattern is repeated throughout the circumference of the tire;
FIG. 2 is a left side view thereof;
FIG. 3 is a perspective view thereof;
FIG. 4 is a right side view thereof; and,
FIG. 5 is an enlarged view of FIG. 1, showing a portion thereof.
The portions depicted in broken dashed lines of uneven length mark the boundaries of the claimed design. The portions depicted in broken dashed lines of even length illustrate portions of the tire that form no part of the claimed design. The broken “dot-dot” lines in FIGS. 1 and 5 illustrate the boundary of the enlarged portion of the front views.-
公开(公告)号:USD1012010S1
公开(公告)日:2024-01-23
申请号:US29795770
申请日:2021-06-21
申请人: Pirelli Tyre S.p.A.
摘要: FIG. 1 is a front view of a first embodiment of an all season tire, it being understood that the tread pattern is repeated throughout the circumference of the tire;
FIG. 2 is a left side view of the first embodiment of the tire;
FIG. 3 is a perspective view of the first embodiment of the tire;
FIG. 4 is a right side view of the first embodiment of the tire;
FIG. 5 is an enlarged view of FIG. 1, showing a portion thereof;
FIG. 6 is a front view of a second embodiment of the tire, it being understood that the tread pattern is repeated throughout the circumference of the tire;
FIG. 7 is a left side view of the second embodiment of the tire;
FIG. 8 is a perspective view of the second embodiment of the tire;
FIG. 9 is a right side view of the second embodiment of the tire;
FIG. 10 is an enlarged view of FIG. 6, showing a portion thereof;
FIG. 11 is a front view of a third embodiment of the tire, it being understood that the tread pattern is repeated throughout the circumference of the tire;
FIG. 12 is a left side view of the third embodiment of the tire;
FIG. 13 is a perspective view of the third embodiment of the tire;
FIG. 14 is a right side view of the third embodiment of the tire; and,
FIG. 15 is an enlarged view of FIG. 11, showing a portion thereof.
The portions depicted in broken dashed lines of uneven length mark the boundaries of the claimed design. The portions depicted in broken dashed lines of even length illustrate portions of the tire that form no part of the claimed design. The broken “dot-dot” lines in FIGS. 11, 15, 16, 20, 26, and 30 illustrate the boundary of the enlarged portion of the front views.-
公开(公告)号:US11881737B2
公开(公告)日:2024-01-23
申请号:US17146959
申请日:2021-01-12
发明人: Yaoyi Tseng , Renjie Chen
IPC分类号: H02J7/00
CPC分类号: H02J7/00718 , H02J7/0024 , H02J7/0071
摘要: A battery module includes: a battery module including a plurality of cells, a series-parallel conversion circuit, and a controller, wherein the controller is coupled to the series-parallel conversion circuit and is configured to control the series-parallel conversion circuit to convert a connection mode of cells in the plurality of cells when the battery module is to be charged, such that the plurality of cells form a charging architecture state with a charging current greater than a preset current value, the charging architecture state including at least one of: at least two cells coupled in series, at least two cells coupled in parallel, a combination of first cells coupled in series and second cells coupled in parallel, or a single cell.
-
公开(公告)号:US11874041B2
公开(公告)日:2024-01-16
申请号:US17123259
申请日:2020-12-16
发明人: Chih Hung Wang
IPC分类号: F25B9/14
CPC分类号: F25B9/14
摘要: A method for extracting heat includes: during a first period: opening a first passage between a first chamber and a third chamber to compress gas in the third chamber; and opening a second passage between a second chamber and a fourth chamber to decompress gas in the fourth chamber. The method further includes during a second period following the first period: closing the first passage and the second passage; enabling a gas flow into the first chamber, the gas flow comprising gas having a first temperature; and outputting gas having a temperature that is lower than the first temperature of the gas in the second chamber.
-
公开(公告)号:US11868798B2
公开(公告)日:2024-01-09
申请号:US17821345
申请日:2022-08-22
申请人: Orca Security Ltd.
发明人: Avi Shua
CPC分类号: G06F9/45558 , G06F11/1464 , G06F16/128 , G06F21/552 , G06F21/554 , G06F21/565 , H04L63/1416 , H04L63/1433 , H04L63/1441 , G06F2009/45562 , G06F2009/45583 , G06F2009/45587 , G06F2009/45591 , G06F2009/45595 , G06F2201/84
摘要: A system and method for securing virtual cloud assets in a cloud computing environment against cyber threats. The method includes: determining a location of a snapshot of at least one virtual disk of a protected virtual cloud asset, wherein the virtual cloud asset is instantiated in the cloud computing environment; accessing the snapshot of the virtual disk based on the determined location; analyzing the snapshot of the protected virtual cloud asset to detect potential cyber threats risking the protected virtual cloud asset; and alerting detected potential cyber threats based on a determined priority.
-
公开(公告)号:US11864255B2
公开(公告)日:2024-01-02
申请号:US17943675
申请日:2022-09-13
发明人: Wei Hong
摘要: A method for accessing a base station includes: receiving, from a plurality of base stations, working mode candidates corresponding to the plurality of base stations respectively, each of the working mode candidates being a working mode in which a corresponding base station supports a terminal accessing thereto to work; determining a target base station matching the multi-mode terminal from the plurality of base stations according to the working mode candidates and a plurality of working modes supported by the multi-mode terminal; and accessing to the target base station.
-
公开(公告)号:US11855452B2
公开(公告)日:2023-12-26
申请号:US18063690
申请日:2022-12-09
发明人: Ken-Hao Fan , Yu-Ti Su , Tzu-Cheng Kao , Ming-Fu Tsai , Chia-Lin Hsu
IPC分类号: H02H9/04
CPC分类号: H02H9/046
摘要: An ESD power clamp device includes an ESD detection circuit; a controlling circuit coupled with the ESD detection circuit; a field effect transistor (FET) coupled with the controlling circuit, and an impedance element coupled with the FET. The FET includes a drain terminal coupled with a first supply node; a gate terminal coupled with the controlling circuit; a source terminal coupled with a second supply node via the impedance element; and a bulk terminal coupled with second supply node.
-
公开(公告)号:US11843933B2
公开(公告)日:2023-12-12
申请号:US17156338
申请日:2021-01-22
发明人: Qin Mu
IPC分类号: H04W8/24 , H04W4/70 , H04W8/08 , H04W72/0446 , H04W72/23
CPC分类号: H04W8/24 , H04W4/70 , H04W8/08 , H04W72/0446 , H04W72/23
摘要: A method for physical channel transmission in a machine type communication (MTC) system, applied to a base station, and includes: acquiring user capability information of user equipment (UE); determining a user capability of the UE according to the user capability information, the user capability including: nonsupport for physical downlink channel transmission in along term evolution (LTE) control channel region of a subframe, or support for physical downlink channel transmission in the LTE control channel region of the subframe; and sending a physical downlink channel transmission to the UE according to a transmission type corresponding to the user capability.
-
公开(公告)号:US11842905B2
公开(公告)日:2023-12-12
申请号:US16244729
申请日:2019-01-10
申请人: NIKON CORPORATION
发明人: Isao Sugaya , Hajime Mitsuishi
IPC分类号: H01L21/67 , H01L21/68 , H01L21/66 , H01L21/683 , H01L21/687
CPC分类号: H01L21/67092 , H01L21/67253 , H01L21/67271 , H01L21/67288 , H01L21/681 , H01L21/6831 , H01L21/68714 , H01L22/20 , H01L22/12
摘要: A method of manufacturing a stacked substrate by bonding a first substrate and a second substrate, including a step of determining, based on information about curving of each of the first substrate and the second substrate, whether or not the first substrate and the second substrate satisfy a predetermined condition, and, a step of bonding the first substrate and the second substrate if the predetermined condition is satisfied. The stacked substrate manufacturing method described above includes a step of estimating, based on the information, an amount of misalignment which occurs after the first substrate is bonded to the second substrate and the predetermined condition may include that the amount of misalignment is equal to or less than a threshold.
-
-
-
-
-
-
-
-
-