LED Polarimeter
    21.
    发明申请
    LED Polarimeter 失效
    LED偏光仪

    公开(公告)号:US20060066853A1

    公开(公告)日:2006-03-30

    申请号:US10711605

    申请日:2004-09-28

    申请人: David Johnston

    发明人: David Johnston

    IPC分类号: G01J4/00

    CPC分类号: G01L1/241 G01J4/00 G01N21/21

    摘要: An LED polarimeter is described which is suitable for measuring the stress in photoelastic materials. The polarimeter comprises a sequential arrangement of an LED light source, a first polarizer, a ¼ wave plate, and a second polarizer substantially aligned along a central axis. The relatively monochromatic LED light source essentially eliminates errors caused by chromatic abberations and heat damage to the polarizing film. Preferrably, the LED light source emits in the green region of the visible spectrum to take advantage of the sensitivity of the human eye to this part of the spectrum.

    摘要翻译: 描述了一种适用于测量光弹材料应力的LED偏振计。 偏振计包括LED光源,第一偏振器,1/4波片和基本上沿着中心轴对齐的第二偏振片的顺序排列。 相对单色的LED光源基本上消除了由偏光膜的彩色遮挡和热损伤引起的误差。 优选地,LED光源在可见光谱的绿色区域中发射,以利用人眼对该部分光谱的灵敏度。

    Injection device
    22.
    发明申请
    Injection device 审中-公开
    注射装置

    公开(公告)号:US20050273055A1

    公开(公告)日:2005-12-08

    申请号:US11150788

    申请日:2005-06-10

    IPC分类号: A61M5/20 A61M5/315 A61M5/32

    摘要: An injection device including a housing for containing a syringe having a bore extending from an end surface, a needle communicating with the bore through the end surface and a dispensing piston movable in said bore towards said end surface so as to expel the contents of the syringe through the needle, the housing having an opening at one end through which the needle may extend, a resilient member for biassing the syringe and the needle inwardly off the housing, a first coupling element moveable towards said one end so as to move the needle of the syringe out of the opening and to move the dispensing piston of the syringe towards the end surface, a mechanism operable to release the syringe such that the needle moves inwardly off the housing, a drive coupling for extending from said first coupling element to the dispensing piston of the syringe so as to transfer movement of said first coupling element to the dispensing piston wherein the mechanism is triggered to release the syringe and includes components to delay release of the syringe until a predetermined period after being triggered such that it can be ensured that the dispensing piston reaches the end surface before the syringe is released and/or the mechanism includes an inertial mass moveable with the first coupling element and drive coupling and a release member actuable by the inertial mass to release the syringe such that when the dispensing piston releases the end surface of the syringe and the first coupling element and drive coupling stop moving, the inertial mass continues to move so as to actuate the release member to release the syringe.

    摘要翻译: 一种注射装置,包括用于容纳具有从端表面延伸的孔的注射器的壳体,通过端表面与孔连通的针以及可在所述孔中朝向所述端表面移动的分配活塞,以便排出注射器的内容物 通过所述针,所述壳体在所述针可以延伸穿过的一端具有开口,用于将所述注射器和所述针向内偏离所述壳体的弹性构件,朝向所述一端可移动的第一联接元件, 所述注射器离开所述开口并且使所述注射器的分配活塞朝向所述端表面移动,所述机构可操作以释放所述注射器,使得所述针向内移出所述壳体;驱动联接器,用于从所述第一联接元件延伸到所述分配 以便将所述第一联接元件的运动传递到所述分配活塞,其中所述机构被触发以释放所述注射器 包括用于延迟注射器释放直到在被触发之后的预定时间段的释放的部件,使得可以确保在注射器被释放之前分配活塞到达端表面,和/或该机构包括可与第一联接元件一起移动的惯性块,以及 驱动联接器和由惯性块致动的释放构件以释放注射器,使得当分配活塞释放注射器的端面并且第一联接元件和驱动联接件停止移动时,惯性质量块继续移动,以便致动 释放构件释放注射器。

    Interactive electronic bill payment system
    23.
    发明申请
    Interactive electronic bill payment system 审中-公开
    交互式电子账单支付系统

    公开(公告)号:US20050187872A1

    公开(公告)日:2005-08-25

    申请号:US10960984

    申请日:2004-10-12

    摘要: A system for coordinating the submission and processing of a bill according to predictive payment data of a plan. The system comprises a provider interface and an integrated database for receiving a predictive payment plan submitted from the provider interface. The system also has a predictive payment request of the plan storable in the database, the request including a plurality of predictive payment parameters. An adjudication engine is coupled to the integrated database, and an insertion function is used for inserting the predictive payment parameters, when stored in the database, into an adjudication rule set of the adjudication engine. The adjudication rule set is used for eventual adjudication of the predictive payment data, wherein adjudication of the predictive payment data results in the generation of the bill. The system also has a workflow engine coupled to the integrated database for coordinating the processing of the electronic bill and for updating the bill information in response to the bill processing. A management system is coupled to the integrated database for monitoring the contents of the integrated database accessible by the provider interface, wherein the provider can coordinate real-time retrieval of submission and status details for bill information contained in the integrated database.

    摘要翻译: 根据计划的预测支付数据协调提交和处理账单的系统。 该系统包括提供者接口和用于接收从提供者接口提交的预测性支付计划的集成数据库。 系统还具有可存储在数据库中的计划的预测支付请求,该请求包括多个预测支付参数。 裁定引擎耦合到集成数据库,并且插入功能被用于将预测支付参数在存储在数据库中时插入到裁定引擎的裁定规则集合中。 判决规则集用于对预测支付数据的最终判定,其中预测支付数据的判断导致账单的生成。 该系统还具有耦合到集成数据库的工作流引擎,用于协调电子账单的处理以及响应于账单处理来更新账单信息。 管理系统耦合到集成数据库,用于监视由提供者接口可访问的集成数据库的内容,其中提供者可以协调对包含在综合数据库中的账单信息的提交和状态细节的实时检索。

    Speech recognition using ambiguous or phone key spelling and/or filtering
    25.
    发明申请
    Speech recognition using ambiguous or phone key spelling and/or filtering 有权
    使用模糊或手机键拼写和/或过滤的语音识别

    公开(公告)号:US20050043947A1

    公开(公告)日:2005-02-24

    申请号:US10950090

    申请日:2004-09-24

    CPC分类号: G10L15/22 G10L15/19

    摘要: Alphabetic filtering of the speech recognition of words uses a key press to indicate a desired character in an alphabetic filter string, where each key press represents two or more letters. The key presses can be disambiguated by recognizing a key-disambiguation utterance in association with a given key press. A user can select a desired recognition candidate from a choice list produced by such filtered word recognition. Ambiguous alphabetic filtering can be performed iteratively in response to the addition of successive ambiguous key presses. A user can select to re-recognize the utterance using filtering based on ambiguous key input after seeing the results of recognition without such filtering. Unambiguous alphabetic filtering can be performed by using multiple presses of an ambiguous key to disambiguate which letter is intended. A user can select between entering text by either large vocabulary speech recognition or by spelling text by pressing phone keys.

    摘要翻译: 字母语音识别的字母过滤使用按键来在字母过滤器字符串中指示期望的字符,其中每个按键表示两个或多个字母。 通过识别与给定的重点新闻相关的关键消歧话语,可以消除按键。 用户可以从由这种经过过滤的字识别产生的选择列表中选择所需的识别候选。 响应于添加连续模糊的按键,可以迭代地执行不确定的字母过滤。 用户可以在看到没有这种过滤的识别结果之后,基于模糊键输入使用过滤来重新识别话语。 无歧义的字母过滤可以通过使用多个不明确的键来进行,以消除哪个字母的意图。 用户可以通过大词汇语音识别输入文本或通过按电话键拼写文本来进行选择。

    3,4-Dihydro-3-oxopyrido[2,3-b]-pyrazines, compositions and use thereof
    26.
    发明授权
    3,4-Dihydro-3-oxopyrido[2,3-b]-pyrazines, compositions and use thereof 失效
    3,4-二氢-3-氧代吡啶并[2,3-b] - 吡嗪的组合物及其用途

    公开(公告)号:US4296114A

    公开(公告)日:1981-10-20

    申请号:US63357

    申请日:1979-08-02

    CPC分类号: C07D471/04 C07D241/44

    摘要: There are described compounds of formula I, ##STR1## in which R.sub.1 is phenyl substituted by halogen, alkoxy, alkyl, carboxy-alkyl, --NR.sub.4 R.sub.5, carboxy or alkoxy carbonyl,R.sub.3 is hydrogen, alkyl, mono- or di-carboxy alkyl, halo, alkoxy, phenyl, halo-phenyl, hydroxy, phenoxy, thiol, thioalkoxy, thiophenoxy, --NR.sub.4 R.sub.5, cyano, --COOH, carboxyureido, --CF.sub.3, --COR.sub.6, hydroxyalkyl, aminoalkyl, or alkoxy substituted by NR.sub.4 R.sub.5,ring A is a benzene or a pyridine ring which optionally carries up to 4 substituents R.sub.3, which may be the same or different,R.sub.4 and R.sub.5, which may be the same or different, each represent hydrogen, phenyl, halophenyl or alkyl, the alkyl optionally being substituted by alkoxy or by a mono- or di-alkyl or unsubstituted amino group; or R.sub.4 and R.sub.5, together with the nitrogen atom to which they are attached, form a piperidine, morpholine or an optionally alkyl substituted piperazine ring, andR.sub.6 is hydrogen or alkyl,provided that (i) when R.sub.1 is phenyl substituted by chlorine or bromine, ring A is not a benzene ring substituted by chlorine or bromine, or (ii) when R.sub.1 is phenyl substituted by methoxy R.sub.3 is not phenyl, and pharmaceutically acceptable salts, esters and amides thereof.There are also described methods for making the compounds and pharmaceutical, e.g. anti-inflammatory, compositions containing the compounds.

    摘要翻译: 描述了式I的化合物,其中R 1是被卤素,烷氧基,烷基,羧基 - 烷基,-NR 4 R 5,羧基或烷氧基羰基取代的苯基,R 3是氢,烷基,单 - 或二 - 羧基烷基, 卤素,烷氧基,苯基,卤代苯基,羟基,苯氧基,硫醇,硫代烷氧基,硫代苯氧基,-NR4R5,氰基,-COOH,羧基脲基,-CF3,-COR6,羟基烷基,氨基烷基或被NR4R5取代的烷氧基, 苯或吡啶环,其任选地带有至多4个可以相同或不同的取代基R 3,R 4和R 5可以相同或不同,各自表示氢,苯基,卤代苯基或烷基,所述烷基任选被 烷氧基或被一或二烷基或未取代的氨基取代; 或R 4和R 5与它们所连接的氮原子一起形成哌啶,吗啉或任选的烷基取代的哌嗪环,并且R 6是氢或烷基,条件是(ⅰ)当R 1是被氯或溴取代的苯基时 环A不是被氯或溴取代的苯环,或(ii)当R 1是被甲氧基取代的苯基不是苯基时,及其药学上可接受的盐,酯和酰胺。 还描述了制备化合物和药物的方法。 抗炎剂,含有这些化合物的组合物。

    Color-Coded Method for Combination Wrenches
    27.
    发明申请

    公开(公告)号:US20200230790A1

    公开(公告)日:2020-07-23

    申请号:US16250083

    申请日:2019-01-17

    IPC分类号: B25B23/16

    摘要: The combination key sets in mm fabrication are identified by a single color and SAE (American Standard) with a different color. Each Key has been printed in the number corresponding to the size of the logo with a different color for each color code. The Ratchet combination Key has an arrow and the numbers go in the same direction indicating the direction in which it should be used. On one side are green to tighten and on the other are red to loosen. Additionally, each key set has protective coverings that are also matched and coordinated by colors.

    DEVICE, METHOD, AND SYSTEM FOR SECURE TRUST ANCHOR PROVISIONING AND PROTECTION USING TAMPER-RESISTANT HARDWARE
    29.
    发明申请
    DEVICE, METHOD, AND SYSTEM FOR SECURE TRUST ANCHOR PROVISIONING AND PROTECTION USING TAMPER-RESISTANT HARDWARE 有权
    使用防潮硬件安全信赖锚定器和保护的装置,方法和系统

    公开(公告)号:US20140095867A1

    公开(公告)日:2014-04-03

    申请号:US13631562

    申请日:2012-09-28

    摘要: A method and device for securely provisioning trust anchors includes generating a database wrapper key as a function of computing device hardware. The database wrapper key encrypts a key database when it is not in use by a trusted execution environment and may be generated using a Physical Unclonable Function (PUF). A local computing device establishes a secure connection and security protocols with a remote computing device. In establishing the secure connection, the local computing device and remote computing device may exchange and/or authenticate cryptographic keys, including Enhanced Privacy Identification (EPID) keys, and establish a session key and device identifier(s). One or more trust anchors are then provisioned depending on whether unilateral, bilateral, or multilateral trust is established. The local computing device may act as a group or domain controller in establishing multilateral trust. Any of the devices may also require user presence to be verified.

    摘要翻译: 用于安全地配置信任锚的方法和设备包括生成作为计算设备硬件的函数的数据库包装密钥。 数据库包装器密钥在密钥数据库不被可信执行环境使用时加密,并且可以使用物理不可克隆功能(PUF)生成密钥数据库。 本地计算设备与远程计算设备建立安全连接和安全协议。 在建立安全连接时,本地计算设备和远程计算设备可以交换和/或验证密码密钥,包括增强型隐私标识(EPID)密钥,并建立会话密钥和设备标识符。 根据单方面,双边或多边信托是否建立了一个或多个信托基金。 本地计算设备可以充当组或域控制器来建立多边信任。 任何设备也可能要求验证用户存在。

    PROVIDING ACCESS TO ENCRYPTED DATA
    30.
    发明申请
    PROVIDING ACCESS TO ENCRYPTED DATA 审中-公开
    提供访问加密数据

    公开(公告)号:US20140032933A1

    公开(公告)日:2014-01-30

    申请号:US13557079

    申请日:2012-07-24

    IPC分类号: G06F21/24

    摘要: Embodiments of methods, systems, and storage medium associated with providing access to encrypted data for authorized users are disclosed herein. In one instance, the method may include obtaining a derived value for an authenticated user based on user personalization data of the authenticated user, and generating a user-specific encryption key based on the derived value. The derived value may have entropy in excess of a predetermined level. The user-specific encryption key may enable the authenticated user to access the encrypted data stored at the storage device. Other embodiments may be described and/or claimed.

    摘要翻译: 这里公开了与为授权用户提供对加密数据的访问相关联的方法,系统和存储介质的实施例。 在一个实例中,该方法可以包括基于认证用户的用户个性化数据获得经认证的用户的导出值,并且基于导出的值生成用户特定加密密钥。 导出值可能具有超过预定水平的熵。 用户专用加密密钥可以使经认证的用户能够访问存储在存储设备上的加密数据。 可以描述和/或要求保护其他实施例。