Method of accumulating appliance located states and apparatus using the same
    41.
    发明授权
    Method of accumulating appliance located states and apparatus using the same 失效
    蓄电装置定位状态的方法及其使用方法

    公开(公告)号:US07222153B2

    公开(公告)日:2007-05-22

    申请号:US10020116

    申请日:2001-12-18

    IPC分类号: G06F15/16 G06F165/00

    CPC分类号: H04L12/2809 G06F2213/0038

    摘要: An appliance located states accumulating method includes the steps of, receiving state information indicating operating state changes of the appliances constituted of a distributed computer through a network, calculating an occurrence time difference from the state changes occurred in the appliances in accordance with occurrence time information indicative of occurrence times of the state changes included in the state information, and calculating the positional relation of the positions, where the appliances occur the state changes, from the calculated occurrence time difference, thereby accumulating the positional relation of the installed appliances.

    摘要翻译: 一种装置状态累积方法,包括以下步骤:通过网络接收指示由分布式计算机构成的电器的运行状态变化的状态信息,根据发生时间信息指示在电器中发生的状态变化的发生时间差 包括在状态信息中的状态变化的发生次数,并且从计算出的发生时间差计算出现状态变化的位置的位置关系,从而累积所安装的器具的位置关系。

    Method and apparatus for integrating distributed information
    42.
    发明授权
    Method and apparatus for integrating distributed information 失效
    集成分布式信息的方法和装置

    公开(公告)号:US6038564A

    公开(公告)日:2000-03-14

    申请号:US48989

    申请日:1998-03-27

    CPC分类号: G06F17/30557 Y10S707/966

    摘要: Distributed information integrating method and apparatus for collecting data requested by a program at a data request side, integrating the collected data and supplying the integrated data to the request-side program irrespective of the existence of a processing device storing the data and a transmission medium. An event linking data table 232 stores the name of data to be collected in response to an occurring event and a transmission destination of the collected data. Filtering processing 222 refers to the event linking data table 232 in response to an event occurring on a self processing device and a message event received through a transmission medium to collect the data stored in the self processing device, and transmits the collected data to a transmission destination. A data integration management table 233 sets the items of data to be integrated while dividing the items for every data name of the collection data. Data integration processing 224 receives collection data from another processing device to integrate the collection data according to the setting of the data integration management table 233, and delivers the integrated data to an application program 212.

    摘要翻译: 用于收集由数据请求侧的程序所请求的数据的分布式信息集成方法和装置,对所收集的数据进行积分,并将集成数据提供给请求侧程序,而不管存在该数据的存储处理装置和传输介质。 事件链接数据表232响应于发生的事件和收集的数据的发送目的地存储要收集的数据的名称。 过滤处理222是指事件链接数据表232响应于在自处理设备上发生的事件和通过传输介质接收的消息事件来收集存储在自处理设备中的数据,并将收集的数据发送到传输 目的地。 数据集成管理表233按照集合数据的每个数据名划分项目来设置要被集成的数据项。 数据集成处理224从另一个处理装置接收收集数据,根据数据集成管理表233的设置对采集数据进行集成,将集成数据传送到应用程序212。

    Process for producing magnetic metallic oxide
    43.
    发明授权
    Process for producing magnetic metallic oxide 失效
    磁性金属氧化物的制造方法

    公开(公告)号:US4543197A

    公开(公告)日:1985-09-24

    申请号:US488265

    申请日:1983-04-25

    摘要: A process for producing magnetic metallic oxide which comprises the steps of pulverizing at least one member selected from the group consisting of ferro-manganese, ferro-nickel, electrolytic manganese, electrolytic iron and electrolytic zinc, adding to the substance thus pulverized at least one member selected from the group consisting of oxides of Fe, Mn, Ni, Cu, Mg, Zn and Co and salts of Fe, Mn, Ni, Cu, Mg, Zn and Co which become oxides by heating, wet pulverizing and mixing the mixture upon oxidation, thereby producing a slurry, and heating said slurry at 800.degree. to 1450.degree. C. By this process, a magnetic ferrite can be stably and inexpensively synthesized.

    摘要翻译: 一种制造磁性金属氧化物的方法,包括以下步骤:粉碎选自铁锰,铁镍,电解锰,电解铁和电解锌中的至少一种,然后将至少一种成分 选自由Fe,Mn,Ni,Cu,Mg,Zn和Co的氧化物组成的组,以及通过加热成为氧化物的Fe,Mn,Ni,Cu,Mg,Zn和Co的盐,湿式粉碎和混合混合物 氧化,从而产生浆料,并在800°至1450℃下加热所述浆料。通过该方法,可以稳定且廉价地合成磁性铁氧体。

    Access restriction control device and method
    45.
    发明授权
    Access restriction control device and method 失效
    访问限制控制装置和方法

    公开(公告)号:US07331059B2

    公开(公告)日:2008-02-12

    申请号:US10301833

    申请日:2002-11-22

    CPC分类号: H04L63/10

    摘要: In providing services in an environment in which apparatuses constituting a system change dynamically, flexible control of access control is performed for the apparatuses whose access rights and service providing policies are different or have not been set beforehand. In a distributed system where computers each having a function of storing data and processing a program and a communication facility perform data exchange through a communication medium, and thereby perform processing, control of limiting an access to the system etc. is performed as a shared session that is established by synthesizing access rights and service providing policies owned by the apparatuses, and accesses to the apparatuses and provision of services are performed through the shared session, whereby the access rights and the services to be provided are controlled according to a configuration of apparatuses constituting the system.

    摘要翻译: 在构成系统的设备动态地改变的环境中提供服务时,对其访问权限和服务提供策略不同或未被预先设置的设备执行访问控制的灵活控制。 在分布式系统中,每个具有存储数据和处理程序的功能的计算机以及通信设备通过通信介质执行数据交换,从而执行处理,限制对系统的访问等的控制被执行为共享会话 这是通过合成由设备拥有的访问权限和服务提供策略而建立的,并且通过共享会话来执行对设备的访问和提供服务,由此根据设备的配置来控制要提供的访问权限和服务 构成系统。

    Service provision method and apparatus in a distributed system
    46.
    发明授权
    Service provision method and apparatus in a distributed system 有权
    分布式系统中的服务提供方法和装置

    公开(公告)号:US07212097B2

    公开(公告)日:2007-05-01

    申请号:US10052282

    申请日:2002-01-17

    IPC分类号: G05B19/00

    摘要: Access to restricted areas or devices are controlled by based on collecting information about the surrounding environment in connection with those restricted areas or service devices. Generally, one refers to service devices and access to service devices. Area access control can be viewed as being provided by a service device (e.g., an automated door or gate), access to which permits entry to (or exit from) a controlled area. Information about the surrounding environment includes, but is not limited to, the presence or absence of particular individuals, the presence or absence of other service devices, the location and/or proximity of other service devices, the location of the user requesting access to the service device, and so on. Based on knowledge of the surrounding environment, service access to the device can be permitted or denied.

    摘要翻译: 基于收集与这些限制区域或服务设备相关的周围环境的信息来控制对限制区域或设备的访问。 一般是指服务设备和服务设备的访问。 区域访问控制可以被视为由服务设备(例如,自动门或门)提供,允许进入(或退出)受控区域的访问。 关于周围环境的信息包括但不限于特定个人的存在或不存在,其他服务设备的存在或不存在,其他服务设备的位置和/或接近度,请求访问的用户的位置 服务设备等。 基于对周围环境的了解,可以允许或拒绝对设备的访问。

    Adaptive communication method
    48.
    发明授权
    Adaptive communication method 有权
    自适应通信方式

    公开(公告)号:US06886039B1

    公开(公告)日:2005-04-26

    申请号:US09643758

    申请日:2000-08-23

    IPC分类号: H04Q9/00 G06F13/00 G06F15/173

    CPC分类号: G06Q10/087

    摘要: In a distributed system having a plurality of equipment that are interconnected over transmission medium and that include one or more arithmetic units, any of the plurality of equipment notifies a person to be notified about a function of the any of the equipment in accordance with an adaptive communication method in which the notification method is determined by the following steps. A first step that any of the plurality of equipment obtains environment information of that equipment and another equipment if necessary and a second step that any of the equipment determines the notification method depending on the environment information obtained by the first step and a contents of information concerning the function of any of the equipment.

    摘要翻译: 在具有通过传输介质互连并且包括一个或多个算术单元的多个设备的分布式系统中,所述多个设备中的任何一个设备根据自适应通知一个人关于任何设备的功能的通知 通知方法,其中通知方法由以下步骤确定。 所述多个设备中的任何一个设备获得所述设备的环境信息的第一步骤和必要时的另一设备;以及第二步骤,所述设备中的任何设备根据由所述第一步骤获得的环境信息确定所述通知方法以及关于 任何设备的功能。

    Turbine expansion machine with variable nozzle mechanism
    49.
    发明授权
    Turbine expansion machine with variable nozzle mechanism 有权
    涡轮膨胀机具有可变喷嘴机构

    公开(公告)号:US06382910B1

    公开(公告)日:2002-05-07

    申请号:US09695905

    申请日:2000-10-26

    IPC分类号: F01D1712

    CPC分类号: F01D17/165 Y10S62/91

    摘要: An adiabatic expansion apparatus 22 with a built-in turbine impeller 12 adiabatically expands gas at a cryogenic temperature when the impeller rotates. A control device 24 is connected coaxially with the turbine impeller to control the impeller. A variable nozzle mechanism 30 is provided for varying the throat area for the gas at a cryogenic temperature to be introduced into the turbine impeller. The adiabatic expansion apparatus is installed in a vacuum vessel 14, and a control device is disposed outside the vacuum vessel. The variable nozzle mechanism comprises a nozzle component 32 built into the adiabatic expansion apparatus, and a driving component 34 installed outside the vacuum vessel. The nozzle component and the driving component are connected to the turbine impeller with a coaxial, thin cylindrical component 36, and drive the nozzle component when the cylindrical component rotates about the axis Z of the turbine impeller. The actuator and most of components of the nozzle driving mechanism can be installed at normal temperature under atmospheric pressure, the heat input can be suppressed to an extremely minimal level, and the variable nozzle of the expansion turbine can be driven. Thus, according to the invention, helium gas at a cryogenic temperature can be expanded adiabatically at a high adiabatic efficiency.

    摘要翻译: 具有内置涡轮叶轮12的绝热膨胀装置22在叶轮旋转时在低温下绝热膨胀气体。 控制装置24与涡轮机叶轮同轴地连接以控制叶轮。 提供可变喷嘴机构30,用于改变在低温下气体的喉部区域,以引入涡轮叶轮。 绝热膨胀装置安装在真空容器14中,控制装置设置在真空容器的外部。 可变喷嘴机构包括内置于绝热膨胀装置中的喷嘴部件32和安装在真空容器外部的驱动部件34。 喷嘴部件和驱动部件通过同轴的薄的圆柱形部件36连接到涡轮机叶轮,并且当圆柱形部件围绕涡轮叶轮的轴线Z旋转时驱动喷嘴部件。 致动器和喷嘴驱动机构的大部分部件可以在大气压下的常温下进行安装,能够将热输入抑制到极小的水平,并且可以驱动膨胀涡轮机的可变喷嘴。 因此,根据本发明,在低温下的氦气可以以绝热的高效绝热膨胀。

    Method of localizing a moving body
    50.
    发明授权
    Method of localizing a moving body 失效
    定位移动体的方法

    公开(公告)号:US4713768A

    公开(公告)日:1987-12-15

    申请号:US696077

    申请日:1985-01-29

    IPC分类号: G01S5/22 G01S5/30 G01S3/02

    CPC分类号: G01S5/22 G01S5/30

    摘要: A method of localizing a moving body, by which the magnitude of parameters, which can give rise to bias errors, is estimated inversely from the difference between two locations of the moving body estimated by two different localization methods. Various quantities (position of sensors, propagation velocity of radiation, etc.), on the basis of which localization operations are carried out, can be corrected by using the magnitude thus estimated. The emission time of the radiation from the moving body can be estimated by the hyperbolic surface localization method and the spherical surface localization method can utilize the emission time thus estimated to localize the moving body. Further, localization errors caused by both localization methods can be estimated, so that it is possible to determine which localization method should be used to localize the moving body.

    摘要翻译: 通过两种不同的定位方法估计的移动体的两个位置之间的差异来估计可以产生偏差误差的参数的大小来定位移动体的方法。 可以通过使用如此估计的大小来校正各种数量(传感器的位置,辐射的传播速度等),基于该定位操作进行定位。 来自移动体的辐射的发射时间可以通过双曲面定位方法估计,并且球面定位方法可以利用这样估计的发射时间来定位移动体。 此外,可以估计由两种定位方法引起的定位误差,使得可以确定应该使用哪种定位方法来定位移动体。