BATTERY COVER MECHANISM
    51.
    发明申请
    BATTERY COVER MECHANISM 失效
    电池盖机构

    公开(公告)号:US20100035137A1

    公开(公告)日:2010-02-11

    申请号:US12494478

    申请日:2009-06-30

    IPC分类号: H01M2/10

    CPC分类号: H01M2/1066 H04M1/0262

    摘要: A battery cover mechanism includes a housing, a battery cover and a releasing assembly. The housing has a first surface and at least one latching hook disposed thereon. The battery cover defines a notch therethrough corresponding to the latching hook of the housing and is detachably assembled with the housing by the releasing assembly. The releasing assembly includes a fixing base, an elastic piece and a releasing piece. The fixing base is mounted on the inner side surface of the battery cover and there form an assembling space together with the notch. The elastic piece is mounted on the fixing base and the releasing piece is slidably mounted on the fixing base. The releasing piece is slidably mounted on the fixing base to slidably resist the elastic piece to make the elastic piece release from the latching hook.

    摘要翻译: 电池盖机构包括壳体,电池盖和释放组件。 壳体具有第一表面和设置在其上的至少一个闩锁钩。 电池盖限定了与壳体的锁定钩对应的凹口,并且通过释放组件与壳体可拆卸地组装。 释放组件包括固定底座,弹性件和释放件。 固定座安装在电池盖的内侧表面上,与凹口一起形成组装空间。 弹性件安装在固定基座上,并且释放片可滑动地安装在固定底座上。 释放片可滑动地安装在固定基座上,以可滑动地抵靠弹性片,使得弹性片从锁钩脱开。

    Led lamp
    52.
    发明授权
    Led lamp 失效
    点灯

    公开(公告)号:US07654701B2

    公开(公告)日:2010-02-02

    申请号:US12200880

    申请日:2008-08-28

    IPC分类号: F21V29/00

    摘要: An LED lamp includes a lamp frame, a plurality of LED modules, an envelope and a heat sink made of metal. The envelope and the heat sink are mounted on top and bottom sides of the lamp frame. A frame body of the lamp frame is attached to a top face of a base of the heat sink. A heat absorbing member made of metal and provided with a plurality of heat absorbing portions is attached on the top face of the base. The LED modules are attached on top boards of the heat absorbing portions. The envelope engages with the lamp frame and receives the heat absorbing member and the LED modules therein. The top boards are inclined downwards from a middle toward an outside of the heat absorbing member.

    摘要翻译: LED灯包括灯框架,多个LED模块,外壳和由金属制成的散热器。 信封和散热器安装在灯架的顶部和底部。 灯架的框体连接到散热器的基座的顶面。 由金属制成并具有多个吸热部分的吸热件安装在基座的顶面上。 LED模块附接在吸热部分的顶板上。 信封与灯框架接合,并在其中容纳吸热件和LED组件。 顶板从吸热件的中间向外倾斜。

    PROTECTING WEB APPLICATION DATA
    53.
    发明申请
    PROTECTING WEB APPLICATION DATA 失效
    保护WEB应用数据

    公开(公告)号:US20090327411A1

    公开(公告)日:2009-12-31

    申请号:US12491647

    申请日:2009-06-25

    IPC分类号: G06F15/16 G06F12/00 G06F17/30

    CPC分类号: H04L63/123

    摘要: A method, system and an article of manufacture tangibly embodying a computer readable program for protecting Web application data between a server and a client. A response created by the Web application for the client is backed up and modified by adding capturing code for capturing a user action, user data of the client, or combination thereof. The modified response is sent to the client and a request submitted by the client and the user action and/or user data captured by the capturing code is received. A verifying request is generated according to the received user action and/user data captured by the capturing code and the backup of the response. The request submitted by the client is verified according to the verifying request and the verified request is sent to the Web application of the server.

    摘要翻译: 一种有形地体现用于在服务器和客户端之间保护Web应用数据的计算机可读程序的方法,系统和制品。 通过添加用于捕获用户动作,客户端的用户数据或其组合的捕获代码来备份和修改由Web应用程序为客户端创建的响应。 经修改的响应被发送给客户端,并且接收由客户端提交的请求以及由捕获代码捕获的用户操作和/或用户数据。 根据由捕获代码捕获的接收到的用户动作和/用户数据以及响应的备份,生成验证请求。 客户端提交的请求将根据验证请求进行验证,并将验证的请求发送到服务器的Web应用程序。

    APPARATUS AND METHOD FOR SECURELY SUBMITTING AND PROCESSING A REQUEST
    55.
    发明申请
    APPARATUS AND METHOD FOR SECURELY SUBMITTING AND PROCESSING A REQUEST 有权
    用于安全提交和处理请求的装置和方法

    公开(公告)号:US20090300359A1

    公开(公告)日:2009-12-03

    申请号:US12473559

    申请日:2009-05-28

    IPC分类号: G06F21/00 H04L9/32

    CPC分类号: H04L63/068 H04L63/1441

    摘要: An apparatus and a method for securely submitting a request and an apparatus and a method for securely processing a request. The apparatus for securely submitting a request includes a request pre-submitting component and a request confirmation component. The request pre-submitting component sends a request with a unique identifier to a server and sends an alarm message containing the unique identifier and a request description to the request confirmation component. The request confirmation component contains a key inaccessible to other components in a client. It pops up a request confirmation window, on which the request description is displayed, in response to the alarm message and generates a request confirmation message associated with the request by using the key and the unique identifier.

    摘要翻译: 用于安全地提交请求的装置和方法,以及用于安全地处理请求的装置和方法。 用于安全地提交请求的装置包括请求提交组件和请求确认组件。 请求预提交组件向服务器发送具有唯一标识符的请求,并向请求确认组件发送包含唯一标识符和请求描述的警报消息。 请求确认组件包含客户机中其他组件无法访问的密钥。 它响应于该报警消息弹出显示请求描述的请求确认窗口,并通过使用密钥和唯一标识符生成与该请求相关联的请求确认消息。

    Method and apparatus for extracting an envelope curve of a spectrogram
    56.
    发明授权
    Method and apparatus for extracting an envelope curve of a spectrogram 有权
    用于提取谱图的包络线的方法和装置

    公开(公告)号:US07611467B2

    公开(公告)日:2009-11-03

    申请号:US11316048

    申请日:2005-12-21

    申请人: Yu Zhang

    发明人: Yu Zhang

    IPC分类号: A61B5/026

    CPC分类号: A61B8/06 A61B8/488

    摘要: A method and apparatus for extracting an envelope curve of a spectrogram, for use in measurement of blood flow velocity by using spectral Doppler techniques, the method comprising steps of: processing RF ultrasound echo signals to obtain Doppler signals; performing spectral analysis on the Doppler signals, to obtain a corresponding power spectrum P(f); estimating a forward maximum frequency fmax+ and a backward maximum frequency fmax− for the Doppler signals at a predetermined moment, according to the power spectrum P(f) of the Doppler signals at the predetermined moment; determining a noise frequency range according to the two maximum frequencies, so as to estimate an average noise power E; and correcting the forward maximum frequency and the backward maximum frequency by using the average noise power E. With the method of the invention, influence from the SNR and bandwidth on the envelope curve may be reduced, so as to be useful for accurate computation of blood flow parameters.

    摘要翻译: 一种用于提取频谱图的包络线的方法和装置,用于通过使用频谱多普勒技术测量血流速度,所述方法包括以下步骤:处理RF超声回波信号以获得多普勒信号; 对多普勒信号进行光谱分析,得到相应的功率谱P(f); 根据预定时刻的多普勒信号的功率谱P(f)估计在预定时刻的多普勒信号的前向最大频率fmax +和后向最大频率fmax-; 根据两个最大频率确定噪声频率范围,以估计平均噪声功率E; 并且通过使用平均噪声功率E来校正正向最大频率和后向最大频率。利用本发明的方法,可以减小来自信噪比和带宽对包络线的影响,从而有助于精确计算血液 流量参数。

    METHOD, APPARATUS AND FULL-SYSTEM SIMULATOR FOR SPEEDING MMU SIMULATION
    57.
    发明申请
    METHOD, APPARATUS AND FULL-SYSTEM SIMULATOR FOR SPEEDING MMU SIMULATION 失效
    用于加速MMU模拟的方法,装置和全系统模拟器

    公开(公告)号:US20090119089A1

    公开(公告)日:2009-05-07

    申请号:US12259891

    申请日:2008-10-28

    IPC分类号: G06F9/455

    摘要: A method, apparatus, and full-system simulator for speeding memory management unit simulation with direct address mapping on a host system, the host system supporting a full-system simulator, on which a guest system is simulated, the method comprising the following steps: setting a border in the logical space assigned for the full-system simulator by the host system, thereby dividing the logical space into a safe region and a simulator occupying region; shifting the full-system simulator itself from the occupied original host logical space to the simulator occupying region; and reserving the safe region for use with at least part of the guest system.

    摘要翻译: 一种用于通过主机系统上的直接地址映射来加速存储器管理单元仿真的方法,装置和全系统模拟器,所述主机系统支持模拟客机系统的全系统模拟器,所述方法包括以下步骤: 在由主机系统分配给全系统模拟器的逻辑空间中设置边界,从而将逻辑空间划分为安全区域和模拟器占用区域; 将全系统仿真器本身从占用的原始主机逻辑空间转移到模拟器占用区域; 并保留与客户系统的至少一部分一起使用的安全区域。

    Updating Entries Cached by a Network Processor
    58.
    发明申请
    Updating Entries Cached by a Network Processor 审中-公开
    更新由网络处理器缓存的条目

    公开(公告)号:US20080235450A1

    公开(公告)日:2008-09-25

    申请号:US10586800

    申请日:2005-09-28

    IPC分类号: G06F12/00

    摘要: Machine-readable media, methods, and apparatus are described to update network processor cache entries in corresponding local memories and update cached entries based upon information stored in corresponding buffers for the microengines. A control plane of the network processor identifies each microengine having updated entry stored in corresponding local memory, and store information in the corresponding buffer for each identified microengine to indicate that the entry has been updated in the external memory.

    摘要翻译: 描述了机读介质,方法和装置,以更新相应的本地存储器中的网络处理器高速缓存条目,并且基于存储在微引擎的相应缓冲器中的信息更新缓存条目。 网络处理器的控制平面识别具有存储在对应的本地存储器中的更新条目的每个微引擎,并且将信息存储在每个识别的微引擎的相应缓冲器中,以指示该条目已经在外部存储器中被更新。

    Antioxidant of Bamboo Leaves and Its Uses
    59.
    发明申请
    Antioxidant of Bamboo Leaves and Its Uses 审中-公开
    竹叶抗氧化及其用途

    公开(公告)号:US20080233242A1

    公开(公告)日:2008-09-25

    申请号:US10575007

    申请日:2004-10-08

    摘要: The present invention discloses the composition of antioxidant of bamboo leaves (AOB) and its use. The purpose of present invention is to provide a new food additive which is natural, nutritional, and muti-functional, and which is of rich resources, safety, good effect, and low cost. AOB is yellow or brown powders or particles obtained from bamboo leaves, wherein the main antioxidative components include flavones, lactones, phenolic acids. AOB can either inhibit lipid autoxidation chain reaction, or chelate transitional metal ions, and can be used as primary and second antioxidant. AOB can eliminate nitrite and inhibit the synthesis of N-nitrosamine, and has anti-bacteria, bacteriostatic, deodorizing, aroma enhancing etc. functions. AOB can be commonly used in oil-containing food, meat product, fishery product, expanded food etc. food systems.

    摘要翻译: 本发明公开了竹叶抗氧化剂(AOB)的组成及其用途。 本发明的目的是提供一种天然,营养,多功能的新型食品添加剂,其资源丰富,安全性好,效果好,成本低。 AOB是从竹叶获得的黄色或褐色粉末或颗粒,其中主要的抗氧化成分包括黄酮,内酯,酚酸。 AOB可以抑制脂质自氧化链反应或螯合过渡金属离子,并可用作一级和二级抗氧化剂。 AOB可以消除亚硝酸盐并抑制N-亚硝胺的合成,具有抗菌,抑菌,除臭,香气增强等功能。 AOB可以常用于含油食品,肉制品,渔业产品,膨化食品等食品系统。

    Graded glass/ceramic/glass structures for damage resistant ceramic dental and orthopedic prostheses
    60.
    发明申请
    Graded glass/ceramic/glass structures for damage resistant ceramic dental and orthopedic prostheses 有权
    分级玻璃/陶瓷/玻璃结构,用于耐磨陶瓷牙科和矫形假体

    公开(公告)号:US20080213727A1

    公开(公告)日:2008-09-04

    申请号:US11986290

    申请日:2007-11-20

    IPC分类号: A61C13/08 C03C14/00

    CPC分类号: A61C13/083 C03C14/00

    摘要: The present invention provides a functionally graded glass/ceramic/glass sandwich system especially useful in damage resistant, ceramic dental and orthopedic prosthesis. The functionally graded glass/substrate/glass composite structure comprises an outer (aesthetic) residual glass layer, a graded glass-ceramic layer, and a dense interior ceramic. The functionally graded glass/substrate/glass composite structure may further comprise a veneer on an exterior surface. The present invention also provides a method for preparing a functionally graded glass/ceramic/glass sandwich system. A powdered glass-ceramic composition or a glass tape is applied to the accessible surfaces of a dense alumina substrate to thereby substantially cover the substrate surfaces. The glass of the composition has a CTE similar to that of the substrate material. The glass-ceramic composition is infiltrated into the dense substrate by heating the assembly to temperatures 50-700° C. below the sintering temperature of the substrate.

    摘要翻译: 本发明提供了一种功能梯度的玻璃/陶瓷/玻璃夹层系统,特别适用于耐损伤陶瓷牙科和矫形假体。 功能梯度的玻璃/基底/玻璃复合结构包括外部(美观的)残余玻璃层,梯度玻璃陶瓷层和致密的内部陶瓷。 功能梯度的玻璃/基底/玻璃复合结构还可以在外表面上包括单板。 本发明还提供了制备功能梯度玻璃/陶瓷/玻璃夹心系统的方法。 将粉末状玻璃陶瓷组合物或玻璃带施加到致密氧化铝基板的可接近表面,从而基本上覆盖基板表面。 组合物的玻璃具有与基材材料相似的CTE。 通过将组件加热到低于衬底的烧结温度50-700℃的温度下,将玻璃 - 陶瓷组合物渗透到致密衬底中。