GRILLING APPARATUS
    52.
    发明申请
    GRILLING APPARATUS 审中-公开
    烧制设备

    公开(公告)号:US20130333577A1

    公开(公告)日:2013-12-19

    申请号:US13918568

    申请日:2013-06-14

    IPC分类号: A47J37/04

    CPC分类号: A47J37/041

    摘要: Cooking apparatuses are disclosed for evenly cooking a variety of foods over a grilling surface with heat being radiated and/or reflected from a plurality of surfaces. In particular, the cooking apparatus is suitable for grilling a variety of foods such as meats, poultry and vegetables in a vertical rack to more evenly cook such foods.

    摘要翻译: 公开了烹饪设备,用于在烤面上均匀地烹饪各种食物,其中热量从多个表面辐射和/或反射。 特别地,烹饪装置适用于在垂直的架子上烤各种食物如肉类,家禽和蔬菜,以更均匀地烹饪食物。

    Methods and systems for securing a system in an adaptive computer environment
    53.
    发明授权
    Methods and systems for securing a system in an adaptive computer environment 有权
    用于在自适应计算机环境中保护系统的方法和系统

    公开(公告)号:US08161520B1

    公开(公告)日:2012-04-17

    申请号:US10837063

    申请日:2004-04-30

    IPC分类号: G06F17/00 H04L29/06

    摘要: An automated method for securing a target system is provided. In this method, a request to change an entity in the target system is detected. The target system has an existing security profile or one is created. As a result, a security configuration group associated with the changed entity is constructed. The security configuration group is then fused with the existing security profile to form a unified security profile, and the unified security profile is prosecuted onto the target system. Other methods and a system for securing the target system are also described.

    摘要翻译: 提供了一种用于保护目标系统的自动化方法。 在该方法中,检测到改变目标系统中的实体的请求。 目标系统具有现有的安全配置文件或创建一个。 结果,构建与被改变的实体相关联的安全配置组。 然后将安全配置组与现有的安全配置文件进行融合,形成统一的安全配置文件,统一的安全配置文件被起诉到目标系统上。 还描述了用于固定目标系统的其它方法和系统。

    IMAGE PROCESSING SYSTEMS EMPLOYING IMAGE COMPRESSION
    54.
    发明申请
    IMAGE PROCESSING SYSTEMS EMPLOYING IMAGE COMPRESSION 有权
    图像处理系统采用图像压缩

    公开(公告)号:US20120033886A1

    公开(公告)日:2012-02-09

    申请号:US13272622

    申请日:2011-10-13

    IPC分类号: G06T9/00 G06K9/34

    摘要: A system for processing an image includes a an image data input port, a compressed image data output port or a compressed image data storage node, a non-transitory memory component storing a set of executable instructions, and a scalable tile processing device. The executable instructions cause the system to receive image data, partition the image data into tiles, transmit a tile to the scalable tile processing device, receive an encoded bit stream corresponding to the transmitted tile from the tile processing device, and output compressed image data including the encoded bit stream. The scalable tile processing device receives the tile including tile image data, wavelet transforms, quantizes, segments, and encodes the tile image data to generate a plurality of encoded code blocks, and transmits an encoded bit stream including the plurality of encoded code blocks to the system.

    摘要翻译: 一种用于处理图像的系统包括图像数据输入端口,压缩图像数据输出端口或压缩图像数据存储节点,存储一组可执行指令的非暂存存储器组件,以及可扩展的瓦片处理设备。 可执行指令使系统接收图像数据,将图像数据分割成瓦片,将瓦片发送到可伸缩瓦片处理设备,从瓦片处理设备接收与发送瓦片相对应的编码比特流,并输出压缩图像数据,包括 编码比特流。 可扩展的瓦片处理装置接收瓦片包括瓦片图像数据,小波变换,量化,分段,并对瓦片图像数据进行编码以产生多个编码代码块,并将包括多个编码代码块的编码比特流发送到 系统。

    DISTRIBUTED DATA REVOCATION USING DATA COMMANDS
    55.
    发明申请
    DISTRIBUTED DATA REVOCATION USING DATA COMMANDS 有权
    使用数据命令分发数据撤消

    公开(公告)号:US20110276683A1

    公开(公告)日:2011-11-10

    申请号:US13102627

    申请日:2011-05-06

    IPC分类号: G06F15/16

    CPC分类号: H04W12/08 H04W4/00 H04W4/60

    摘要: A policy proxy intercepts a data stream between a data server and a user or other device, identifies the user device, and identifies a policy in an integrated policy server applicable to the user device based on the identity of the user device. The policy proxy may identify one or more of the policy elements based on the user device, and translate the policy elements into actions involving the data stream between the data server and the user device so as to implement at least one aspect of the identified policy. The actions can comprise permitting normal exchange of data between the data server and the user device, preventing communication between the data server and the user device, or modifying the data stream between the data server and the user device.

    摘要翻译: 策略代理拦截数据服务器与用户或其他设备之间的数据流,识别用户设备,并且基于用户设备的身份识别适用于用户设备的集成策略服务器中的策略。 策略代理可以基于用户设备识别一个或多个策略元素,并且将策略元素转换为涉及数据服务器和用户设备之间的数据流的动作,以便实现所识别的策略的至少一个方面。 这些动作可以包括允许数据服务器和用户设备之间的数据正常交换,防止数据服务器与用户设备之间的通信,或修改数据服务器与用户设备之间的数据流。

    COMPUTER CONTROLLED WORK TOOL APPARATUS AND METHOD
    57.
    发明申请
    COMPUTER CONTROLLED WORK TOOL APPARATUS AND METHOD 有权
    计算机控制工具工具及方法

    公开(公告)号:US20110190922A1

    公开(公告)日:2011-08-04

    申请号:US12674952

    申请日:2008-08-26

    IPC分类号: G05B19/4099

    摘要: A polishing machine is described in which a surface treatment tool is moved across the surface of a workpiece in accordance with a predefined tool-path, in order to carry out the desired treatment process. The tool-path is non-periodic and preferably pseudo-random. Various techniques are described for generating data representing the tool-path to be followed. A technique is also described for determining optimum control parameters used to control the polishing machine for a given tool-path. The surface treatment may be a shaping technique in which material is removed from the surface, or a technique for adding material to the surface of the workpiece, or a technique for modifying the surface or a region under the surface of the workpiece.

    摘要翻译: 描述了一种抛光机,其中根据预定义的工具路径,表面处理工具跨过工件的表面移动,以便执行所需的处理过程。 工具路径是非周期性的,优选是伪随机的。 描述了用于生成表示要遵循的工具路径的数据的各种技术。 还描述了一种用于确定用于为给定工具路径控制抛光机的最佳控制参数的技术。 表面处理可以是其中从表面除去材料的成形技术,或用于向工件的表面添加材料的技术,或用于改变工件表面下的区域或技术。

    MOBILE DATA SECURITY SYSTEM AND METHODS
    58.
    发明申请
    MOBILE DATA SECURITY SYSTEM AND METHODS 审中-公开
    移动数据安全系统和方法

    公开(公告)号:US20110167470A1

    公开(公告)日:2011-07-07

    申请号:US12830861

    申请日:2010-07-06

    IPC分类号: G06F21/00

    摘要: Policy is provided from an integrated policy server to a mobile device, comprising identifying a policy in an integrated policy server applicable to the mobile device and supplying policy elements to policy transports for transmission to the mobile device. Policy can also be provided from an integrated policy server to a mobile device, including identifying a policy in the integrated policy server applicable to the mobile device, determining whether the mobile device is in compliance with the policy, and supplying policy elements to policy transports for transmission to the mobile device when the mobile device is not in compliance with the policy. Access to a data server by a mobile device can be controlled, including identifying a policy in an integrated policy server applicable to the mobile device, and determining whether the mobile device is in compliance with the policy.

    摘要翻译: 策略从集成策略服务器提供给移动设备,包括识别可应用于移动设备的集成策略服务器中的策略,并向策略传输提供策略元素以传输到移动设备。 策略也可以从集成策略服务器提供给移动设备,包括识别适用于移动设备的集成策略服务器中的策略,确定移动设备是否符合策略,以及向政策传输提供策略元素 当移动设备不符合策略时,传输到移动设备。 可以控制移动设备对数据服务器的访问,包括识别适用于移动设备的集成策略服务器中的策略,以及确定移动设备是否符合策略。

    System, Method and Computer Program Product for Incremental Learning of System Log Formats
    59.
    发明申请
    System, Method and Computer Program Product for Incremental Learning of System Log Formats 有权
    系统,方法和计算机程序产品用于增量学习系统日志格式

    公开(公告)号:US20110131156A1

    公开(公告)日:2011-06-02

    申请号:US12626761

    申请日:2009-11-27

    IPC分类号: G06F15/18

    CPC分类号: G06F17/30985

    摘要: A computer program is disclosed including but not limited to instructions to input an initial description of a data format and a batch of data comprising data in a new data format not covered by the initial description, instructions to use the first description to parse the records in the data source, instructions to discard records in the input data that parse successfully, instructions to collect records that fail to parse, instructions to accumulate a quantity, M of records that fail to parse, instructions to return a modified description that extends the initial description to cover the new data, instructions to transform the first description, D into a second description D′ to accommodate differences between the input data format and the first description D by introducing options where a piece of data was missing in the input data and introducing unions where a new type of data was found in the input data; and instructions to use a non-incremental format inference system such as LEARNPADS to infer descriptions for the aggregated portions of input data that did not parse using the first description D.

    摘要翻译: 公开了一种计算机程序,包括但不限于输入数据格式的初始描述和包含初始描述未涵盖的新数据格式的数据的数据的批次的指令,以使用第一描述来解析记录中的记录 数据源,丢弃成功解析的输入数据中的记录的指令,收集无法解析的记录的指令,累积数据的指令,M无法解析的记录,指令返回扩展初始描述的修改后的描述 为了覆盖新数据,将第一描述D转换成第二描述D'以通过引入在输入数据中缺少数据的引入选项,并且引入工会来适应输入数据格式和第一描述D之间的差异 在输入数据中找到新的数据类型; 以及使用诸如LEARNPADS之类的非递增格式推理系统的指令来推断不使用第一个描述D解析的输入数据的聚合部分的描述。

    METHOD FOR PATTERNING A SURFACE USING SELECTIVE ADHESION
    60.
    发明申请
    METHOD FOR PATTERNING A SURFACE USING SELECTIVE ADHESION 有权
    使用选择性粘合法绘制表面的方法

    公开(公告)号:US20110104389A1

    公开(公告)日:2011-05-05

    申请号:US12736897

    申请日:2009-05-19

    摘要: The invention relates to a method of patterning a layer formed from a fixable material such as photopolymer on a surface in a desired pattern. The method involves coating selected areas of the substrate with an adhesion promoter and subsequently coating the fixable material. The fixable material is then fixed, for instance by curing by exposure to UV radiation. The adhesion promoter is adapted to have a surface energy which is designed to adhere to the substrate or selected areas thereof and also to the fixed material such that fixed material may be easily removed from areas of the substrate not coated with adhesion promoter but retained in areas where the adhesion promoter has bonded to the substrate.

    摘要翻译: 本发明涉及一种在所需图案的表面上图案化由可固定材料如光聚合物形成的层的方法。 该方法包括用粘合促进剂涂覆基底的选定区域,随后涂覆可固定材料。 然后固定可固化材料,例如通过暴露于紫外线辐射固化。 粘合促进剂适于具有被设计成粘附到基底或其选定区域以及固定材料上的表面能,使得固定材料可以容易地从未涂覆有粘合促进剂的基底的区域移除,但保留在区域 其中粘合促进剂已经结合到基底上。