APPARATUS, SYSTEM, AND METHOD FOR CELL RANGE EXPANSION IN WIRELESS COMMUNICATIONS
    53.
    发明申请
    APPARATUS, SYSTEM, AND METHOD FOR CELL RANGE EXPANSION IN WIRELESS COMMUNICATIONS 审中-公开
    无线通信中的小区扩展的设备,系统和方法

    公开(公告)号:US20130286953A1

    公开(公告)日:2013-10-31

    申请号:US13570123

    申请日:2012-08-08

    IPC分类号: H04W72/04

    CPC分类号: H04W56/0045

    摘要: The present invention is directed to systems and methods which accommodate OTA delays exceeding the delay associated with a 100 km transmission (more than approximately 0.667 ms) while still affording the full processing time required by both the UE and the eNode B equipment.

    摘要翻译: 本发明涉及适应OTA延迟的系统和方法,其超过与100km传输相关的延迟(大于大约0.667ms),同时仍然提供UE和eNode B设备所需的全部处理时间。

    DATA SYNCHRONIZATION USING STRING MATCHING
    54.
    发明申请
    DATA SYNCHRONIZATION USING STRING MATCHING 有权
    使用STRING匹配的数据同步

    公开(公告)号:US20130054522A1

    公开(公告)日:2013-02-28

    申请号:US13471296

    申请日:2012-05-14

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/30575

    摘要: The present invention relates to the technical field of data or file synchronization. In particular, the present invention relates to a method and system for data synchronization using character string matching. Provided are a method, computer program product, and system for data synchronization between a source node and target node. An old copy and a new copy of data to be synchronized is received. A block map is generated according to the difference determined using character string matching between the old copy and the new copy. The block map, which includes the position information of unchanged blocks and the position information and contents of changed blocks, is transmitted to a target node.

    摘要翻译: 本发明涉及数据或文件同步的技术领域。 特别地,本发明涉及一种使用字符串匹配进行数据同步的方法和系统。 提供了一种用于源节点和目标节点之间的数据同步的方法,计算机程序产品和系统。 接收到要同步的数据的旧副本和新副本。 根据使用旧副本和新副本之间的字符串匹配确定的差异来生成块映射。 包含未改变块的位置信息的块映射以及改变的块的位置信息和内容被发送到目标节点。

    Separation and Purification of Stevioside and Rebaudioside A
    56.
    发明申请
    Separation and Purification of Stevioside and Rebaudioside A 审中-公开
    甜菊苷和甜菊苷A的分离纯化

    公开(公告)号:US20120083593A1

    公开(公告)日:2012-04-05

    申请号:US13249773

    申请日:2011-09-30

    IPC分类号: C07H15/24

    CPC分类号: C07H15/24 C07H1/08

    摘要: A commercially viable method is provided herein for isolating and purifying steviol glycosides from a source containing the steviol glycosides. The method includes the first step of passing an organic solution containing the steviol glycosides through a chromatographic column, where the packing medium in the column has been compressed substantially to avoid voids therein, and then the packing medium is maintained under a pressure of up to about 1500 psi to thereby provide an organic solution containing impure stevioside derivatives.

    摘要翻译: 本文提供了商业上可行的方法,用于从含有甜菊糖苷的源中分离和纯化甜菊糖苷。 该方法包括使包含甜菊糖苷的有机溶液通过色谱柱的第一步骤,其中柱中的填充介质基本上被压缩以避免其中的空隙,然后将包装介质保持在高达约 从而提供含有不纯甜菊糖苷衍生物的有机溶液。

    INTEGRATING CLIENT AND SERVER DEDUPLICATION SYSTEMS
    57.
    发明申请
    INTEGRATING CLIENT AND SERVER DEDUPLICATION SYSTEMS 审中-公开
    集成客户端和服务器重用系统

    公开(公告)号:US20120011101A1

    公开(公告)日:2012-01-12

    申请号:US12834616

    申请日:2010-07-12

    IPC分类号: G06F17/30 G06F15/16 H04L9/00

    CPC分类号: H04L69/04 H04L63/12

    摘要: According to one embodiment of the present invention, a method for integrating client and server deduplication systems may be provided. In this method, a first hash set of a previous backup session may be received from a server. The first hash set may comprise a plurality of cryptographic values generated using a plurality of data blocks of a first data set of a client. A second hash set may be generated using a plurality of data blocks of a second data set of the client. A deduplicated data set may be generated by the client according to the first hash set and the second hash set and may comprise a plurality of non-redundant data blocks of the second data set. The second hash set and the deduplicated data set may be transmitted to the server.

    摘要翻译: 根据本发明的一个实施例,可以提供用于整合客户端和服务器重复数据消除系统的方法。 在该方法中,可以从服务器接收先前备份会话的第一哈希集。 第一散列集可以包括使用客户端的第一数据集的多个数据块生成的多个密码值。 可以使用客户端的第二数据集的多个数据块来生成第二散列集。 可以由客户端根据第一散列集合和第二散列集合生成重复数据删除的数据集,并且可以包括第二数据集合的多个非冗余数据块。 可以将第二散列集和重复数据删除的数据集发送到服务器。

    IMPLANTABLE-GLUCOSE RESPONSIVE INSULIN DELIVERY DEVICE
    58.
    发明申请
    IMPLANTABLE-GLUCOSE RESPONSIVE INSULIN DELIVERY DEVICE 有权
    可植入葡萄糖反应性胰岛素递送装置

    公开(公告)号:US20110276025A1

    公开(公告)日:2011-11-10

    申请号:US13101634

    申请日:2011-05-05

    IPC分类号: A61M5/168 C08K3/22

    摘要: A biocompatible insulin delivery device is provided comprising an insulin reservoir sealed with a glucose-responsive plug or membrane. The plug functions to release insulin from the reservoir in response to a hyperglycemic glucose concentration and to prevent insulin release from the reservoir in response to hypoglycemic glucose concentration. In one embodiment, the plug is made of a biocompatible polymeric matrix comprising an inorganic component, a stimulus-responsive component and a catalytic component.

    摘要翻译: 提供生物相容性胰岛素递送装置,其包括用葡萄糖反应性栓塞或膜密封的胰岛素储存器。 该插塞用于响应于高血糖葡萄糖浓度从储存器释放胰岛素并且防止胰岛素响应于降血糖葡萄糖浓度从储存器释放。 在一个实施方案中,插塞由包含无机组分,刺激响应组分和催化组分的生物相容性聚合物基质制成。

    Perfluorocyclobutane crosslinked hydrogels
    59.
    发明授权
    Perfluorocyclobutane crosslinked hydrogels 有权
    全氟环丁烷交联水凝胶

    公开(公告)号:US08017107B2

    公开(公告)日:2011-09-13

    申请号:US11614389

    申请日:2006-12-21

    IPC分类号: A61K8/72 A61K31/765 C08L27/12

    摘要: This invention provides water-swellable articles and hydrogels that contain a hydrophilic polymer and perfluorocyclobutane crosslinking segments. The perfluorocyclobutane crosslinking segments are covalently attached to the polymeric chains of the hydrophilic polymer so that the crosslinking segments chemically link the polymeric chains to each other. The present invention also provides a method of making a crosslinked hydrogel by first attaching one or more substituted aromatic trifluorovinyl or aromatic trifluorovinyl ether moieties to a hydrophilic polymer to form a modified polymer and then heating the modified polymer at an elevated temperature to form perfluorocyclobutane segments from the trifluorovinyl or trifluorovinyl ether moieties. These water-swellable articles and hydrogels may be used in biomedical and pharmaceutical applications and may be suitable for implanted joint repair materials such as an articulating or bearing surface in a hip, knee, spine, finger, ankle, elbow, wrist, or shoulder joint.

    摘要翻译: 本发明提供含有亲水性聚合物和全氟环丁烷交联链段的水溶胀性制品和水凝胶。 全氟环丁烷交联链段共价连接到亲水聚合物的聚合物链上,使得交联链段将聚合物链彼此化学连接。 本发明还提供一种制备交联水凝胶的方法,首先将一个或多个取代的芳族三氟乙烯基或芳族三氟乙烯基醚部分连接到亲水性聚合物上以形成改性聚合物,然后在升高的温度下加热改性聚合物以形成全氟环丁烷链段, 三氟乙烯基或三氟乙烯基醚部分。 这些水溶胀性制品和水凝胶可用于生物医学和药物应用中,并且可适用于植入的关节修复材料,例如髋,膝,脊柱,手指,脚踝,肘,腕或肩关节中的关节或支承表面 。

    Method for session security
    60.
    发明授权
    Method for session security 有权
    会话安全的方法

    公开(公告)号:US07849318B2

    公开(公告)日:2010-12-07

    申请号:US11765360

    申请日:2007-06-19

    CPC分类号: H04L9/3236 H04L2209/80

    摘要: A secret string is established so as to be known only to a client computing system and a server computing system. A non-encrypted version of a message, a message counter value, and first hash value are received by the server computing system from the client computing system. The first hash value, based on a content of the message, the message counter value, and the secret string, is generated at the client computing system using a first hash algorithm. Using the first hash algorithm, the server generates second hash value based on the content of the received message, the received message counter value, and the secret string. The server computing system accepts the received non-encrypted version of the message as authentic upon determining that the received message counter value is greater than a previously received message counter value and that the second hash value matches the first hash value.

    摘要翻译: 建立了一个秘密字符串,以便只能被客户端计算系统和服务器计算系统所知。 消息的未加密版本,消息计数器值和第一散列值由服务器计算系统从客户端计算系统接收。 使用第一散列算法在客户端计算系统处生成基于消息的内容,消息计数器值和秘密字符串的第一散列值。 使用第一散列算法,服务器基于接收到的消息的内容,接收到的消息计数器值和秘密字符串来生成第二散列值。 服务器计算系统在确定所接收的消息计数器值大于先前接收到的消息计数器值并且第二散列值与第一散列值匹配时,将接收到的消息的未加密版本接受为真实的。