Ultra small core fiber with dispersion tailoring
    62.
    发明授权
    Ultra small core fiber with dispersion tailoring 有权
    超小芯纤维与分散裁剪

    公开(公告)号:US08165441B2

    公开(公告)日:2012-04-24

    申请号:US12407663

    申请日:2009-03-19

    IPC分类号: G02B6/02 G02B6/036

    摘要: Various embodiments of optical fiber designs and fabrication processes for ultra small core fibers (USCF) are disclosed. In some embodiments, the USCF includes a core that is at least partially surrounded by a region comprising first features. The USCF further includes a second region at least partially surrounding the first region. The second region includes second features. In an embodiment, the first features are smaller than the second features, and the second features have a filling fraction greater than about 90 percent. The first features and/or the second features may include air holes. Embodiments of the USCF may provide dispersion tailoring. Embodiments of the USCF may be used with nonlinear optical devices configured to provide, for example, a frequency comb or a supercontinuum.

    摘要翻译: 公开了用于超小芯纤维(USCF)的光纤设计和制造工艺的各种实施例。 在一些实施例中,USCF包括至少部分地被包括第一特征的区域包围的芯。 USCF还包括至少部分围绕第一区域的第二区域。 第二个区域包括第二个特征。 在一个实施例中,第一特征小于第二特征,并且第二特征具有大于约90%的填充分数。 第一特征和/或第二特征可以包括气孔。 USCF的实施例可以提供色散调整。 USCF的实施例可以与被配置为提供例如频率梳或超连续谱的非线性光学装置一起使用。

    Perfluorocyclobutane crosslinked hydrogels
    63.
    发明授权
    Perfluorocyclobutane crosslinked hydrogels 有权
    全氟环丁烷交联水凝胶

    公开(公告)号:US08017107B2

    公开(公告)日:2011-09-13

    申请号:US11614389

    申请日:2006-12-21

    IPC分类号: A61K8/72 A61K31/765 C08L27/12

    摘要: This invention provides water-swellable articles and hydrogels that contain a hydrophilic polymer and perfluorocyclobutane crosslinking segments. The perfluorocyclobutane crosslinking segments are covalently attached to the polymeric chains of the hydrophilic polymer so that the crosslinking segments chemically link the polymeric chains to each other. The present invention also provides a method of making a crosslinked hydrogel by first attaching one or more substituted aromatic trifluorovinyl or aromatic trifluorovinyl ether moieties to a hydrophilic polymer to form a modified polymer and then heating the modified polymer at an elevated temperature to form perfluorocyclobutane segments from the trifluorovinyl or trifluorovinyl ether moieties. These water-swellable articles and hydrogels may be used in biomedical and pharmaceutical applications and may be suitable for implanted joint repair materials such as an articulating or bearing surface in a hip, knee, spine, finger, ankle, elbow, wrist, or shoulder joint.

    摘要翻译: 本发明提供含有亲水性聚合物和全氟环丁烷交联链段的水溶胀性制品和水凝胶。 全氟环丁烷交联链段共价连接到亲水聚合物的聚合物链上,使得交联链段将聚合物链彼此化学连接。 本发明还提供一种制备交联水凝胶的方法,首先将一个或多个取代的芳族三氟乙烯基或芳族三氟乙烯基醚部分连接到亲水性聚合物上以形成改性聚合物,然后在升高的温度下加热改性聚合物以形成全氟环丁烷链段, 三氟乙烯基或三氟乙烯基醚部分。 这些水溶胀性制品和水凝胶可用于生物医学和药物应用中,并且可适用于植入的关节修复材料,例如髋,膝,脊柱,手指,脚踝,肘,腕或肩关节中的关节或支承表面 。

    Protective enclosure for a computer
    64.
    发明授权
    Protective enclosure for a computer 有权
    电脑防护罩

    公开(公告)号:US07933122B2

    公开(公告)日:2011-04-26

    申请号:US12251161

    申请日:2008-10-14

    IPC分类号: G06F1/16

    摘要: Disclosed is a three-layer protective enclosure that provides resistance to water, dust, dirt, and bump protection for sensitive computers. In one embodiment, an inner membrane layer is provided, which is a thin, flexible layer that protects portions of a computer and allows the user to interact with keyboards, push buttons and other interactive features of the computer. A protective hard shell fits tightly over the membrane and provides additional sealing and rigidity to the protective enclosure. A stretchable cushion layer is placed over the hard shell which conforms to the hard shell and seals moisture, dust and dirt from entering the hard shell. The stretchable cushion layer provides cushioning and also allows access to certain controls on the computer. In another embodiment, a touch screen cover may be used with, or without, a membrane over other portions of the computer.

    摘要翻译: 公开了一种三层保护外壳,其对敏感计算机提供对水,灰尘,污垢和碰撞保护的抵抗力。 在一个实施例中,提供内膜层,其是薄的柔性层,其保护计算机的部分并且允许用户与计算机的键盘,按钮和其他交互特征进行交互。 保护性硬壳紧贴在膜上,并为保护罩提供额外的密封和刚性。 可伸缩的缓冲层被放置在硬壳上,该硬壳符合硬壳并且密封水分,灰尘和灰尘进入硬壳。 可伸缩缓冲层提供缓冲,并且还允许访问计算机上的某些控制。 在另一个实施例中,触摸屏盖可以与计算机的其它部分上的薄膜一起使用或不使用。

    MULTI-POLYMER HYDROGELS
    65.
    发明申请
    MULTI-POLYMER HYDROGELS 失效
    多聚体水凝胶

    公开(公告)号:US20100204800A1

    公开(公告)日:2010-08-12

    申请号:US12767016

    申请日:2010-04-26

    摘要: The invention provides a multi-polymer hydrogel article having a first polymeric, water-swellable material and a second polymeric material, organized such that a first region substantially comprises the first polymeric, water-swellable material, a second region adjacent the first region comprises a mixture of the first polymeric, water-swellable material and the second polymeric material, and a third region adjacent the second region substantially comprises the second polymeric material. The article exhibits an increasing concentration gradient of the second polymeric material moving from the first region, through the second region, to the third region. The invention also provides methods for forming a multi-polymer hydrogel article by (a) forming a hydrogel structure using a first polymeric, water-swellable material, (b) creating an aerogel structure having a plurality of open pores by dehydrating the hydrogel structure, (c) contacting the aerogel structure with a second polymeric material to incorporate the second polymeric material into at least a portion of the plurality of open pores to form the multi-polymer hydrogel article, and (d) rehydrating the multi-polymer hydrogel article.

    摘要翻译: 本发明提供了具有第一聚合物,水可溶胀材料和第二聚合物材料的多聚物水凝胶制品,其被组织成使得第一区域基本上包含第一聚合物,水可溶胀材料,与第一区域相邻的第二区域包括 第一聚合物,水可溶胀材料和第二聚合物材料的混合物以及与第二区域相邻的第三区域基本上包括第二聚合物材料。 该制品表现出第二聚合物材料从第一区域通过第二区域移动到第三区域的浓度梯度增加。 本发明还提供了通过(a)使用第一聚合物,水可溶胀材料形成水凝胶结构来形成多聚物水凝胶制品的方法,(b)通过使水凝胶结构脱水来产生具有多个开孔的气凝胶结构, (c)使所述气凝胶结构与第二聚合物材料接触,以将所述第二聚合物材料结合到所述多个开孔中的至少一部分中以形成所述多聚物水凝胶制品,和(d)使所述多聚物水凝胶制品再水化。

    Web-based asset management
    66.
    发明授权
    Web-based asset management 有权
    基于网络的资产管理

    公开(公告)号:US07765181B2

    公开(公告)日:2010-07-27

    申请号:US10464176

    申请日:2003-06-18

    IPC分类号: G06F17/30

    摘要: The method and system of the present invention provides an improved technique for replacing, implementing and managing computer-related assets. A technician accesses the World Wide Web through a user's computer. The information resident on the computer, including information regarding the computer and the user's preferences, are downloaded to a remote storage medium through the World Wide Web. Once downloaded, all information may be removed from the user's computer. Subsequently, the technician accesses another computer such as, for example, a new computer that has been assigned to the same user. The technician accesses the World Wide Web through the new computer and downloads the information previously stored on the remote storage medium. This information can then be used to install the user's prior applications, settings and preferences on the new computer.

    摘要翻译: 本发明的方法和系统提供了一种用于替换,实施和管理计算机相关资产的改进技术。 技术人员通过用户的计算机访问万维网。 计算机上驻留的信息(包括有关计算机的信息和用户的偏好)通过万维网下载到远程存储介质。 一旦下载,所有信息可能会从用户的计算机中删除。 随后,技术人员访问另一台计算机,例如已分配给同一用户的新计算机。 技术人员通过新计算机访问万维网,并下载先前存储在远程存储介质上的信息。 然后,可以将此信息用于在新计算机上安装用户的先前应用程序,设置和首选项。

    METHODS OF PREPARING HYDROGEL COATINGS
    68.
    发明申请
    METHODS OF PREPARING HYDROGEL COATINGS 失效
    制备水凝胶涂层的方法

    公开(公告)号:US20070225823A1

    公开(公告)日:2007-09-27

    申请号:US11689754

    申请日:2007-03-22

    摘要: The present invention provides hydrogel coated, implantable medical devices and methods of coating hydrogels onto implantable medical devices. In one embodiment, a hydrogel coated medical device is formed by physically treating a surface of the medical device, chemically treating the surface, applying a hydrogel precursor and then crosslinking the hydrogel precursor to form a hydrogel coating on the surface of the medical device. The present invention may be particularly applicable for coating articulating surfaces on implantable medical devices such as artificial joints.

    摘要翻译: 本发明提供水凝胶涂覆的可植入医疗装置和将水凝胶涂覆在可植入医疗装置上的方法。 在一个实施方案中,通过物理处理医疗装置的表面,化学处理表面,施加水凝胶前体,然后使水凝胶前体交联以在医疗装置的表面上形成水凝胶涂层而形成水凝胶涂覆的医疗装置。 本发明可以特别适用于在例如人造关节的可植入医疗装置上涂覆铰接表面。

    METHODS OF BONDING OR MODIFYING HYDROGELS USING IRRADIATION
    69.
    发明申请
    METHODS OF BONDING OR MODIFYING HYDROGELS USING IRRADIATION 失效
    使用辐射连接或修改水凝胶的方法

    公开(公告)号:US20070134333A1

    公开(公告)日:2007-06-14

    申请号:US11608128

    申请日:2006-12-07

    IPC分类号: A61K47/30

    摘要: This invention provides methods and processes to attach or bond hydrogels to suitable surfaces using irradiation techniques and also provides methods and processes to create crosslinked regions in hydrogel articles using these irradiation techniques. Specifically, lasers at wavelengths tuned to the irradiation absorption bands of hydroxyl groups, carboxylic acid groups or water may be used to attach or bond hydrogels to surfaces such as soft tissue and hydrogel surfaces or to crosslink regions in hydrogel articles.

    摘要翻译: 本发明提供了使用照射技术将水凝胶附着或粘合到合适表面上的方法和方法,并且还提供使用这些照射技术在水凝胶制品中产生交联区域的方法和方法。 具体地,可以使用调谐到羟基,羧酸基团或水的照射吸收带的波长的激光器将水凝胶附着或粘合到表面,例如软组织和水凝胶表面,或者在水凝胶制品中交联区域。

    Absorbent personal care article with a wrap member having distinct component layers
    70.
    发明申请
    Absorbent personal care article with a wrap member having distinct component layers 审中-公开
    吸收性个人护理用品,具有不同组分层的包裹物

    公开(公告)号:US20070073255A1

    公开(公告)日:2007-03-29

    申请号:US11241102

    申请日:2005-09-29

    IPC分类号: A61F13/15

    CPC分类号: A61F13/551 A61F13/8405

    摘要: A wrapped article (20) includes a personal care absorbent personal care article (22), and a separately provided wrap member (24) which operatively encloses the absorbent personal care article (22). At least a major portion of the wrap member (24) includes an outer layer (26), an inner layer (28) and an intermediate layer (30) that is sandwiched between the inner and outer layers, and includes an operative amount of an odor control agent (32). In particular aspects, the intermediate layer (30) can include a nonwoven fibrous web, and the fibrous web can have selected fiber sizes. In another aspect, the intermediate layer (30) of the wrap member (24) can include a meltblown nonwoven web. In further aspects, the outer layer (26) can include a nonwoven fibrous web having particular fiber sizes, and the inner layer (28) can include another nonwoven fibrous web having the same or different fiber sizes.

    摘要翻译: 包装的物品(20)包括个人护理吸收人体护理用品(22)和可操作地包围吸收性个人护理用品(22)的单独提供的包装件(24)。 包裹构件(24)的至少主要部分包括被夹在内层和外层之间的外层(26),内层(28)和中间层(30),并且包括可操作量的 气味控制剂(32)。 在特定方面,中间层(30)可以包括非织造纤维网,并且纤维网可以具有选定的纤维尺寸。 在另一方面,包裹部件(24)的中间层(30)可以包括熔喷非织造纤维网。 在另外的方面,外层(26)可以包括具有特定纤维尺寸的非织造纤维网,并且内层(28)可以包括具有相同或不同纤维尺寸的另一非织造纤维网。