-
公开(公告)号:US20100084573A1
公开(公告)日:2010-04-08
申请号:US12559992
申请日:2009-09-15
CPC分类号: G01N21/645 , G01N21/6486
摘要: Disclosed herein is a detection system for identifying an unidentified substance in a sample, comprising light emitting sources, where at least one of the light emitting sources emits light in the infrared region; a circuit board; a trigger, that activates a pulse of electrons from the circuit board to the light emitting sources; a detector; and a central processing unit, where fluorescence generated from the unknown unidentified substance that is illuminated by light from the light emitting sources is collected in the detector and analyzed in the central processing unit.
摘要翻译: 本文公开了一种用于识别样品中未鉴定物质的检测系统,包括发光源,其中至少一个发光源在红外区域发光; 电路板; 触发器,其激活从电路板到发光源的电子脉冲; 检测器 以及中央处理单元,其中由来自发光源的光照射的未知不明物质产生的荧光被收集在检测器中并在中央处理单元中进行分析。
-
公开(公告)号:US20090300744A1
公开(公告)日:2009-12-03
申请号:US12131142
申请日:2008-06-02
IPC分类号: H04L9/32
CPC分类号: G06F21/31 , G06F21/32 , G06F21/34 , H04L9/3234 , H04L9/3263 , H04L63/0823 , H04L63/0876 , H04L63/105 , H04L2209/56
摘要: An authentication system combines device credential verification with user credential verification to provide a more robust authentication mechanism that is convenient to the user and effective across enterprise boundaries. In one implementation, user credential verification and device credential verification are combined to provide a convenient two-factor authentication. In this manner, an account authority service or other authentication provider verify both factors and provide a security token in accordance with the security policy of the account network resource the user is intending to access. The level of privilege granted by the target account network resource can vary depending on the number and type of factors verified by the account authority service.
摘要翻译: 认证系统将设备凭据验证与用户凭证验证相结合,提供了更加强大的身份验证机制,方便用户,跨企业边界有效。 在一个实现中,组合用户凭证验证和设备凭证验证以提供方便的双因素认证。 以这种方式,帐户权限服务或其他认证提供者验证两个因素并根据用户打算访问的帐户网络资源的安全策略提供安全令牌。 目标帐户网络资源授予的权限级别可以根据帐户权限服务验证的因素的数量和类型而有所不同。
-
公开(公告)号:US07627357B2
公开(公告)日:2009-12-01
申请号:US11172648
申请日:2005-06-30
IPC分类号: A61B5/1455
CPC分类号: A61B5/14546 , A61B5/14532 , A61B5/14558 , G01J3/44 , G01J3/447 , G01N21/21 , G01N21/65
摘要: A method for determining analyte concentration levels is provided. The method includes acquiring radiation scattered off or transmitted by a target, analyzing at least a first portion of the radiation via a first technique to generate a first measurement of analyte concentration levels, and analyzing at least a second portion of the radiation via a second technique to generate a second measurement of analyte concentration levels. The method further determines analyte concentration levels based on at least one of the first measurement or the second measurement. In addition, a system for implementing the method and a probe for measuring and monitoring the analyte concentration levels is provided.
摘要翻译: 提供了一种用于确定分析物浓度水平的方法。 该方法包括获取由目标散射或透射的辐射,经由第一技术分析辐射的至少第一部分以产生分析物浓度水平的第一测量,以及通过第二技术分析辐射的至少第二部分 以产生分析物浓度水平的第二次测量。 该方法还基于第一测量或第二测量中的至少一个来确定分析物浓度水平。 另外,提供了用于实现该方法的系统和用于测量和监测分析物浓度水平的探针。
-
公开(公告)号:US07605920B2
公开(公告)日:2009-10-20
申请号:US11668308
申请日:2007-01-29
申请人: Steven Francis LeBoeuf , Alexei Vasilievich Vertiatchikh , Rui Chen , Radislav Alexandrovich Potyrailo
发明人: Steven Francis LeBoeuf , Alexei Vasilievich Vertiatchikh , Rui Chen , Radislav Alexandrovich Potyrailo
IPC分类号: G01N21/64
CPC分类号: G01N21/645 , G01N21/6486
摘要: Disclosed herein is a method of identifying a unidentified substance, comprising directing light from a light emitting source directly upon a stationary unidentified substance; collecting fluorescence from the unidentified substance in a detector; wherein the detector comprises a lock-in detection system; analyzing the fluorescence; and identifying the unidentified substance. Disclosed herein is a detection system comprising a light emitting source; a circuit board; wherein the trigger is operative to trigger a pulse of electrons from the circuit board to the light emitting source; a detector; and a central processing unit, wherein fluorescence generated from an unknown unidentified substance that is illuminated by light from the light emitting source is collected in the detector and analyzed in the central processing unit.
摘要翻译: 本文公开了一种识别未识别物质的方法,包括将来自发光源的光直接引导到固定的不明物质上; 从检测器中的不明物质中收集荧光; 其中所述检测器包括锁定检测系统; 分析荧光; 并识别不明物质。 本文公开了一种检测系统,包括发光源; 电路板; 其中所述触发器用于触发从所述电路板到所述发光源的电子脉冲; 检测器 以及中央处理单元,其中由来自发光源的光照射的未知不明物质产生的荧光物质被收集在检测器中并在中央处理单元中进行分析。
-
公开(公告)号:US07590669B2
公开(公告)日:2009-09-15
申请号:US10819834
申请日:2004-04-06
CPC分类号: H04L41/5054 , H04L41/044 , H04L41/0816 , H04L41/0859 , H04L41/22 , Y10S707/99932 , Y10S707/99933 , Y10S707/99935 , Y10S707/99939 , Y10S707/99953 , Y10S707/99954
摘要: Method for providing an interface to a function that manages a plurality of entities. Computer-executable instructions receive a request to implement a change in configuration data. The configuration data is stored in a memory area and relates to an operation of one or more entities. In response to the received request, computer-executable instructions identify a plurality of the entities affected by the change and implement the change for the identified plurality of entities in accordance with the function.
摘要翻译: 用于向管理多个实体的功能提供接口的方法。 计算机可执行指令接收实现配置数据更改的请求。 配置数据存储在存储器区域中,涉及一个或多个实体的操作。 响应于接收到的请求,计算机可执行指令识别受该变化影响的多个实体,并根据该功能实现针对所识别的多个实体的改变。
-
公开(公告)号:US20080003665A1
公开(公告)日:2008-01-03
申请号:US11480184
申请日:2006-07-03
IPC分类号: G01N33/555 , C12M3/00 , G01J3/45
CPC分类号: G01N15/1459
摘要: A system for detecting a particle disposed in a detection area. The system includes a light-emitting source for generating light. The light is directed at the particle. The system further includes a modulator configured to in-situ modulate at least one environmental parameter of the particle to alter a detectable response of the particle. The modulator provides an enhancement in detection selectivity of the particle in the presence of interfering particles and species. Further, the system includes a detector configured to detect alteration in the detectable response of the particle.
摘要翻译: 一种用于检测设置在检测区域中的颗粒的系统。 该系统包括用于产生光的发光源。 光线指向颗粒。 该系统还包括配置成原位调节颗粒的至少一个环境参数以改变颗粒的可检测响应的调制器。 调节剂在干扰颗粒和物质的存在下提供了颗粒检测选择性的增强。 此外,该系统包括被配置成检测颗粒的可检测反应的改变的检测器。
-
公开(公告)号:US06938042B2
公开(公告)日:2005-08-30
申请号:US10268043
申请日:2002-10-08
申请人: Amir L. Aboulhosn , Rui Chen , David M. Koo , David J. Vineberg , James F. Wald , Stephen Murphy
发明人: Amir L. Aboulhosn , Rui Chen , David M. Koo , David J. Vineberg , James F. Wald , Stephen Murphy
IPC分类号: G06F17/30
CPC分类号: G06F17/30206 , Y10S707/99933 , Y10S707/99943
摘要: A method and system for sharing files between a group of computer systems. The file sharing system allows a group of computer systems to be defined. The files shared by a group are associated with a group folder. A group folder is represented by a folder created by the file system of each member of the group. The folder at each member contains a file for each file that is shared by the group. The files in the folder of a member may be actual files stored at that member, which contains the content of the shared file, or virtual files identifying the actual file that is stored at another member. When a member accesses a virtual file, the file sharing system detects the access and requests that the file owner provide a copy of the file to the accessing member on a peer-to-peer basis. Whenever a shared file is modified, the file owner sends updated metadata for that file to the other members of the group.
-
-
-
-
-
-