Decal Removal Assembly
    1.
    发明申请
    Decal Removal Assembly 审中-公开
    贴花去除装配

    公开(公告)号:US20160257105A1

    公开(公告)日:2016-09-08

    申请号:US14640248

    申请日:2015-03-06

    IPC分类号: B32B38/10 B32B43/00

    摘要: A decal removal assembly includes a plate that is structured to have a steam space extending therein. The plate may be positioned proximate a surface such that the steam space surrounds a decal adhered to the surface. A handle is attached to the plate and the handle is in fluid communication with the steam space. A nozzle is attached to the handle and the nozzle has a distal end with respect to the handle. The nozzle is in fluid communication with the steam space and the distal end may be fluidly coupled to a steam source. Steam from the steam source is directed into the steam space thereby facilitating removal of the decal from the surface. A plurality of couplers is provided and each of the couplers is attached to the plate. Each of the couplers engages the surface such that the plate is retained on the surface and each of the couplers is positioned proximate one of four corners of the plate.

    摘要翻译: 贴花去除组件包括被构造成具有在其中延伸的蒸汽空间的板。 板可以靠近表面定位,使得蒸汽空间围绕附着在表面上的贴花。 手柄连接到板上,手柄与蒸汽空间流体连通。 喷嘴连接到手柄,并且喷嘴相对于手柄具有远端。 喷嘴与蒸汽空间流体连通,并且远端可以流体地联接到蒸汽源。 来自蒸汽源的蒸汽被引导到蒸汽空间中,从而有助于从表面去除贴花。 提供多个耦合器并且每个耦合器附接到板。 每个耦合器接合表面,使得板被保持在表面上,并且每个耦合器位于板的四个角中的一个附近。

    System and method for merging security constraints when using security annotations
    2.
    发明授权
    System and method for merging security constraints when using security annotations 有权
    使用安全注解时合并安全约束的系统和方法

    公开(公告)号:US08645679B2

    公开(公告)日:2014-02-04

    申请号:US13162744

    申请日:2011-06-17

    IPC分类号: H04L29/06

    摘要: A method is described for merging security constraints associated with an application when using security annotations. The application comprises one or more servlets, such as a Java servlet. During application deployment, a list of role names is generated by merging static security constraints, for example, identified in a deployment descriptor, and in a static security annotation that defines a list containing the names of authorized roles for a servlet. Later, during application runtime in an application server, security constraints are retrieved from a plurality of sources, including both dynamic and static security annotations. Using the list of role names and the security constraints retrieved, a set of merged security constraints having a defined and proper order of precedence is generated. In particular, preferably one or more dynamic security annotations are first merged with one or more static security annotations to generate a set of runtime constraints. The security constraints from the deployment descriptor are then merged with the set of runtime constraints and the list of roles to generate the set of merged security constraints. These merged security constraints are then applied to process a request being handled by the application server.

    摘要翻译: 描述了一种用于在使用安全注释时合并与应用程序相关联的安全约束的方法。 应用程序包含一个或多个servlet,例如Java servlet。 在应用程序部署期间,通过合并静态安全约束(例如在部署描述符中标识的静态安全约束)和定义包含servlet授权角色名称的静态安全注释来生成角色名称列表。 之后,在应用程序服务器的应用程序运行期间,从多个源(包括动态和静态安全注释)检索安全约束。 使用角色名称列表和检索到的安全约束,生成一组具有定义和正确优先顺序的合并安全约束。 特别地,优选地,首先将一个或多个动态安全注释与一个或多个静态安全注释合并以生成一组运行时约束。 然后,部署描述符的安全约束与运行时约束集合和角色列表合并,以生成一组合并的安全约束。 然后将这些合并的安全约束应用于处理由应用程序服务器处理的请求。

    System and method to control display of a realm name
    3.
    发明申请
    System and method to control display of a realm name 有权
    用于控制领域名称显示的系统和方法

    公开(公告)号:US20120317633A1

    公开(公告)日:2012-12-13

    申请号:US13157633

    申请日:2011-06-10

    IPC分类号: G06F21/00

    摘要: A method for dynamically assigning a displayable realm name begins upon receipt of an authentication request to an application, such as a web application, being executed by an application server. In response, a determination is made whether an application realm name has been set in a configuration file associated with the application. If not, a custom display property is then evaluated. If the custom display property is set true, a realm name associated with an active authentication mechanism is retrieved and provided for display in an authentication panel. If the custom display property is set false, a default string is provided for display in the authentication panel. In this manner, an application server administrator can control what realm name is displayed to an end user in the event an application developer has not specified the realm name in the application configuration.

    摘要翻译: 一种用于动态分配可显示领域名称的方法,在接收到由应用服务器执行的应用程序(如Web应用程序)的认证请求开始。 作为响应,确定在与应用相关联的配置文件中是否设置了应用程序域名。 如果没有,则会自定义显示属性。 如果自定义显示属性设置为true,则检索与活动身份验证机制相关联的领域名称,并提供以在身份验证面板中显示。 如果自定义显示属性设置为false,则提供默认字符串以在身份验证面板中显示。 以这种方式,应用程序服务器管理员可以在应用程序开发人员未在应用程序配置中指定领域名称的情况下控制向最终用户显示哪个领域名称。

    Method and system for managing plug network based on appliance identification
    4.
    发明申请
    Method and system for managing plug network based on appliance identification 有权
    基于设备识别管理插头网络的方法和系统

    公开(公告)号:US20120297227A1

    公开(公告)日:2012-11-22

    申请号:US13068796

    申请日:2011-05-20

    IPC分类号: G06F1/28

    摘要: A method and system for managing a plug network based on appliance identification. In a basic implementation, when a new appliance is activated on the plug network, a power usage profile for the new appliance is computed based on current and voltage measurements. The new appliance is classified into an appliance class based on the power usage profile. A power management action message respecting the new appliance is generated based on the class and is outputted. By judiciously configuring the power management actions applicable to different appliance classes, a business can monitor which types of appliances are attached by employees to power outlets and/or set the terms and conditions under which such appliances operate.

    摘要翻译: 一种基于设备识别来管理插头网络的方法和系统。 在基本实现中,当在插头网络上激活新设备时,将基于电流和电压测量来计算新设备的功率使用情况。 新设备根据电力使用情况分为电器类。 基于该类产生关于新设备的电源管理动作消息并被输出。 通过明智地配置适用于不同设备类的电源管理措施,企业可以监控员工将哪些类型的设备连接到电源插座和/或设置这些设备运行的条款和条件。

    Method of heating and heating apparatus
    5.
    发明申请
    Method of heating and heating apparatus 审中-公开
    加热和加热装置的方法

    公开(公告)号:US20110097678A1

    公开(公告)日:2011-04-28

    申请号:US12924808

    申请日:2010-10-05

    IPC分类号: F24C15/00

    摘要: Method of heating and heating apparatus. According to one embodiment, the heating apparatus is designed for warming infusion fluids and includes a pair of catalytic heaters positioned around a cartridge containing the infusion fluid. Each catalytic heater includes a pair of frames jointly defining a cavity. One of the frames per heater is positioned proximate to the cartridge and includes an input port for receiving a liquid solution of methanol. The other frame per heater is positioned distal to the cartridge and includes an input port for receiving oxygen gas and an output port for exhaust gases. A first fluid diffusion medium is positioned within the methanol frame, and a second fluid diffusion medium is positioned within the oxygen frame. Sandwiched between the two diffusion media are a pervaporation membrane facing the first diffusion medium and a porous metal catalyst facing the second diffusion medium. Methanol in liquid form is supplied to the pervaporation membrane, which then transports the methanol in vapor form to the catalyst, where combustion occurs. Heat from the combustion reaction is then conducted through the heater to the cartridge containing the infusion fluid.

    摘要翻译: 加热和加热装置的方法 根据一个实施例,加热装置被设计用于加温输液,并且包括位于围绕包含输注液体的药筒的一对催化加热器。 每个催化加热器包括共同限定空腔的一对框架。 每个加热器的框架中的一个定位成靠近墨盒,并且包括用于接收甲醇液体溶液的输入端口。 每个加热器的另一个框架位于盒的远侧,并且包括用于接收氧气的输入端口和用于废气的输出端口。 第一流体扩散介质位于甲醇框架内,第二流体扩散介质位于氧气框架内。 在两个扩散介质之间夹有面向第一扩散介质的渗透蒸发膜和面向第二扩散介质的多孔金属催化剂。 将液体形式的甲醇供应到渗透蒸发膜,然后将蒸气形式的甲醇输送到发生燃烧的催化剂中。 然后将来自燃烧反应的热量通过加热器传导到含有输注流体的药筒。

    Methods and assemblies for attaching articles to surfaces
    6.
    发明授权
    Methods and assemblies for attaching articles to surfaces 有权
    用于将物品连接到表面的方法和组件

    公开(公告)号:US07854817B2

    公开(公告)日:2010-12-21

    申请号:US12129175

    申请日:2008-05-29

    申请人: Craig Thompson

    发明人: Craig Thompson

    IPC分类号: B29C65/48

    摘要: Herein are disclosed methods and assemblies for mounting an article to a surface by a double-faced adhesive. At least one spacer is used that is deflectable upon the application of sufficient force. When in a first, undeflected condition, the spacer provides sufficient space between the mounting surface and the double-faced adhesive such that the double-faced adhesive does not contact the mounting surface, thus the position of the article can be adjusted. When in a second, deflected condition, the spacer allows the double-faced adhesive to contact the mounting surface such that a bond can be established between the double-faced adhesive and the mounting surface.

    摘要翻译: 这里公开了通过双面粘合剂将制品安装到表面上的公开的方法和组件。 使用至少一个在施加足够的力时可偏转的间隔物。 当处于第一未偏转状态时,间隔件在安装表面和双面粘合剂之间提供足够的空间,使得双面粘合剂不接触安装表面,因此可以调节制品的位置。 当处于第二个偏转状态时,间隔件允许双面粘合剂接触安装表面,使得可以在双面粘合剂和安装表面之间建立粘结。

    PIVOTING HEADREST WITH CABLE OPERATED RELEASE CATCH
    7.
    发明申请
    PIVOTING HEADREST WITH CABLE OPERATED RELEASE CATCH 有权
    带有电缆操作释放夹的起吊头

    公开(公告)号:US20100133889A1

    公开(公告)日:2010-06-03

    申请号:US12611346

    申请日:2009-11-03

    IPC分类号: A47C7/38 B60N2/48 B60N2/02

    摘要: A pivoting headrest assembly including a bracket supported upon a seatback frame. A headrest support secures a bun and is pivotally secured to the bracket in a forward biased direction. A sector is pivotally secured to the bracket and to which is attached the headrest support. A release catch is pivotally supported at a further location of the bracket and is biased in a first upward direction so that the catch abuts a projecting pin associated with the sector in an upright design position established by the headrest support. A cable is secured to a support fixed to a side of the bracket and engages the catch at a location offset from its pivot axis relative to the bracket. Upon displacement of the cable, the catch is actuated out of engagement with the sector, resulting in the headrest support pivoting relative to the seatback.

    摘要翻译: 一种旋转头枕组件,包括支撑在座椅靠背框架上的支架。 头枕支撑件固定un子并以正向偏置的方向枢转地固定到支架上。 扇形部枢转地固定到支架上,并且头枕支撑件附接到该部分。 释放卡爪枢转地支撑在支架的另一位置处并且被向第一向上的方向偏置,使得卡扣以与头部支撑件所建立的直立设计位置邻接与扇形部相关联的突出销。 电缆被固定到固定到支架侧面的支撑件上,并将锁扣接合在相对于支架偏离其枢转轴线的位置处。 在电缆移位时,卡扣被驱动离开与扇形部分的接合,导致头枕支撑件相对于座椅靠背枢转。

    METHODS AND SYSTEMS FOR IMPROVED MULTI-PROCESSING UTILIZATION IN A PRINTING CONTROLLER
    8.
    发明申请
    METHODS AND SYSTEMS FOR IMPROVED MULTI-PROCESSING UTILIZATION IN A PRINTING CONTROLLER 审中-公开
    打印控制器中改进多处理应用的方法和系统

    公开(公告)号:US20090262383A1

    公开(公告)日:2009-10-22

    申请号:US12103832

    申请日:2008-04-16

    IPC分类号: G06F15/00

    摘要: Methods and systems for enhanced parallel processing of data objects in a print job sent to a printing device having multiple processors. The entire print job (or any portion thereof) is spooled by an enhanced driver module on an attached host system and the data objects are re-ordered to allow for improved opportunity for parallel processing of the data objects on the multiple processors of the printing device. Capacity or capability information may be stored in a profile describing desired ordering of data objects to enable opportunity for parallel processing of the re-ordered data objects in the print job. The profile information may be statically configured for the printing device or may be dynamically determined through communication with the printing device.

    摘要翻译: 用于增强并行处理打印作业中的数据对象的方法和系统发送到具有多个处理器的打印装置。 整个打印作业(或其任何部分)由连接的主机系统上的增强型驱动程序模块进行假脱机,并重新排序数据对象,以允许在打印设备的多个处理器上并行处理数据对象的改进机会 。 容量或能力信息可以存储在描述数据对象的期望顺序的简档中,以使得能够并行处理打印作业中重新排序的数据对象的机会。 简档信息可以被静态地配置用于打印设备,或者可以通过与打印设备的通信来动态地确定。