GPS-activated exhaust filtration monitoring and control system
    2.
    发明授权
    GPS-activated exhaust filtration monitoring and control system 失效
    GPS激活排气过滤监控系统

    公开(公告)号:US07987667B2

    公开(公告)日:2011-08-02

    申请号:US12018929

    申请日:2008-01-24

    申请人: John Meier Cris Pasto

    发明人: John Meier Cris Pasto

    摘要: A system for removing particulates from the exhaust gas of a vehicle internal combustion engine, particularly during those times that the emission of such particulates into the atmosphere would be of greatest danger to persons in the vicinity of the vehicle, includes a valve connected to the vehicle exhaust manifold for normally directing exhaust to the atmosphere, when in the non-activated condition. The valve directs exhaust to a particulate filter, when in the activated condition. Starting of the engine activates the valve for a predetermined period of time. The valve optionally is GPS-controlled and can be disabled manually or automatically by a switch, which detects the backpressure in the exhaust system. An exhaust pressure sensor monitors the exhaust backpressure, and a circuit device responsive to the exhaust pressure maintains the valve continuously in the non-activated condition, when the exhaust backpressure reaches a predetermined level for a predetermined period of time.

    摘要翻译: 一种用于从车辆内燃机的排气中去除颗粒的系统,特别是在这种颗粒物排放到大气中将对车辆附近的人来说是最大的危险的时候,包括连接到车辆的阀 排气歧管,用于在处于非激活状态时正常引导排气到大气中。 当处于激活状态时,阀将排气引导至微粒过滤器。 发动机的启动在预定的时间段内激活阀。 阀可选地是GPS控制的,并且可以由开关手动或自动禁用,该开关检测排气系统中的背压。 废气压力传感器监测废气背压,并且当排气背压达到预定水平达预定时间段时,响应于排气压力的电路装置将阀维持在非激活状态。

    GPS-ACTIVATED EXHAUST FILTRATION MONITORING AND CONTROL SYSTEM
    3.
    发明申请
    GPS-ACTIVATED EXHAUST FILTRATION MONITORING AND CONTROL SYSTEM 失效
    GPS激活排气过滤监测与控制系统

    公开(公告)号:US20080178576A1

    公开(公告)日:2008-07-31

    申请号:US12018929

    申请日:2008-01-24

    申请人: John Meier Cris Pasto

    发明人: John Meier Cris Pasto

    摘要: A system for removing particulates from the exhaust gas of a vehicle internal combustion engine, particularly during those times that the emission of such particulates into the atmosphere would be of greatest danger to persons in the vicinity of the vehicle, includes a valve connected to the vehicle exhaust manifold for normally directing exhaust to the atmosphere, when in the non-activated condition. The valve directs exhaust to a particulate filter, when in the activated condition. Starting of the engine activates the valve for a predetermined period of time. The valve optionally is GPS-controlled and can be disabled manually or automatically by a switch, which detects the backpressure in the exhaust system. An exhaust pressure sensor monitors the exhaust backpressure, and a circuit device responsive to the exhaust pressure maintains the valve continuously in the non-activated condition, when the exhaust backpressure reaches a predetermined level for a predetermined period of time.

    摘要翻译: 一种用于从车辆内燃机的排气中去除颗粒的系统,特别是在这种颗粒物排放到大气中将对车辆附近的人来说是最大的危险的时候,包括连接到车辆的阀 排气歧管,用于在处于非激活状态时正常引导排气到大气中。 当处于激活状态时,阀将排气引导至微粒过滤器。 发动机的启动在预定的时间段内激活阀。 阀可选地是GPS控制的,并且可以由开关手动或自动禁用,该开关检测排气系统中的背压。 废气压力传感器监测废气背压,并且当排气背压达到预定水平达预定时间段时,响应于排气压力的电路装置将阀维持在非激活状态。

    Organizer for ammunition box
    4.
    发明授权
    Organizer for ammunition box 失效
    弹药盒主办单位

    公开(公告)号:US06336552B1

    公开(公告)日:2002-01-08

    申请号:US09658640

    申请日:2000-09-11

    申请人: Peter John Meier

    发明人: Peter John Meier

    IPC分类号: F42B3900

    摘要: A stackable insert for use in organizing the family members in a family of top opening military type ammunition boxes wherein each family member has the same base dimensions but a different height than other members in the family of boxes. The insert includes a rectangular shaped open top container and a flat lid that is hinged to one side wall of the container and secured at closure by a positive snap over latching mechanism. A pair of finger holes, or other lifting means, are provided in the lid which provides for easy lifting of the insert. A panel type separator divides the container into compartments. The insert is dimensioned so that a plurality of inserts can be stacked in each member sized ammunition box to maximize the usable space within each size box.

    摘要翻译: 一种可堆叠的插入物,用于组织家庭成员的开放型军用弹药箱,其中每个家庭成员具有与盒子中的其他成员相同的基座尺寸但不同的高度。 该插入件包括一个矩形开口的顶部容器和一个平的盖子,该盖子盖住容器的一个侧壁,并通过一个正的卡扣锁定机构固定在关闭位置。 一对指孔或其他提升装置设置在盖中,其提供容易地提升插入件。 面板式分离器将容器分成隔间。 该插入物的尺寸使得可以在每个构件尺寸的弹药箱中堆叠多个插入件以最大化每个尺寸盒内的可用空间。

    EXHAUST FILTRATION MONITORING AND CONTROL SYSTEM
    7.
    发明申请
    EXHAUST FILTRATION MONITORING AND CONTROL SYSTEM 审中-公开
    排气过滤监控系统

    公开(公告)号:US20080120961A1

    公开(公告)日:2008-05-29

    申请号:US11564124

    申请日:2006-11-28

    IPC分类号: F01N7/00

    摘要: A system for removing particulates from the exhaust gas of a vehicle internal combustion engine, particularly during those times that the emission of such particulates into the atmosphere would be of greatest danger to persons in the vicinity of the vehicle, includes a valve connected to the vehicle exhaust manifold for normally directing exhaust to the atmosphere when in the non-activated condition. The valve directs exhaust to a particulate filter when in the activated condition. Starting of the engine activates the valve for a predetermined period of time. The valve can be disabled manually or automatically by a switch, which detects the backpressure in the exhaust system. An exhaust pressure sensor monitors the exhaust backpressure, and a circuit device responsive to the exhaust pressure maintains the valve continuously in the non-activated condition, when the exhaust backpressure reaches a predetermined level for a predetermined period of time.

    摘要翻译: 一种用于从车辆内燃机的排气中去除颗粒的系统,特别是在这种颗粒物排放到大气中将对车辆附近的人来说是最大的危险的时候,包括连接到车辆的阀 排气歧管,用于在处于非激活状态时正常引导排气到大气中。 当处于激活状态时,阀将排气引导至微粒过滤器。 发动机的启动在预定的时间段内激活阀。 可通过开关手动或自动禁用阀门,该开关可检测排气系统中的背压。 废气压力传感器监测废气背压,并且当排气背压达到预定水平达预定时间段时,响应于排气压力的电路装置将阀维持在非激活状态。

    Web application security frame
    8.
    发明申请
    Web application security frame 有权
    Web应用安全框架

    公开(公告)号:US20070199050A1

    公开(公告)日:2007-08-23

    申请号:US11353821

    申请日:2006-02-14

    申请人: John Meier

    发明人: John Meier

    IPC分类号: H04L9/32

    摘要: A web application security frame (e.g., schema) that can incorporate expertise into an engineering activity, for example, a threat modeling activity, is provided. The novel web application security frame component can be applied to a threat modeling component to converge knowledge into the activity by identifying categories, vulnerabilities, threats, attacks and countermeasures. The novel schema can create a common framework that converges knowledge with respect to any application engineering activity (e.g., threat modeling, performance modeling). Additionally, a context precision mechanism can be employed to automatically and/or dynamically determine a context of a web application environment. This context can be used to automatically generate an appropriate web application security frame component.

    摘要翻译: 提供了可以将专业知识结合到工程活动中的web应用安全框架(例如模式),例如威胁建模活动。 新颖的Web应用程序安全框架组件可以应用于威胁建模组件,通过识别类别,漏洞,威胁,攻击和对策来将知识融入活动。 新颖的模式可以创建一个共同的框架,它将知识与任何应用程序工程活动(例如,威胁建模,性能建模)相融合。 此外,可以采用上下文精确机制来自动和/或动态地确定web应用环境的上下文。 该上下文可用于自动生成适当的Web应用程序安全框架组件。

    SECURITY ENGINEERING AND THE APPLICATION LIFE CYCLE
    9.
    发明申请
    SECURITY ENGINEERING AND THE APPLICATION LIFE CYCLE 审中-公开
    安全工程和申请生命周期

    公开(公告)号:US20070162890A1

    公开(公告)日:2007-07-12

    申请号:US11382858

    申请日:2006-05-11

    IPC分类号: G06F9/44

    CPC分类号: G06F21/577 G06F8/20

    摘要: A novel approach to security engineering that leverages expertise to enable a user to design, build and deploy secure applications is disclosed. In doing so, the innovation discloses novel techniques and mechanisms that integrate security into the application development lifecycle and to adapt current software engineering practices and methodologies to include specific security related activities. These activities include identifying security objectives, creating threat models, applying secure design guidelines, patterns and principles, conducting security design inspections, performing regular code inspections, testing for security, and conducting deployment inspections to ensure secure configuration.

    摘要翻译: 公开了一种利用专业知识使用户设计,构建和部署安全应用程序的安全工程的新颖方法。 在这样做时,创新公开了将安全性集成到应用程序开发生命周期中的新技术和机制,并适应当前的软件工程实践和方法,以包括具体的安全相关活动。 这些活动包括确定安全目标,创建威胁模型,应用安全设计指南,模式和原则,进行安全设计检查,执行常规代码检查,安全测试,以及进行部署检查以确保安全配置。

    Information models and the application life cycle
    10.
    发明申请
    Information models and the application life cycle 审中-公开
    信息模型和应用生命周期

    公开(公告)号:US20070157156A1

    公开(公告)日:2007-07-05

    申请号:US11321153

    申请日:2005-12-29

    IPC分类号: G06F9/44

    CPC分类号: G06F21/554 G06F8/10

    摘要: An information model (e.g., schema) that can incorporate expertise into an application engineering activity—for example, a threats and countermeasures schema can be applied to a threat modeling component to converge knowledge into the activity by identifying categories, vulnerabilities, attacks and countermeasures. The novel schema can create a common framework that converges knowledge with respect to any application engineering activity (e.g., threat modeling, performance modeling). For example, the framework can include lists of threats and attacks that can be acted upon. As well, the framework can include a list of countermeasures based upon the attacks. Additionally, a context precision mechanism can be employed to automatically and/or dynamically determine a context of an application environment. This context can be used to automatically generate an appropriate schema or information model.

    摘要翻译: 可以将专业知识融入到应用工程活动中的信息模型(例如,模式) - 例如威胁和对策模式可以应用于威胁建模组件,以通过识别类别,漏洞,攻击和对策来将知识融合到活动中。 新颖的模式可以创建一个共同的框架,它将知识与任何应用程序工程活动(例如,威胁建模,性能建模)相融合。 例如,框架可以包括可以采取的威胁和攻击的列表。 同样,框架可以包括基于攻击的对策的列表。 此外,可以采用上下文精确机制来自动和/或动态地确定应用环境的上下文。 此上下文可用于自动生成适当的模式或信息模型。