Double threaded tissue tack
    1.
    发明授权
    Double threaded tissue tack 有权
    双螺纹组织粘连

    公开(公告)号:US08551137B2

    公开(公告)日:2013-10-08

    申请号:US12512377

    申请日:2009-07-30

    Abstract: There is disclosed a threaded tissue tack for use in approximating and securing a pair of tissue sections together. The threaded tissue tack has a central body portion and first and second screws extending from opposite ends of the central body portion. The first screw includes a left-hand thread and the second includes a right-hand thread. Engagement structure is provided on the central body portion to rotate the threaded tissue tack about its longitudinal axis and into the pair of tissue sections. There is also disclosed a tack driver for rotating the threaded tissue tack into the tissue. Guards are provided intermediate first and second ends of the central body portion and the first and second screws to protect surrounding tissue from the tack driver.

    Abstract translation: 公开了用于将一对组织切片近似和固定在一起的螺纹组织粘合。 螺纹组织钉具有中心主体部分和从中心主体部分的相对端部延伸的第一和第二螺钉。 第一螺丝包括左螺纹,第二螺钉包括右螺纹。 接合结构设置在中心体部分上,以使螺纹组织粘着物绕其纵向轴线旋转并进入该组织部分。 还公开了一种用于将螺纹组织粘合剂旋转到组织中的粘性驱动器。 护罩设置在中心主体部分的中间第一和第二端以及第一和第二螺钉上,以保护周围组织免受大头钉驱动。

    Techniques for minimum permissions detection and verification
    3.
    发明授权
    Techniques for minimum permissions detection and verification 有权
    最低权限检测和验证技术

    公开(公告)号:US08321837B2

    公开(公告)日:2012-11-27

    申请号:US11337725

    申请日:2006-01-23

    CPC classification number: G06F21/6218

    Abstract: Techniques are provided for determining a minimum set of permissions for a software component. A first set of minimum permissions is determined for proper execution of the software component. The first set designates one or more permissions. Determining the first set includes performing iterative testing to determine whether one or more user permissions are included in the first set by only disabling one of the user permissions on an iteration. Verification processing may be performed in which a second set of minimum permissions is determined and the first set may be compared to the second set to determine whether the first set is equivalent to the second set.

    Abstract translation: 提供了用于确定软件组件的最小权限集的技术。 确定适当执行软件组件的第一组最小权限。 第一组指定一个或多个权限。 确定第一组包括执行迭代测试以仅通过禁用迭代中的一个用户权限来确定一个或多个用户权限是否被包括在第一组中。 可以执行验证处理,其中确定第二组最小权限,并且可以将第一集合与第二集合进行比较以确定第一集合是否等同于第二集合。

    System and method for generating sources of prioritized content
    5.
    发明授权
    System and method for generating sources of prioritized content 有权
    用于生成优先内容来源的系统和方法

    公开(公告)号:US08484205B1

    公开(公告)日:2013-07-09

    申请号:US12838671

    申请日:2010-07-19

    CPC classification number: G06Q30/02

    Abstract: The system provides a technique for finding relevant content and content sources based on the aggregation and analysis of individual indications of relevance. The system identifies and provides selections of relevant content. It may comprise a selection acquisition subsystem, a selection network repository subsystem, a scoring engine, and a recommendation engine, and is used to generate sources of content comprising sets of prioritized links directed to a topic or community of interest.

    Abstract translation: 该系统提供了一种基于相关性个体指标的聚合和分析来查找相关内容和内容源的技术。 系统识别并提供相关内容的选择。 它可以包括选择获取子系统,选择网络存储库子系统,评分引擎和推荐引擎,并且用于生成包含指向感兴趣的主题或社区的优先级链接的集合的内容源。

    Attachable and detachable modification for high heeled shoes
    6.
    发明申请
    Attachable and detachable modification for high heeled shoes 审中-公开
    高跟鞋的可拆卸和可拆卸的修改

    公开(公告)号:US20090165337A1

    公开(公告)日:2009-07-02

    申请号:US12317724

    申请日:2008-12-29

    CPC classification number: A43B21/22 A43C15/04

    Abstract: A device that is a shoe heel attachment is provided, the device functioning to increase the surface area of the distal end of the heel portion of a high-heeled shoe, the device including an anchor portion and a planar portion. The device protects the heel of a high value shoe from abrasion and moisture that results from walking on permeable ground surfaces such as grass, mud, and snow, and improves the safety of the wearer from falls that would otherwise result from insertion of the heel into catching spaces such as sidewalk cracks and subway grate coverings.

    Abstract translation: 提供了一种作为鞋跟附件的装置,该装置用于增加高跟鞋的跟部的远端的表面积,该装置包括锚定部分和平面部分。 该装置保护高价值鞋的鞋跟免受在可渗透的地面(例如草地,泥土和雪)上的行走造成的磨损和水分,从而提高穿着者的安全性,否则鞋底会因为将脚跟插入 捕捉空间,如人行道裂缝和地铁格栅覆盖物。

    Suture tester
    9.
    发明申请
    Suture tester 失效
    缝合测试仪

    公开(公告)号:US20050234511A1

    公开(公告)日:2005-10-20

    申请号:US11075613

    申请日:2005-03-09

    CPC classification number: A61B17/06166 A61B2017/0496

    Abstract: A suture tester for evaluating fray resistance of surgical sutures. The suture tester comprises a reciprocating drive member, first, second, third and fourth pulleys, and a tensioning element. The pulleys each have a suture contact surface, which define a single plane. The third pulley is rotatable about this single plane. The first, second and third pulleys are all movable on the single plane. A suture is mounted in the suture tester such that one end is attached to the reciprocating drive member, it then passes to the first pulley, to the third pulley, to the second pulley and to the fourth pulley, before attaching to the tensioning element at the other end of the suture. The third pulley is then rotated and locked into place to form the desired number of suture wraps. The suture tester is started and causes the suture to rub against itself until it fails.

    Abstract translation: 用于评估外科缝合线的抗磨损性的缝线测试仪。 缝合线测试仪包括往复式驱动构件,第一,第二,第三和第四滑轮以及张紧元件。 滑轮每个都具有缝合接触表面,其限定单个平面。 第三皮带轮可围绕该单个平面旋转。 第一,第二和第三皮带轮都可以在单个平面上移动。 将缝合线安装在缝合线测试器中,使得一端附接到往复式驱动构件,然后在将连接到张紧元件的第一滑轮,第三滑轮,第三滑轮,第二滑轮和第四滑轮 另一端缝合。 然后将第三滑轮旋转并锁定就位以形成所需数量的缝合线。 启动缝合线测试仪,并使缝合线自身摩擦直至失效。

    SYSTEMS AND METHODS FOR TESTING AND MANAGING DEFENSIVE NETWORK DEVICES
    10.
    发明申请
    SYSTEMS AND METHODS FOR TESTING AND MANAGING DEFENSIVE NETWORK DEVICES 审中-公开
    用于测试和管理防御性网络设备的系统和方法

    公开(公告)号:US20140101767A1

    公开(公告)日:2014-04-10

    申请号:US13649047

    申请日:2012-10-10

    CPC classification number: H04L63/1433 H04L63/1425 H04L63/20

    Abstract: The field of the invention relates to systems and methods for securing networked computing devices, and more particularly to systems and methods for testing and managing defensive network systems. In a preferred embodiment, a defensive network management subsystem is included. The subsystem is operatively coupled to a defensive network system and a networked computing system. The defensive network management subsystem is configured to generate test data for the networked computing system, transmit the generated test data to the networked computing system, and record the networked computing system's response to the generated test data. The subsystem is further configured to correlate its recorded data with the defensive network system's response to said generated test data to assess the defensive network system's efficacy.

    Abstract translation: 本发明的领域涉及用于保护网络计算设备的系统和方法,更具体地涉及用于测试和管理防御性网络系统的系统和方法。 在优选实施例中,包括防御性网络管理子系统。 子系统可操作地耦合到防御性网络系统和网络计算系统。 防御性网络管理子系统被配置为生成联网计算系统的测试数据,将生成的测试数据传送到联网计算系统,并记录网络计算系统对生成的测试数据的响应。 子系统还被配置为将其记录的数据与防御性网络系统对所生成的测试数据的响应相关联,以评估防御性网络系统的功效。

Patent Agency Ranking