-
1.
公开(公告)号:US20050220785A1
公开(公告)日:2005-10-06
申请号:US11144155
申请日:2005-06-02
Applicant: Steven Engle , Richard Jack , David Jones , Lin Yu
Inventor: Steven Engle , Richard Jack , David Jones , Lin Yu
IPC: A61K39/395 , A61K47/48
CPC classification number: A61K47/61 , A61K47/54 , A61K47/59 , A61K47/595 , A61K47/60
Abstract: The invention provides methods for reducing circulating levels of antibodies, particularly disease-associated antibodies. The methods entail administering effective amounts of epitope-presenting carriers to an individual. In other embodiments, ex vivo methods for reducing circulating levels of antibodies are provided which employ epitope-presenting carriers.
Abstract translation: 本发明提供降低抗体循环水平,特别是疾病相关抗体的方法。 该方法需要向个体施用有效量的表位呈递载体。 在其它实施方案中,提供用于降低抗体循环水平的离体方法,其使用表位呈递载体。
-
公开(公告)号:US06702382B1
公开(公告)日:2004-03-09
申请号:US10094725
申请日:2002-03-11
Applicant: Michael Hoover , Steven Engle
Inventor: Michael Hoover , Steven Engle
IPC: A47C302
CPC classification number: A47C3/03 , A47C3/027 , A47C3/38 , Y10S297/07
Abstract: The present invention 10 discloses a lift system 12 for a rocker recliner comprising a rocker limiter 28 and a plurality of chair base lifts 40 which can be retrofitted to existing rocker recliners. The rocker limiter 28 is a device having an arcuate face 29 whereby the device can be fixedly positioned to the rocker cam 30 or rocker base 22 limiting the movement of the rocker mechanism in one direction. The chair base lifts 40 are a plurality of interlocking blocks or a single block that are engagingly positioned beneath the chair support base 26 to raise the rocker recliner by a distance determined by the number and thickness of chair height lifts positioned thereunder.
Abstract translation: 本发明10公开了一种用于摇摆式斜倚器的升降机系统12,其包括摇摆限制器28和可以改装到现有的摇杆倾斜器的多个椅子基座升降机40。 摇摆限制器28是具有弓形面29的装置,由此该装置可以固定地定位到摇动凸轮30或摇杆底座22,从而限制摇动机构在一个方向上的运动。 座椅升降机40是多个互锁块或单个块,其嵌合地位于椅子支撑基座26的下方,以将摇椅斜倚器提升一定距离,该距离由其下方的椅子高度升降机的数量和厚度确定。
-
公开(公告)号:US20090063531A9
公开(公告)日:2009-03-05
申请号:US10804775
申请日:2004-03-19
Applicant: Kathy Maida-Smith , Steven Engle
Inventor: Kathy Maida-Smith , Steven Engle
IPC: G06F17/30
CPC classification number: H04L63/02 , H04L63/1408 , H04L63/1425 , H04L63/20 , Y10S707/99942 , Y10S707/99943
Abstract: A system for compiling security data from an information network includes at least two network components, each providing data. A data partner is coupled to the network components. The data parser has access to two parser scripts that correspond to the network's component data. Categorized data can be produced by applying the parser scripts to the data received from the network components.
Abstract translation: 用于从信息网络编译安全数据的系统包括至少两个网络组件,每个网络组件提供数据。 数据伙伴耦合到网络组件。 数据解析器可以访问与网络组件数据对应的两个解析器脚本。 可以通过将解析器脚本应用于从网络组件接收的数据来生成分类数据。
-
4.
公开(公告)号:US20070050376A1
公开(公告)日:2007-03-01
申请号:US11465539
申请日:2006-08-18
Applicant: Kathy Maida-Smith , John Lindsey , Steven Engle , Michael Nieves
Inventor: Kathy Maida-Smith , John Lindsey , Steven Engle , Michael Nieves
IPC: G06F17/30
CPC classification number: G06F17/3089 , H04L63/0281 , H04L63/101 , H04L63/168 , H04L67/02 , H04L67/16
Abstract: Provided is a method for intercepting a message between a requesting web service and a source web service, validating the message, logging the result of the validations, and adding a security profile to the message. The method may also include examining the message to determine whether a security profile is embedded therein. If the message is valid, access to the message by the requesting web service is permitted. If the message is not valid, access to the message by the requesting web service is prevented.
Abstract translation: 提供了一种用于截取请求的Web服务和源Web服务之间的消息的方法,验证消息,记录验证的结果以及向消息添加安全简档。 该方法还可以包括检查消息以确定安全简档是否嵌入其中。 如果消息有效,则允许由请求的Web服务访问消息。 如果消息无效,则阻止由请求的Web服务访问消息。
-
-
-