Process for the production of cellulose-containing sheet-like structures
which have been given a dry strength and/or wet strength treatment
    1.
    发明授权
    Process for the production of cellulose-containing sheet-like structures which have been given a dry strength and/or wet strength treatment 失效
    已经进行干强度和/或湿强度处理的含纤维素的片状结构体的制造方法

    公开(公告)号:US5718804A

    公开(公告)日:1998-02-17

    申请号:US538315

    申请日:1995-10-03

    摘要: Process for the production of optionally wood-containing cellulose-containing sheet-like structures, such as paper, pasteboard and card, which have been given a dry strength and/or wet strength treatment and have improved whiteness, using water-dispersible isocyanates, wherein the water-dispersible isocyanates: a) are aliphatic, cycloaliphatic, araliphatic or aromatic isocyanates having an NCO functionality of 1.8 to 4.2, mixed with polyether-modified aliphatic, cycloaliphatic, araliphatic or aromatic isocyanates having an average NCO functionality of 0.8 to 3.2, b) the isocyanate mixtures a) contain 1 to 25% by weight of isocyanate groups, c) have a content of ethylene oxide units, arranged in the form of polyether chains of average molecular weight 10 to 3500 (number-average), of 20 to 60% by weight, based on the isocyanate mixture, and if appropriate d) have a content of tertiary amino groups and/or ammonium groups of 1 to 500 milliequivalents per 100 g of isocyanate mixture a).

    摘要翻译: 使用水分散性异氰酸酯制备任意含有木材的含纤维素的片状结构物,例如纸张,纸板和卡片,其已被赋予干强度和/或湿强度处理并且具有改善的白度,其中 水分散性异氰酸酯:a)具有NCO官能度为1.8至4.2的脂族,脂环族,芳脂族或芳族异氰酸酯,与具有0.8-3.2平均NCO官能度的聚醚改性的脂族,脂环族,芳脂族或芳族异氰酸酯混合,b )异氰酸酯混合物a)含有1至25重量%的异氰酸酯基团,c)具有以平均分子量为10至3500(数均)的聚醚链形式的环氧乙烷单元的含量为20至 60重量%,基于异氰酸酯混合物,如果合适,d)每100g异氰酸酯混合物a)具有1至500毫当量的叔氨基和/或铵基团的含量。

    Water-dispersible polyisocyanates
    2.
    发明授权
    Water-dispersible polyisocyanates 失效
    水分散性多异氰酸酯

    公开(公告)号:US6080831A

    公开(公告)日:2000-06-27

    申请号:US860144

    申请日:1997-06-19

    摘要: Cellulose-containing, optionally wood-containing materials which have been obtained using water-dispersible polyisocyanates which in turn have been prepared by reaction of the following starting components:a) modified polyisocyanates of the formula (I) ##STR1## in which: R.sup.1 denotes an aliphatic hydrocarbon radical having 2 to 18 carbon atoms; a cycloaliphatic hydrocarbon radical having 4 to 15 carbon atoms; an aromatic hydrocarbon radical having 6 to 15 carbon atoms or an araliphatic hydrocarbon radical having 8 to 15 carbon atoms,R.sup.2 denotes an aliphatic hydrocarbon radical which has 10 to 35 carbon atoms and optionally contains double bonds,R.sup.3 denotes a hydrocarbon radical which is at least divalent and can also be heterocyclic, with inclusion of the ester oxygen or amide nitrogen from X, ##STR2## where R.dbd.H or C.sub.1 -C.sub.4 -alkyl, or R is a constituent of a cyclic structure,n denotes a number .gtoreq.2 and y denotes a number .gtoreq.1,b) non-modified polyisocyanates,c) polyethylene oxide polyether alcohols optionally containing ester groups,d) optionally cycloaliphatic and/or aliphatic amines which optionally contain ether, ester or amide groups, have at least one functional group which is reactive towards isocyanates and contain at least one tertiary amino group and/or ammonium group.

    摘要翻译: PCT No.PCT / EP95 / 04868 Sec。 371日期:1997年6月19日 102(e)日期1997年6月19日PCT提交1995年12月11日PCT公布。 公开号WO96 / 20309 日期1996年7月4日使用水分散性多异氰酸酯获得的含有纤维素的任选的含木材料,其又通过以下起始组分的反应制备:a)式(I)的改性多异氰酸酯,其中: R1表示碳原子数2〜18的脂肪族烃基; 具有4至15个碳原子的脂环族烃基; 具有6至15个碳原子的芳族烃基或具有8至15个碳原子的芳脂族烃基,R 2表示具有10至35个碳原子并且任选地包含双键的脂族烃基,R 3表示至少为 二价并且也可以是杂环,其中R是H或C 1 -C 4 - 烷基,或者R是环状结构的组成,X包括酯氧或酰胺氮,其中n表示数字≥2且Y 表示数值> / = 1,b)未改性的多异氰酸酯,c)任选地含有酯基的聚环氧乙烷聚醚醇,d)任选地含有醚,酯或酰胺基的脂环族和/或脂族胺,具有至少一个官能 对异氰酸酯反应并含有至少一个叔氨基和/或铵基的基团。

    Integrity protection in data processing systems
    5.
    发明授权
    Integrity protection in data processing systems 失效
    数据处理系统中的完整性保护

    公开(公告)号:US08689007B2

    公开(公告)日:2014-04-01

    申请号:US12054860

    申请日:2008-03-25

    IPC分类号: G06F21/00

    摘要: A method for protecting the integrity of a set of memory pages to be accessed by an operating system of a data processing system, includes running the operating system in a virtual machine (VM) of the data processing system; verifying the integrity of the set of memory pages on loading of pages in the set to a memory of the data processing system for access by the operating system; in response to verification of the integrity, designating the set of memory pages as trusted pages and, in a page table to be used by the operating system during the access, marking non-trusted pages as paged; and in response to a subsequent page fault interrupt for a non-trusted page, remapping the set of pages to a region of the data processing system memory which is inaccessible to the virtual machine.

    摘要翻译: 一种用于保护由数据处理系统的操作系统访问的一组存储器页面的完整性的方法,包括在所述数据处理系统的虚拟机(VM)中运行所述操作系统; 验证所述集合中的页面的集合在所述数据处理系统的存储器中的操作系统的存取的完整性; 响应于完整性的验证,将存储器页面集合指定为可信页面,并且在操作系统在访问期间使用的页表中将不可信页面标记为分页; 并且响应于不可信页面的后续页面错误中断,将该组页面重新映射到数据处理系统存储器的该虚拟机不可访问的区域。

    Integrity protection in data processing systems
    6.
    发明授权
    Integrity protection in data processing systems 失效
    数据处理系统中的完整性保护

    公开(公告)号:US08276201B2

    公开(公告)日:2012-09-25

    申请号:US12020612

    申请日:2008-01-28

    IPC分类号: G06F21/00

    摘要: A method for protecting the integrity of a set of memory pages to be accessed by an operating system of a data processing system, includes running the operating system in a virtual machine (VM) of the data processing system; verifying the integrity of the set of memory pages on loading of pages in the set to a memory of the data processing system for access by the operating system; in response to verification of the integrity, designating the set of memory pages as trusted pages and, in a page table to be used by the operating system during the access, marking non-trusted pages as paged; and in response to a subsequent page fault interrupt for a non-trusted page, remapping the set of pages to a region of the data processing system memory which is inaccessible to the virtual machine.

    摘要翻译: 一种用于保护由数据处理系统的操作系统访问的一组存储器页面的完整性的方法,包括在所述数据处理系统的虚拟机(VM)中运行所述操作系统; 验证所述集合中的页面的集合在所述数据处理系统的存储器中的操作系统的存取的完整性; 响应于完整性的验证,将存储器页面集合指定为可信页面,并且在操作系统在访问期间使用的页表中将不可信页面标记为分页; 并且响应于不可信页面的后续页面错误中断,将该组页面重新映射到数据处理系统存储器的该虚拟机不可访问的区域。

    NETWORK TRAFFIC BASED POWER CONSUMPTION ESTIMATION OF INFORMATION TECHNOLOGY SYSTEMS
    7.
    发明申请
    NETWORK TRAFFIC BASED POWER CONSUMPTION ESTIMATION OF INFORMATION TECHNOLOGY SYSTEMS 有权
    基于网络交通的信息技术系统的功耗估计

    公开(公告)号:US20100312874A1

    公开(公告)日:2010-12-09

    申请号:US12478384

    申请日:2009-06-04

    IPC分类号: G06F15/173

    摘要: A method of estimating power consumption of one or more network connected devices configured within an information technology (IT) architecture includes monitoring network events occurring within the IT architecture over a defined time period; correlating the monitored network events with predetermined power profile operating point data associated with the one or more network connected devices, wherein the power profile operating point data is based on possible network event occurrences within the IT architecture; and based on the correlating, generating an estimated energy usage of the one or more network connected devices for the defined time period.

    摘要翻译: 一种估计在信息技术(IT)架构内配置的一个或多个网络连接设备的功率消耗的方法包括:在规定的时间段内监视在IT架构内发生的网络事件; 将所监视的网络事件与与所述一个或多个网络连接的设备相关联的预定功率简档操作点数据相关联,其中所述功率简档操作点数据基于所述IT架构内的可能的网络事件发生; 并且基于所述相关性,在所述定义的时间段内生成所述一个或多个网络连接设备的估计能量使用。

    Automatic address range detection for IP networks
    10.
    发明授权
    Automatic address range detection for IP networks 有权
    IP网络的自动地址范围检测

    公开(公告)号:US08989198B2

    公开(公告)日:2015-03-24

    申请号:US13609813

    申请日:2012-09-11

    IPC分类号: H04L12/28 H04L29/12 H04L29/08

    摘要: Mechanisms are provided for automatic address range detection for an IP network. Flow data is obtained comprising the source or destination IP addresses for the flow and one of: the other of the source or destination IP addresses; or direction data identifying the flow direction across the network boundary. A tree is generated representing IP addresses in the flow data. IP addresses with initial portions in common are represented in the tree with a node in common. Weights are assigned to nodes in the tree based on occurrences of the represented IP addresses in the flow data. The IP address range of the network is detected by identifying, based on the assigned weights, the node associated with the last initial address portion common to all IP addresses in the network. A device is automatically configured with the IP address range to differentiate IP addresses inside and outside the network.

    摘要翻译: 为IP网络的自动地址范围检测提供了机制。 获得流数据,其包括用于流的源或目的地IP地址和以下之一:源或目的地IP地址中的另一个; 或方向数据标识跨越网络边界的流向。 生成表示流数据中的IP地址的树。 具有共同的初始部分的IP地址在树中被表示为具有共同的节点。 基于流数据中所表示的IP地址的出现,权重被分配给树中的节点。 通过基于分配的权重,识别与网络中所有IP地址共同的最后初始地址部分相关联的节点来检测网络的IP地址范围。 设备自动配置IP地址范围,以区分网络内外的IP地址。