Solenoid valve for brake system
    1.
    发明授权
    Solenoid valve for brake system 有权
    制动系统电磁阀

    公开(公告)号:US08375985B2

    公开(公告)日:2013-02-19

    申请号:US12051978

    申请日:2008-03-20

    IPC分类号: F16K31/06

    摘要: A solenoid valve for a brake system capable of being easily manufactured with reduced manufacturing costs is disclosed. A valve seat member has an inner passage formed through the valve seat member in a longitudinal direction thereof, an outer passage formed on an outer surface of the valve seat member in the longitudinal direction, and a seat portion formed with a first orifice above the inner passage. The seat portion is formed unitarily with the valve seat member. A sleeve is coupled on the outer surface of the valve seat member. The sleeve has a flange portion to be fixed to a modulator block. A valve core is coupled to a portion of the sleeve, opposite to the flange portion. An armature is slidably mounted in the sleeve. The armature has an opening/closing portion to open or close the first orifice. A restoring spring presses the armature toward the first orifice.

    摘要翻译: 公开了一种用于制造系统的电磁阀,其能够以降低的制造成本容易地制造。 阀座构件具有沿着阀座构件的长度方向形成的内部通路,形成在阀座构件的长度方向的外表面上的外部通路,以及在内部形成有第一孔的座部 通道。 座部与阀座构件一体地形成。 套筒联接在阀座构件的外表面上。 套筒具有固定到调制器块的凸缘部分。 阀芯联接到与凸缘部分相对的套筒的一部分。 电枢可滑动地安装在套筒中。 衔铁具有用于打开或关闭第一孔口的打开/关闭部分。 复位弹簧将电枢朝向第一孔压。

    SOLENOID VALVE FOR BRAKE SYSTEM
    2.
    发明申请
    SOLENOID VALVE FOR BRAKE SYSTEM 有权
    用于制动系统的电磁阀

    公开(公告)号:US20090121541A1

    公开(公告)日:2009-05-14

    申请号:US12051970

    申请日:2008-03-20

    IPC分类号: B60T8/36 F16K31/06 B60T15/02

    摘要: A solenoid valve for a brake system, which has a simple constitution and can be easily manufactured with reduced manufacturing costs, is disclosed. A valve core is formed in a cylindrical shape, and has a through-hole formed in a longitudinal direction of the valve core and a fluid passage formed in a radial direction of the valve core so as to communicate with the through-hole. A sleeve is coupled to an outer surface of the valve core. The sleeve has a dome-shaped shielding portion at one end, and a flange portion to be fixed to a modulator block at the other end. An armature is slidably mounted in the sleeve. An exciting coil is provided to move the armature. A valve seat is fixed in the valve core, and has a first orifice. A plunger is mounted in the valve core. The plunger moves by movement of the armature to open or close the first orifice. A restoring spring is provided to press the plunger toward the armature. A filter member is coupled to the valve core to surround an outer surface and an end portion of the valve core, which are to be received in a bore of the modulator block. The filter member includes a filtering part to filter oil, a second orifice to rectify oil flow, and a check valve to permit oil to flow back when braking operation is released.

    摘要翻译: 公开了一种用于制动系统的电磁阀,其具有简单的结构并且可以容易地制造并降低制造成本。 阀芯形成为圆筒状,具有沿阀芯的长度方向形成的贯通孔和形成在阀芯的径向方向上的与通孔连通的流路。 套筒联接到阀芯的外表面。 套筒的一端具有圆顶状遮蔽部,另一端固定在调制器块上的凸缘部。 电枢可滑动地安装在套筒中。 提供励磁线圈以移动电枢。 阀座固定在阀芯中,并具有第一孔口。 柱塞安装在阀芯中。 柱塞通过电枢的移动移动以打开或关闭第一孔。 提供复位弹簧以将柱塞推向衔铁。 过滤构件联接到阀芯以包围将被接收在调制器块的孔中的阀芯的外表面和端部。 过滤构件包括用于过滤油的过滤部分,用于矫正油流的第二孔,以及当制动操作被释放时允许油回流的止回阀。

    SOLENOID VALVE FOR BRAKE SYSTEM
    3.
    发明申请
    SOLENOID VALVE FOR BRAKE SYSTEM 有权
    用于制动系统的电磁阀

    公开(公告)号:US20090096282A1

    公开(公告)日:2009-04-16

    申请号:US12051978

    申请日:2008-03-20

    IPC分类号: B60T8/36 F16K31/06 B60T15/02

    摘要: A solenoid valve for a brake system capable of being easily manufactured with reduced manufacturing costs is disclosed. A valve seat member has an inner passage formed through the valve seat member in a longitudinal direction thereof, an outer passage formed on an outer surface of the valve seat member in the longitudinal direction, and a seat portion formed with a first orifice above the inner passage. The seat portion is formed unitarily with the valve seat member. A sleeve is coupled on the outer surface of the valve seat member. The sleeve has a flange portion to be fixed to a modulator block. A valve core is coupled to a portion of the sleeve, opposite to the flange portion. An armature is slidably mounted in the sleeve. The armature has an opening/closing portion to open or close the first orifice. A restoring spring presses the armature toward the first orifice.

    摘要翻译: 公开了一种用于制造系统的电磁阀,其能够以降低的制造成本容易地制造。 阀座构件具有沿着阀座构件的长度方向形成的内部通路,形成在阀座构件的长度方向的外表面上的外部通路,以及在内部形成有第一孔的座部 通道。 座部与阀座构件一体地形成。 套筒联接在阀座构件的外表面上。 套筒具有固定到调制器块的凸缘部分。 阀芯联接到与凸缘部分相对的套筒的一部分。 电枢可滑动地安装在套筒中。 衔铁具有用于打开或关闭第一孔的打开/关闭部分。 恢复弹簧将电枢朝向第一孔压。

    Solenoid valve for brake system
    4.
    发明授权
    Solenoid valve for brake system 有权
    制动系统电磁阀

    公开(公告)号:US08113596B2

    公开(公告)日:2012-02-14

    申请号:US12051970

    申请日:2008-03-20

    IPC分类号: B60T8/36

    摘要: A solenoid valve for a brake system, which has a simple constitution and can be easily manufactured with reduced manufacturing costs, is disclosed. A valve core is formed in a cylindrical shape, and has a through-hole formed in a longitudinal direction of the valve core and a fluid passage formed in a radial direction of the valve core so as to communicate with the through-hole. A sleeve is coupled to an outer surface of the valve core. The sleeve has a dome-shaped shielding portion at one end, and a flange portion to be fixed to a modulator block at the other end. An armature is slidably mounted in the sleeve. An exciting coil is provided to move the armature. A valve seat is fixed in the valve core, and has a first orifice. A plunger is mounted in the valve core. The plunger moves by movement of the armature to open or close the first orifice. A restoring spring is provided to press the plunger toward the armature. A filter member is coupled to the valve core to surround an outer surface and an end portion of the valve core, which are to be received in a bore of the modulator block. The filter member includes a filtering part to filter oil, a second orifice to rectify oil flow, and a check valve to permit oil to flow back when braking operation is released.

    摘要翻译: 公开了一种用于制动系统的电磁阀,其具有简单的结构并且可以容易地制造并降低制造成本。 阀芯形成为圆筒状,具有沿阀芯的长度方向形成的贯通孔和形成在阀芯的径向方向上的与通孔连通的流路。 套筒联接到阀芯的外表面。 套筒的一端具有圆顶状遮蔽部,另一端固定在调制器块上的凸缘部。 电枢可滑动地安装在套筒中。 提供励磁线圈以移动电枢。 阀座固定在阀芯中,并具有第一孔口。 柱塞安装在阀芯中。 柱塞通过电枢的移动移动以打开或关闭第一孔。 提供复位弹簧以将柱塞推向衔铁。 过滤构件联接到阀芯以包围将被接收在调制器块的孔中的阀芯的外表面和端部。 过滤构件包括用于过滤油的过滤部分,用于矫正油流的第二孔,以及当制动操作被释放时允许油回流的止回阀。

    USB CONNECTOR AND INTRUSION PREVENTION SYSTEM USING THE SAME
    5.
    发明申请
    USB CONNECTOR AND INTRUSION PREVENTION SYSTEM USING THE SAME 审中-公开
    USB连接器和使用相同的入侵防护系统

    公开(公告)号:US20110088093A1

    公开(公告)日:2011-04-14

    申请号:US12838060

    申请日:2010-07-16

    IPC分类号: G06F11/00 G06F21/00

    CPC分类号: G06F21/567 G06F21/85

    摘要: A security USB connector implements an intrusion prevention function preventing the propagation of malicious codes to a host terminal from a USB device while minimizing host terminal resource consumption, and an intrusion prevention system using the same are disclosed. A security USB connector is positioned between the host terminal supporting a USB host and a USB device, and a security inspection is performed on data transferred from the USB device to the host terminal through the security USB connector. Also, a host terminal without an intrusion prevention function can prevent an intrusion by using the portable security USB connector.

    摘要翻译: 安全USB连接器实现入侵防御功能,防止恶意代码从USB设备传播到主机终端,同时最小化主机终端资源消耗,并且公开了使用其的入侵防御系统。 安全USB连接器位于支持USB主机的主机终端和USB设备之间,并且通过安全USB连接器对从USB设备传送到主机终端的数据进行安全检查。 此外,没有入侵防御功能的主机终端可以通过使用便携式安全USB连接器来防止入侵。

    Method for analyzing security grade of information property
    7.
    发明授权
    Method for analyzing security grade of information property 失效
    分析信息资产安全等级的方法

    公开(公告)号:US07832013B2

    公开(公告)日:2010-11-09

    申请号:US11081501

    申请日:2005-03-17

    IPC分类号: G06F11/00

    CPC分类号: G06F21/577 G06Q10/10

    摘要: A method for analyzing a security grade of an information property, and more particularly, a method by which a security grade (a risk degree in security) is analyzed objectively and quantitatively such that risk degree management of an information property can be efficiently performed, is provided. The method for analyzing a security grade of an information property includes: selecting an information property as an object of security grade analysis, among information properties for which risk degree analysis and importance evaluation in managerial, physical, and technological aspects are performed; calculating the property risk degree of the selected property based on the weighted mean of risk degrees and importance evaluation; and mapping the weighted mean of the risk degree and the importance on a 2-dimensional plane having the X-axis indicating the weighted mean of a risk degree and the Y-axis indicating importance, and based on the appearing result, determining the priority of a safeguard.

    摘要翻译: 更具体地说,一种用于分析信息属性的安全等级的方法,更具体地说,可以客观地和定量地分析安全级别(安全性的风险程度),从而可以有效地执行信息属性的风险度管理的方法是 提供。 用于分析信息属性的安全等级的方法包括:在执行风险度分析和管理,物理和技术方面的重要性评估的信息属性中,选择作为安全等级分析对象的信息属性; 根据风险度和重要度评估的加权平均值计算所选财产的财产风险程度; 并绘制风险度的加权平均值以及具有X轴的二维平面的重要性,该X轴表示风险度的加权平均值,Y轴表示重要性,并且基于出现结果,确定优先级 一个保障。

    System and method for coping with encrypted harmful traffic in hybrid IPv4/IPv6 networks
    8.
    发明授权
    System and method for coping with encrypted harmful traffic in hybrid IPv4/IPv6 networks 失效
    在混合IPv4 / IPv6网络中应对加密有害流量的系统和方法

    公开(公告)号:US07797741B2

    公开(公告)日:2010-09-14

    申请号:US11238300

    申请日:2005-09-29

    IPC分类号: G06F21/20 H04L29/00 H04L29/08

    摘要: Provided are a system and method for coping with encrypted harmful traffic in hybrid IPv4/IPv6 networks. The system includes: an encryption key manager collecting encryption key information from a user terminal connected to the hybrid IPv4/IPv6 networks, and storing and managing the information in an encryption key database; an encryption traffic collector collecting encrypted traffic from traffic in the hybrid IPv4/IPv6 networks; an encryption key searcher searching for an encryption key used to decrypt the encrypted traffic from the encryption key database using a source IP address and a destination IP address of the encrypted traffic; a harmful traffic determiner decrypting the encrypted traffic using the encryption key and determining whether the decrypted traffic is harmful traffic; and an encryption traffic processor, if the decrypted traffic is determined to be harmful traffic, blocking the harmful traffic and, if the decrypted traffic is determined to be normal traffic, encrypting the normal traffic, and transferring the encrypted traffic to a user terminal corresponding to the destination IP address, thereby detecting and blocking an attack pattern using the encrypted harmful traffic in hybrid IPv4/IPv6 networks which cannot be detected by a conventional firewall system and more effectively protecting the networks.

    摘要翻译: 提供了一种在混合IPv4 / IPv6网络中应对加密有害流量的系统和方法。 该系统包括:加密密钥管理器,从连接到混合IPv4 / IPv6网络的用户终端收集加密密钥信息,以及在加密密钥数据库中存储和管理该信息; 加密流量收集器从混合IPv4 / IPv6网络中的流量收集加密流量; 加密密钥搜索器,使用加密流量的源IP地址和目的地IP地址,从加密密钥数据库中搜索用于解密加密流量的加密密钥; 有害的流量确定器使用加密密钥解密加密的流量,并确定解密的流量是否是有害的流量; 以及加密流量处理器,如果解密的流量被确定为有害流量,则阻止有害流量,并且如果解密的流量被确定为正常流量,则对正常流量进行加密,并将加密的流量传送到对应于 目的地IP地址,从而通过传统防火墙系统无法检测的混合IPv4 / IPv6网络中的加密有害流量来检测和阻止攻击模式,更有效地保护网络。

    Network packet generation apparatus and method having attack test packet generation function for information security system test
    9.
    发明申请
    Network packet generation apparatus and method having attack test packet generation function for information security system test 审中-公开
    网络数据包生成装置和方法,具有用于信息安全系统测试的攻击测试包生成功能

    公开(公告)号:US20060130146A1

    公开(公告)日:2006-06-15

    申请号:US11023660

    申请日:2004-12-29

    IPC分类号: G06F11/00

    CPC分类号: H04L63/1433 H04L63/1408

    摘要: A network packet generation apparatus and method with an attack test packet generation function for testing a performance of an information security system is provided. The network packet generation method includes the steps of: setting attack test packets according to setting data inputted by a user and a pre-stored attack detection rule; generating the attack test packets according to the setting data; transmitting the attack test packets to the information security system and receiving monitored and stored reaction packets against the attack test packets; and analyzing the received reaction packets, thereby making it possible to improve the accuracy and reliability of an information security system test and reduce the necessary time for the information security system test.

    摘要翻译: 提供了一种具有用于测试信息安全系统的性能的攻击测试分组生成功能的网络分组生成装置和方法。 网络包生成方法包括:根据用户输入的设置数据和预先存储的攻击检测规则设置攻击检测包; 根据设置数据生成攻击测试报文; 将攻击测试报文发送给信息安全系统,并根据攻击测试报文接收受监控和存储的反应报文; 并分析接收到的反应分组,从而提高信息安全系统测试的准确性和可靠性,减少信息安全系统测试所需的时间。

    Method for analyzing security grade of information property
    10.
    发明申请
    Method for analyzing security grade of information property 失效
    分析信息资产安全等级的方法

    公开(公告)号:US20060080736A1

    公开(公告)日:2006-04-13

    申请号:US11081501

    申请日:2005-03-17

    IPC分类号: G06F12/14

    CPC分类号: G06F21/577 G06Q10/10

    摘要: A method for analyzing a security grade of an information property, and more particularly, a method by which a security grade (a risk degree in security) is analyzed objectively and quantitatively such that risk degree management of an information property can be efficiently performed, is provided. The method for analyzing a security grade of an information property includes: selecting an information property as an object of security grade analysis, among information properties for which risk degree analysis and importance evaluation in managerial, physical, and technological aspects are performed; calculating the property risk degree of the selected property based on the weighted mean of risk degrees and importance evaluation; and mapping the weighted mean of the risk degree and the importance on a 2-dimensional plane having the X-axis indicating the weighted mean of a risk degree and the Y-axis indicating importance, and based on the appearing result, determining the priority of a safeguard.

    摘要翻译: 更具体地说,一种用于分析信息属性的安全等级的方法,更具体地说,可以客观地和定量地分析安全级别(安全性的风险程度),从而可以有效地执行信息属性的风险度管理的方法是 提供。 用于分析信息属性的安全等级的方法包括:在执行风险度分析和管理,物理和技术方面的重要性评估的信息属性中,选择作为安全等级分析对象的信息属性; 根据风险度和重要度评估的加权平均值计算所选财产的财产风险程度; 并绘制风险度的加权平均值以及具有X轴的二维平面的重要性,该X轴表示风险度的加权平均值,Y轴表示重要性,并且基于出现结果,确定优先级 一个保障。