Small particle copper pyrithione
    2.
    发明授权
    Small particle copper pyrithione 有权
    小颗粒铜吡啶硫酮

    公开(公告)号:US07481873B2

    公开(公告)日:2009-01-27

    申请号:US10994427

    申请日:2004-11-22

    IPC分类号: A01N31/00 A01N33/24 A01N43/72

    摘要: Disclosed herein is a composition comprising a non-dusting copper pyrithione dispersion comprising small solid particles of copper pyrithione dispersed in a liquid dispersant, said solid particles having a particle size within a range of from about 0.1 to about 10 microns and a median particle size of from 0.2 to less than 0.5 microns. The dispersion is suitably employed as an antifouling additive for marine paints without risking worker exposure to copper pyrithione dust. Paints containing the small particle copper pyrithione exhibit improved antifouling performance in cold water, as compared to paint containing larger particle copper pyrithione.

    摘要翻译: 本文公开的是包含分散在液体分散剂中的吡啶硫酮铜的小固体颗粒的非除尘铜吡啶硫酮分散体的组合物,所述固体颗粒的粒度在约0.1至约10微米的范围内, 从0.2到小于0.5微米。 该分散体适合用作海洋涂料的防污添加剂,而不会使工人暴露于吡啶硫酮铜粉尘。 与含有较大粒子的吡啶硫酮铜的涂料相比,含有小粒子吡啶硫酮铜的涂料表现出改善的防水性能。

    Composite biocidal particles
    3.
    发明授权
    Composite biocidal particles 失效
    复合杀生物颗粒

    公开(公告)号:US07942958B1

    公开(公告)日:2011-05-17

    申请号:US09120664

    申请日:1998-07-22

    IPC分类号: C09D5/16

    摘要: A biocidal composition is disclosed comprising composite particles, each of the composite particles containing a shell and a core, the core comprising a metal or a metal-containing compound wherein the metal is a moiety selected from the group consisting of zinc, copper, bismuth, silver, zirconium, and combinations thereof, the shell comprising a pyrithione adduct comprising the reaction product of pyrithione with a portion of the core metal or metal compound. In one aspect, an anti-fouling composition is disclosed comprising (a) an anti-soft-fouling effective amount of copper pyrithione; and (b) an anti-hard-fouling effective amount of a copper-containing salt, or oxide or hydroxide thereof. The present invention also relates to a method of making an antifouling composition comprising particles of copper pyrithione and a copper-containing salt that is effective against hard-fouling and soft-fouling organisms.

    摘要翻译: 公开了一种杀生物组合物,其包含复合颗粒,每个复合颗粒含有壳和芯,所述芯包含金属或含金属的化合物,其中所述金属是选自锌,铜,铋, 银,锆及其组合,壳包含吡啶硫酮加合物,其包含吡啶硫酮与一部分核心金属或金属化合物的反应产物。 一方面,公开了一种防污组合物,其包含(a)抗软污染有效量的吡啶硫酮铜; 和(b)抗结垢有效量的含铜盐,或其氧化物或氢氧化物。 本发明还涉及一种制备防污组合物的方法,所述防污组合物包含对抗硬污垢和软污染生物有效的吡啶硫酮铜颗粒和含铜盐。

    Composite biocidal particles
    4.
    发明授权
    Composite biocidal particles 有权
    复合杀生物颗粒

    公开(公告)号:US08158158B2

    公开(公告)日:2012-04-17

    申请号:US10077727

    申请日:2002-02-15

    IPC分类号: A61K33/34 A61K33/24 A01N59/16

    摘要: A biocidal composition is disclosed comprising composite particles, each of said composite particles containing a shell and a core, said core comprising a metal or a metal-containing compound wherein the metal is a moiety selected from the group consisting of zinc, copper, bismuth, silver, zirconium, and combinations thereof said shell comprising a pyrithione adduct comprising the reaction product of pyrithione with a portion of said core metal or metal compound. In one aspect, an anti-fouling composition is disclosed comprising (a) an anti-soft-fouling effective amount of copper pyrithione; and (b) an anti-hard-fouling effective amount of a copper-containing salt, or oxide or hydroxide thereof. The present invention also relates to a method of making an anti-fouling composition comprising particles of copper pyrithione and a copper-containing salt that is effective against hard-fouling and soft-fouling organisms.

    摘要翻译: 公开了一种杀生物组合物,其包含复合颗粒,每个所述复合颗粒含有壳和芯,所述芯包含金属或含金属的化合物,其中所述金属是选自锌,铜,铋, 银,锆及其组合,所述壳包含吡啶硫酮加合物,其包含吡啶硫酮与所述核心金属或金属化合物的一部分的反应产物。 一方面,公开了一种防污组合物,其包含(a)抗软污染有效量的吡啶硫酮铜; 和(b)抗结垢有效量的含铜盐,或其氧化物或氢氧化物。 本发明还涉及一种制备抗结垢组合物的方法,其包含对抗结垢和软污染生物有效的吡啶硫酮铜颗粒和含铜盐。

    Alternator voltage regulator with maximum output limiting function
    5.
    发明授权
    Alternator voltage regulator with maximum output limiting function 失效
    具有最大输出限制功能的交流发电机电压调节器

    公开(公告)号:US08129957B2

    公开(公告)日:2012-03-06

    申请号:US12077597

    申请日:2008-03-19

    申请人: Robert J. Martin

    发明人: Robert J. Martin

    IPC分类号: H02P9/00 H02P9/10

    CPC分类号: H02P9/305 H02P29/032

    摘要: An alternator system includes a field circuit, a regulator that regulates a field circuit electrical flow through the field circuit, and an output current sensor that detects an actual current output from the alternator system. The alternator system further includes a controller that communicates with the regulator to vary the field circuit electrical flow based on the actual current detected by the output current sensor.

    摘要翻译: 交流发电机系统包括励磁电路,调节通过励磁电路的励磁电路电流的调节器以及检测来自交流发电机系统的实际电流输出的输出电流传感器。 交流发电机系统还包括控制器,其与调节器通信,以基于由输出电流传感器检测到的实际电流改变励磁电路电流。

    Alternator voltage regulator with maximum output limiting function
    6.
    发明申请
    Alternator voltage regulator with maximum output limiting function 失效
    具有最大输出限制功能的交流发电机电压调节器

    公开(公告)号:US20090237037A1

    公开(公告)日:2009-09-24

    申请号:US12077597

    申请日:2008-03-19

    申请人: Robert J. Martin

    发明人: Robert J. Martin

    IPC分类号: H02P9/14

    CPC分类号: H02P9/305 H02P29/032

    摘要: An alternator system includes a field circuit, a regulator that regulates a field circuit electrical flow through the field circuit, and an output current sensor that detects an actual current output from the alternator system. The alternator system further includes a controller that communicates with the regulator to vary the field circuit electrical flow based on the actual current detected by the output current sensor.

    摘要翻译: 交流发电机系统包括励磁电路,调节通过励磁电路的励磁电路电流的调节器以及检测来自交流发电机系统的实际电流输出的输出电流传感器。 交流发电机系统还包括控制器,其与调节器通信,以基于由输出电流传感器检测到的实际电流改变励磁电路电流。

    Integrated Circuit Design Method for Efficiently Generating Mask Data
    7.
    发明申请
    Integrated Circuit Design Method for Efficiently Generating Mask Data 有权
    用于有效生成掩模数据的集成电路设计方法

    公开(公告)号:US20080184188A1

    公开(公告)日:2008-07-31

    申请号:US11669202

    申请日:2007-01-31

    IPC分类号: G06F17/50

    CPC分类号: G06F17/5077

    摘要: A method for generating mask data includes receiving a set of routing definitions that enable conductor routing schemes having the same cell pitch, identifying locations in response to a characteristic of the set, presenting a representation of a portion of the mask data and applying a select member of the set of routing definitions to locate and size conductors modeled in the mask data. A design tool includes a memory and a processor. The memory stores routing definitions that enable conductor routing schemes having the same cell pitch. The processor receives an input identifying a select routing definition from the set of routing definitions. The processor executes logic that generates an array of points responsive to a characteristic of the routing definitions. The processor further executes logic configured to constrain the relative location and width of conductors in the integrated circuit.

    摘要翻译: 一种用于产生掩模数据的方法包括:接收一组路由定义,使得能够使用具有相同小区间距的导体路由方案,响应于该组的特征识别位置,呈现掩模数据的一部分的表示并应用选择成员 的路由定义集合来定位和定义在掩模数据中建模的导体。 设计工具包括内存和处理器。 存储器存储使得具有相同单元间距的导体路由方案的路由定义。 处理器从路由定义集合接收标识选择路由定义的输入。 处理器执行逻辑,其产生响应于路由定义的特性的点阵列。 处理器还执行配置成限制集成电路中导体的相对位置和宽度的逻辑。

    Adjustable anti-theft locking assembly for vehicle seats
    8.
    发明授权
    Adjustable anti-theft locking assembly for vehicle seats 失效
    适用于车辆座椅的可调式防盗锁组件

    公开(公告)号:US07213862B1

    公开(公告)日:2007-05-08

    申请号:US11175481

    申请日:2005-07-07

    申请人: Robert J. Martin

    发明人: Robert J. Martin

    IPC分类号: B60N2/08

    CPC分类号: B60R25/014

    摘要: A locking assembly includes a first housing including legs at opposed corners and including a flange extending from a bottom thereof that includes an aperture for receiving a fastener therethrough. The first housing has a pair of slots formed along the top thereof, a third slot medially formed of the pair of slots, defines a cavity therein and has a notch in a rear thereof. A second housing is positional within the first housing and includes a conduit that has a threaded inner surface and guide tracks conjoined to the sidewalls thereof. A mechanism is included for adapting the second housing between retracted and extended positions. A mechanism is included for prohibiting the seat from unintentionally biasing between retracted and extended positions. An actuating arm having is disposed within the third slot, is pivotally connected to the first housing and includes a spring member.

    摘要翻译: 锁定组件包括第一壳体,该第一壳体包括在相对的拐角处的腿,并且包括从底部延伸的凸缘,该凸缘包括用于接收穿过其中的紧固件的孔。 第一壳体具有沿其顶部形成的一对槽,由一对槽中间地形成的第三槽,在其中限定空腔,并且在其后部具有凹口。 第二壳体位于第一壳体内并且包括具有螺纹内表面和与其侧壁结合的导轨的导管。 包括用于使第二壳体在缩回位置和伸出位置之间适配的机构。 包括用于禁止座椅在收缩位置和伸出位置之间无意偏压的机构。 具有设置在第三槽内的致动臂枢转地连接到第一壳体并且包括弹簧构件。

    Clutter discriminating focal plane arrays
    9.
    发明授权
    Clutter discriminating focal plane arrays 失效
    杂波鉴别焦平面阵列

    公开(公告)号:US06657195B1

    公开(公告)日:2003-12-02

    申请号:US09665959

    申请日:2000-09-21

    IPC分类号: H01L3109

    摘要: A quantum well infrared photodetector focal plane array is disclosed wherein each detector structure of the array comprises two vertically stacked quantum well layers. Each of the quantum well layers are individually biased by separate bias voltages and the separate bias voltages are modulated to produce two or more measurements at different spectral bands. Each detector structure of the array can therefore perform measurements of incident infrared energy in at least four separate spectral bands. This technique of measuring incident infrared energy in four separate spectral bands can advantageously be applied to the discrimination of hot gas sources from background infrared clutter.

    摘要翻译: 公开了一种量子阱红外光电探测器焦平面阵列,其中阵列的每个检测器结构包括两个垂直堆叠的量子阱层。 每个量子阱层被单独的偏置电压单独地偏置,并且单独的偏置电压被调制以在不同的光谱带处产生两个或更多个测量。 因此,阵列的每个检测器结构可以在至少四个分离的光谱带中执行入射的红外能量的测量。 这种在四个独立光谱带中测量入射红外能量的技术可以有利地应用于从背景红外杂波区分热气源。

    Interlocking and insulated form pattern assembly for creating a wall
structure for receiving poured concrete
    10.
    发明授权
    Interlocking and insulated form pattern assembly for creating a wall structure for receiving poured concrete 失效
    联锁和绝缘形式图案组合,用于创建用于接收倾倒的混凝土的墙体结构

    公开(公告)号:US5839243A

    公开(公告)日:1998-11-24

    申请号:US713522

    申请日:1996-09-13

    申请人: Robert J. Martin

    发明人: Robert J. Martin

    摘要: An interlocking and insulated form pattern assembly for creating a wall construction for receiving a poured concrete. A plurality of form structures each are constructed in a substantially rectangular fashion with a height, length and width and include pluralities of arcuately shaped inner walls which define both vertically and longitudinally extending concrete filling passageways. The forms are interlockingly arranged according to a desired stacking arrangement so that the vertically and longitudinally filling passageways extending continuously throughout the erected wall structure. Moisture drainage channels likewise extend in interconnected fashion both horizontally and vertically within the form structures and are arranged in alignment with identical channels in succeeding form structures to provide internal drainage capabilities to the form assembly.

    摘要翻译: 一种互锁和绝缘的形式图案组件,用于产生用于接收浇注的混凝土的墙壁结构。 多个形式结构各自以高度,长度和宽度的大致矩形的方式构造,并且包括限定垂直和纵向延伸的混凝土填充通道的多个弧形内壁。 这些形式根据期望的堆叠布置互锁地布置,使得垂直和纵向填充通道连续延伸穿过竖立的墙壁结构。 湿气排放通道同样在水平和垂直方向上以互连的方式延伸,并且在后续形式的结构中与相同的通道对准地设置,以向模板组件提供内部排水能力。