-
公开(公告)号:US5557982A
公开(公告)日:1996-09-24
申请号:US415022
申请日:1995-03-30
申请人: Darrell W. Voss , Gary G. Klein , Richard Randall
发明人: Darrell W. Voss , Gary G. Klein , Richard Randall
IPC分类号: B62K21/12
CPC分类号: B62K21/12 , Y10T428/24124 , Y10T74/2078
摘要: A high efficiency lightweight bicycle handlebar using strong, stiff fibers and a structural resin is disclosed. Relatively low modulus fibers are used in the axial direction and relatively high modulus fibers in the transverse or hoop direction. The hoop fibers are placed on the inside and outside diameters.
摘要翻译: 公开了一种使用强硬的纤维和结构树脂的高效轻便自行车把手。 在轴向上使用较低模量的纤维,在横向或环向上使用相对高模量的纤维。 箍纤维放置在内外径上。
-
2.
公开(公告)号:US20100037303A1
公开(公告)日:2010-02-11
申请号:US12188971
申请日:2008-08-08
IPC分类号: H04L9/32
CPC分类号: H04L63/083 , G06F21/31 , H04L63/102 , H04L63/168 , H04L67/02 , H04L67/1097
摘要: In one implementation, form field(s) of a form of a website or application are populated with data obtained using a digital identity, and the populated form field(s) are submitted to the website or application. A form field specification specifying information about the form fields of the form is obtained. A user selects or creates a digital identity. Data is obtained using the digital identity, and the data is used to provide values to the form. The data is submitted to the website or application. In another implementation, a username and password are automatically generated. The username and password that are generated meet parameters that may be specified by the website or application. The username and password are submitted to the website or application for a purpose such as registration or authentication, and stored away for future authentication.
摘要翻译: 在一个实现中,使用数字身份获得的数据填充网站或应用的形式的表单字段,并且填充的表单字段被提交到网站或应用。 获得指定关于表单的表单域的信息的表单域规范。 用户选择或创建数字身份。 使用数字身份获取数据,并使用数据为表单提供值。 数据提交给网站或应用程序。 在另一个实现中,会自动生成用户名和密码。 生成的用户名和密码符合网站或应用程序指定的参数。 用户名和密码提交给网站或应用程序,用于注册或认证等目的,并存储以备将来认证。
-
公开(公告)号:US20090319795A1
公开(公告)日:2009-12-24
申请号:US12143392
申请日:2008-06-20
申请人: Tariq Sharif , Arun K. Nanda , Craig H. Wittenberg , Lucas R. Melton , Richard Randall , Kim Cameron , Hervey O. Wilson
发明人: Tariq Sharif , Arun K. Nanda , Craig H. Wittenberg , Lucas R. Melton , Richard Randall , Kim Cameron , Hervey O. Wilson
IPC分类号: H04L9/00
CPC分类号: G06F21/64 , G06F2221/2117 , H04L63/0823 , H04L63/123
摘要: Creating a token for use by an entity when digitally signing documents. In a computing environment, a digital identity representation for an entity is accessed. The digital identity representation includes information identifying identity attributes about the entity and capabilities of an identity provider that provides tokens for use by the entity. Context information is accessed. The context information includes information about one or more of which, how or where the attributes for the entity identified in the digital identity representation will be used. A security token is created from the information in the digital identity representation and the context information. The security token makes assertions by the identity provider. The assertions are based on the information in the digital identity representation. The token further includes information related to at least a portion of the context information.
摘要翻译: 创建一个令牌供实体在数字签署文档时使用。 在计算环境中,访问实体的数字身份表示。 数字身份表示包括识别关于实体的身份属性的信息以及提供令牌以供实体使用的身份提供者的能力。 访问上下文信息。 上下文信息包括关于在数字身份表示中识别的实体的属性的一个或多个,如何或何处被使用的信息。 根据数字身份表示和上下文信息中的信息创建安全令牌。 安全令牌由身份提供者进行断言。 断言是基于数字身份表示中的信息。 令牌还包括与上下文信息的至少一部分相关的信息。
-
4.
公开(公告)号:US08910256B2
公开(公告)日:2014-12-09
申请号:US12188971
申请日:2008-08-08
CPC分类号: H04L63/083 , G06F21/31 , H04L63/102 , H04L63/168 , H04L67/02 , H04L67/1097
摘要: In one implementation, form field(s) of a form of a website or application are populated with data obtained using a digital identity, and the populated form field(s) are submitted to the website or application. A form field specification specifying information about the form fields of the form is obtained. A user selects or creates a digital identity. Data is obtained using the digital identity, and the data is used to provide values to the form. The data is submitted to the website or application. In another implementation, a username and password are automatically generated. The username and password that are generated meet parameters that may be specified by the website or application. The username and password are submitted to the website or application for a purpose such as registration or authentication, and stored away for future authentication.
摘要翻译: 在一个实现中,使用数字身份获得的数据填充网站或应用的形式的表单字段,并且填充的表单字段被提交到网站或应用。 获得指定关于表单的表单域的信息的表单域规范。 用户选择或创建数字身份。 使用数字身份获取数据,并使用数据为表单提供值。 数据提交给网站或应用程序。 在另一个实现中,会自动生成用户名和密码。 生成的用户名和密码符合网站或应用程序指定的参数。 用户名和密码提交给网站或应用程序,用于注册或认证等目的,并存储以备将来认证。
-
公开(公告)号:US08479006B2
公开(公告)日:2013-07-02
申请号:US12143392
申请日:2008-06-20
申请人: Tariq Sharif , Arun K. Nanda , Craig H. Wittenberg , Lucas R. Melton , Richard Randall , Kim Cameron , Hervey O. Wilson
发明人: Tariq Sharif , Arun K. Nanda , Craig H. Wittenberg , Lucas R. Melton , Richard Randall , Kim Cameron , Hervey O. Wilson
IPC分类号: H04L9/32
CPC分类号: G06F21/64 , G06F2221/2117 , H04L63/0823 , H04L63/123
摘要: Creating a token for use by an entity when digitally signing documents. In a computing environment, a digital identity representation for an entity is accessed. The digital identity representation includes information identifying identity attributes about the entity and capabilities of an identity provider that provides tokens for use by the entity. Context information is accessed. The context information includes information about one or more of which, how or where the attributes for the entity identified in the digital identity representation will be used. A security token is created from the information in the digital identity representation and the context information. The security token makes assertions by the identity provider. The assertions are based on the information in the digital identity representation. The token further includes information related to at least a portion of the context information.
摘要翻译: 创建一个令牌供实体在数字签署文档时使用。 在计算环境中,访问实体的数字身份表示。 数字身份表示包括识别关于实体的身份属性的信息以及提供令牌以供实体使用的身份提供者的能力。 访问上下文信息。 上下文信息包括关于在数字身份表示中识别的实体的属性的一个或多个,如何或何处被使用的信息。 根据数字身份表示和上下文信息中的信息创建安全令牌。 安全令牌由身份提供者进行断言。 断言是基于数字身份表示中的信息。 令牌还包括与上下文信息的至少一部分相关的信息。
-
公开(公告)号:US4696191A
公开(公告)日:1987-09-29
申请号:US877959
申请日:1986-06-24
IPC分类号: G01N29/032 , G01N29/22 , G01N29/32 , G01N29/04
CPC分类号: G01N29/222 , G01N29/032 , G01N29/326 , G01N2291/02416 , G01N2291/02433 , G01N2291/044
摘要: Apparatus and method for detecting voids and particulates in a fluid within a containing vessel. A diffuse ultrasonic signal is coupled into the fluid by a first transducer and the portion of the ultrasonic signal transmitted through the fluid is detected by a second transducer. The received signal is analyzed by a processor to determine the void fraction of the fluid responsive to the attenuation of the received ultrasonic signal. In addition, voids and particulates are detected by evaluating the increase in side-band energy of the received signal.
摘要翻译: 用于检测容纳容器内的流体中的空隙和微粒的装置和方法。 扩散超声信号通过第一换能器耦合到流体中,并且通过流体传输的超声波信号的部分由第二换能器检测。 接收的信号由处理器分析,以响应于所接收的超声信号的衰减来确定流体的空隙率。 此外,通过评估接收信号的边带能量的增加来检测空隙和微粒。
-
-
-
-
-