Method and device for isolating, collecting and transferring hazardous samples
    1.
    发明申请
    Method and device for isolating, collecting and transferring hazardous samples 有权
    用于隔离,收集和转移危险样品的方法和装置

    公开(公告)号:US20050136540A1

    公开(公告)日:2005-06-23

    申请号:US10742476

    申请日:2003-12-19

    摘要: A method and system for isolating, transferring and testing potentially contaminated mail pieces. The mail pieces are encapsulated in a sealed package at one location and transferred to another location for testing. During testing, the sealed package is connected to an air sampling system, which directly draws an air sample from the sealed package. At the end of testing, the air pressure in the sealed package is sufficiently reduced, causing the sealed bag to collapse. A septum or a tube with a self-sealed coupler is provided on the sealed package to allow the air sampling system to draw air out of the sealed package. When the air sampling system is not connected to the sealed package, the septum or the self-sealed coupler prevents the air inside the sealed package from escaping into the environment. It is advantageous to disturb the mail pieces during air sampling.

    摘要翻译: 用于隔离,转移和测试潜在污染的邮件的方法和系统。 邮件封装在一个位置的密封包装中,并转移到另一个位置进行测试。 在测试期间,密封包装连接到空气采样系统,该系统直接从密封包装中抽取空气样品。 在测试结束时,密封包装中的空气压力被充分地减小,导致密封袋塌陷。 在密封的包装上设置隔膜或具有自密封联接器的管,以允许空气取样系统将空气从密封包装中抽出。 当空气取样系统未连接到密封包装时,隔膜或自密封联接器防止密封包装内的空气逸出到环境中。 在空气采样期间干扰邮件是有利的。

    Apparatus for producing three-dimensional static or dynamic images
    2.
    发明申请
    Apparatus for producing three-dimensional static or dynamic images 审中-公开
    用于生成三维静态或动态图像的装置

    公开(公告)号:US20060050068A1

    公开(公告)日:2006-03-09

    申请号:US10925486

    申请日:2004-08-25

    IPC分类号: G06T15/00

    摘要: A display apparatus creates a modifiable three-dimensional image. The apparatus includes a plurality of non-planar pixel units arranged substantially on a plane. Each of the non-planar pixel units has a visual impact that is a function of direction. An electronic device is provided for modifying said functions to change the three-dimensional image.

    摘要翻译: 显示装置创建可修改的三维图像。 该装置包括基本上布置在平面上的多个非平面像素单元。 每个非平面像素单元具有作为方向的函数的视觉冲击。 提供一种用于修改所述功能以改变三维图像的电子设备。

    System and method for determining and reporting whether a mail piece has been opened by a recipient
    3.
    发明申请
    System and method for determining and reporting whether a mail piece has been opened by a recipient 有权
    用于确定和报告邮件是否已经被收件人打开的系统和方法

    公开(公告)号:US20050127157A1

    公开(公告)日:2005-06-16

    申请号:US10735933

    申请日:2003-12-15

    摘要: A system for determining whether a mail piece has been opened including mail pieces that have the ability indicate a previously opened and never opened state, such as with a state change element, an interrogator unit, such as an RFID reader, for receiving state information, and a data center that receives the state information from the interrogator unit. Also, a method for determining whether a mail piece has been opened including receiving mail pieces at a recipient location, receiving at an interrogator unit, such as an RFID reader, state information from the mail pieces, and transmitting the state information from the interrogator unit to a data center. In either the system or method, each mail piece may have an RFID tag that communicates with the state change element and transmits the state information to the RFID reader. Bar code or other technologies may be substituted for RFID technology.

    摘要翻译: 一种用于确定邮件是否已经被打开的系统,包括具有能力的邮件的邮件片段,例如用状态改变元件,诸如RFID读取器的询问器单元,用于接收状态信息, 以及从询问器单元接收状态信息的数据中心。 此外,一种用于确定邮件是否已经被打开的方法,包括在接收者位置接收邮件,在诸如RFID读取器的询问器单元处接收来自邮件的状态信息,以及从询问器单元发送状态信息 到数据中心。 在系统或方法中,每个邮件可以具有与状态改变元件通信的RFID标签,并将状态信息发送到RFID读取器。 条形码或其他技术可以替代RFID技术。

    METHOD AND SYSTEM FOR ISOLATING AND TESTING BIOLOGICAL CONTAMINANTS IN MAIL PACKAGES
    4.
    发明申请
    METHOD AND SYSTEM FOR ISOLATING AND TESTING BIOLOGICAL CONTAMINANTS IN MAIL PACKAGES 失效
    在邮件包中分离和测试生物污染物的方法和系统

    公开(公告)号:US20060108265A1

    公开(公告)日:2006-05-25

    申请号:US10742106

    申请日:2003-12-19

    IPC分类号: B07C5/00 B65B9/00

    摘要: A method and system for encapsulating mail containers delivered to a building so as to prevent possible contaminants in the mail containers from contaminating the building. An opening is provided on a building wall that substantially separates indoor air circulation from the outdoor air for receiving the mail containers. A plastic tube having a closed end and an open end is used to encapsulate the mail containers. The open end is securely attached to the opening in the wall for receiving the mail containers into the tube, while preventing air circulation outside the building from entering the opening. A sealing device is used to seal the plastic tube for keeping the mail containers in separate sealed sections. A severing device is used to separate the sealed sections in the encapsulated packages so that the encapsulated packages can be tested for the possible contaminants.

    摘要翻译: 用于封装输送到建筑物的邮件容器的方法和系统,以防止邮件容器中的可能的污染物污染建筑物。 在建筑物墙壁上设置一个开口,该开口基本上将室内空气循环与室外空气分离,用于接收邮件箱。 使用具有封闭端和开口端的塑料管封装邮件容器。 敞开的端部牢固地附接到墙壁上的开口,用于将邮件容器接收到管中,同时防止建筑物外的空气循环进入开口。 密封装置用于密封塑料管,以将邮件容器保持在分开的密封部分中。 切割装置用于分离封装的包装中的密封部分,使得封装的包装可以测试可能的污染物。

    System and method for detecting biohazardous threats
    5.
    发明申请
    System and method for detecting biohazardous threats 审中-公开
    用于检测生物危害威胁的系统和方法

    公开(公告)号:US20070010006A1

    公开(公告)日:2007-01-11

    申请号:US11170460

    申请日:2005-06-29

    IPC分类号: C12M1/00

    CPC分类号: G06K19/07749 G06K19/0717

    摘要: A system and method for detecting a mailpiece contaminated by hazardous agents/materials including at least one contaminant sensor for detecting the presence of a hazardous agent/material and a Radio Frequency Identification (RFID) device in communication with the contaminant sensor. The contaminant sensor issues an alert signal to the RDIF device indicating that a hazardous agent/material has been sensed. The RFID device communicates a signal concerning the current status of the RFID device i.e., indicative of whether the RFID device and, consequently, the mailpiece has been in, or proximal to, the hazardous agent/material.

    摘要翻译: 一种用于检测被危害剂/材料污染的邮件的系统和方法,包括用于检测危险物质/材料的存在的至少一种污染物传感器和与污染物传感器通信的射频识别(RFID)装置。 污染物传感器向RDIF设备发出警报信号,指示已经感测到危险剂/物质。 RFID设备传达关于RFID设备的当前状态的信号,即,指示RFID设备以及因此的邮件是否已经在或接近危险剂/材料。

    Method and system for mitigating threats and hoaxes perpetrated through a mail system
    6.
    发明申请
    Method and system for mitigating threats and hoaxes perpetrated through a mail system 审中-公开
    通过邮件系统减轻威胁和恶作剧的方法和系统

    公开(公告)号:US20070017854A1

    公开(公告)日:2007-01-25

    申请号:US11176706

    申请日:2005-07-07

    IPC分类号: B07C5/00

    CPC分类号: G01N23/04 B07C1/00

    摘要: A method is provided for identifying mail pieces which may contain a suspicious (biohazardous/chemical agents or hoax materials). The method includes the steps of (i) causing particulate material to collect in a first region of the mail piece; (ii) producing a first content profile indicative of the internal contents of the mail piece; (iii) comparing the first content profile to a predefined baseline profile for determining whether the first content profile indicates the presence of a particulate material in the first region of the mail piece; and out-sorting a mail piece in response to the indicator. To ensure that other mail piece print, or physical characteristics, are not mistakenly identified as particulate material, steps (i)-(iii) may be repeated with certain modifications. These changes are directed to causing particulate material to collect in a second region of the mail piece envelope and comparing a newly developed second content profile with the first content profile to ascertain whether the particulate material is capable of movement, i.e., from the first to the second regions. In yet another embodiment of the inventive method and system, other detection schemes are employed which combine at least two non-specific triggering mechanisms to mitigate the instances of “false positive” indications. That is, by combining at least two such detection schemes, the probability of an accurate/valid assessment is dramatically increased.

    摘要翻译: 提供了一种用于识别可能包含可疑(生物危害/化学剂或恶作剧材料)的邮件的方法。 该方法包括以下步骤:(i)使颗粒材料收集在邮件的第一区域中; (ii)产生指示邮件的内部内容的第一内容简档; (iii)将所述第一内容简档与预定义的基准简档进行比较,以确定所述第一内容简档是否指示所述邮件的第一区域中存在颗粒材料; 并根据指示灯对邮件进行排序。 为了确保其他邮件打印或物理特性未被错误地识别为颗粒材料,可以重复步骤(i) - (iii)并进行某些修改。 这些变化旨在使颗粒材料收集在邮件信封的第二区域中,并将新开发的第二内容简档与第一内容简档进行比较,以确定颗粒材料是否能够移动,即从第一到第 第二区域。 在本发明的方法和系统的另一个实施例中,采用了组合至少两个非特异性触发机制以减轻“假阳性”指示的实例的其他检测方案。 也就是说,通过组合至少两个这样的检测方案,精确/有效评估的概率显着增加。

    Method and device for collecting and transferring biohazard samples
    7.
    发明申请
    Method and device for collecting and transferring biohazard samples 有权
    收集和转移生物危害样品的方法和装置

    公开(公告)号:US20050135973A1

    公开(公告)日:2005-06-23

    申请号:US10741264

    申请日:2003-12-19

    IPC分类号: G01N1/02 G01N1/18 G01N1/22

    摘要: A method and system for collecting airborne particles and hydrating the collected particles for analysis. The airborne particles, which may be biological contaminants, are collected from a container containing one or more mailpieces. In the collection stage, a dry filter collection assembly is connected to the container and air is drawn out of the container through a dry filter. A hydration solution is then injected into the collection assembly to hydrate the collected particles. Part of the hydration solution containing the collected particles is caused to move out of the collection assembly to a test cartridge for further testing.

    摘要翻译: 一种用于收集空气中的颗粒并水合收集的颗粒进行分析的方法和系统。 从含有一个或多个邮件的容器中收集可能是生物污染物的气载颗粒物。 在收集阶段,将干燥过滤器收集组件连接到容器,空气通过干式过滤器从容器中抽出。 然后将水合溶液注入收集组件中以水合收集的颗粒。 使含有收集的颗粒的水合溶液的一部分从收集组件移出到测试盒以进行进一步测试。

    Method for detecting perforations on the edge of an image of a form
    8.
    发明申请
    Method for detecting perforations on the edge of an image of a form 有权
    用于检测形式图像边缘上的穿孔的方法

    公开(公告)号:US20070116349A1

    公开(公告)日:2007-05-24

    申请号:US11286634

    申请日:2005-11-23

    IPC分类号: G06K9/00 G06K9/52 G06K9/36

    摘要: A method for detecting whether perforations are present on the edge of an image of a form, such as a check, includes obtaining a bitmap of the image, identifying a selected portion of the bitmap that corresponds to at least the edge and that includes a matrix of a plurality of rows and columns of brightness values, and selecting a particular one of the rows of brightness values. The method further includes performing a Fourier transform of the brightness values included in the particular selected row to generate a Fourier transform output, and determining whether a series of perforations is present based on the Fourier transform output. The method may also include steps wherein the brightness values are low pass filtered and wherein the values in the selected row are high pass filtered prior to the step of performing a Fourier transform

    摘要翻译: 用于检测穿孔是否存在于诸如检查的形式的图像的边缘上的方法包括获得图像的位图,识别与至少边缘对应的位图的选定部分,并且包括矩阵 的多个行和列的亮度值,并且选择亮度值的行中的特定行之一。 该方法还包括执行包括在特定选定行中的亮度值的傅立叶变换以产生傅立叶变换输出,并且基于傅立叶变换输出来确定是否存在一系列穿孔。 该方法还可以包括其中亮度值被低通滤波的步骤,并且其中所选行中的值在执行傅立叶变换的步骤之前被高通滤波

    E-mail forwarding system having archival database

    公开(公告)号:US20060161633A1

    公开(公告)日:2006-07-20

    申请号:US11378192

    申请日:2006-03-17

    申请人: Douglas Quine

    发明人: Douglas Quine

    IPC分类号: G06F15/16

    摘要: A method for forwarding an e-mail message from a disfavored e-mail address to a forwarding e-mail address via a remote e-mail forwarding computer having a unique e-mail address. An e-mail message is sent from a user to the remote e-mail forwarding computer. The remote e-mail forwarding computer parses the intended e-mail address from the e-mail message to determine if there is a disfavored e-mail address associated with the intended e-mail address. The e-mail message is sent from the remote computer to a computer associated with at least one forwarding address if there is determined at least one disfavored e-mail address is associated with the intended e-mail address. If there is not a determined forwarding e-mail address than the remote computer stores at least the disfavored e-mail in archival for forwarding in the event a forwarding address is subsequently stored in the remote computer which is associated with the disfavored e-mail address.

    Bar code recognition method and system for paper handling equipment
    10.
    发明申请
    Bar code recognition method and system for paper handling equipment 有权
    纸张处理设备的条码识别方法和系统

    公开(公告)号:US20060113387A1

    公开(公告)日:2006-06-01

    申请号:US11001478

    申请日:2004-12-01

    IPC分类号: G06K7/10

    摘要: A method and system for reading various codes such as codes imprinted on an item includes a first and a second code reader each scan the code on the item to read the code. The data obtained by the first and the second code reader is merged to reconstruct the code on said item. The position of the one or more of the code readers may be adjusted such that the maximum reading efficiency of said code by each code reader occurs at different points of the scanned code. This helps to facilitate merging the data obtained by the first and the second code reader to reconstruct the code on the item. By adjusting the position of one or more of the code readers, degradation of the reading of the item code due, for example, to beat frequencies occurs at different points in the code for each code reader. The method and system may be employed in various applications such as with sortation systems and other paper handling equipment. The method and system may be employed with different types of codes including various forms of bar codes. The item may have single or plural codes, which may be the same or different type codes.

    摘要翻译: 用于读取诸如打印在物品上的代码的各种代码的方法和系统包括第一和第二代码阅读器,每个扫描所述项目上的代码以读取代码。 由第一和第二代码阅读器获得的数据被合并以重建所述项目上的代码。 可以调整一个或多个代码阅读器的位置,使得每个代码阅读器的所述代码的最大读取效率发生在扫描代码的不同点。 这有助于合并由第一和第二代码阅读器获得的数据来重构项目上的代码。 通过调整一个或多个代码读取器的位置,由于每个代码读取器的代码中的不同点,出现由于例如拍频而导致的项目代码的读取的劣化。 该方法和系统可以用于各种应用中,例如分拣系统和其它纸张处理设备。 该方法和系统可以采用不同类型的代码,包括各种形式的条形码。 该项目可以具有单个或多个代码,其可以是相同或不同的类型代码。