-
公开(公告)号:US10293718B1
公开(公告)日:2019-05-21
申请号:US15629268
申请日:2017-06-21
申请人: Filip Ilievski , John J. Baker , Kathryn C. Zhou , Matthew E. Last , Randol W. Aikin , Donald J. Novotney , Stephen P. Zadesky
发明人: Filip Ilievski , John J. Baker , Kathryn C. Zhou , Matthew E. Last , Randol W. Aikin , Donald J. Novotney , Stephen P. Zadesky
摘要: A seating system for a vehicle is disclosed. The seating system includes a support surface having a surface contour formed by first springs having fixed stiffness values, a frame, and second springs having adjustable stiffness values coupling the support surface and the frame. The first springs and the second springs together control motion of the support surface in relation to motion of the frame.
-
公开(公告)号:US09855887B1
公开(公告)日:2018-01-02
申请号:US15221417
申请日:2016-07-27
CPC分类号: B60Q1/143 , B60Q1/115 , B60Q2300/13 , F21S41/143 , F21S41/145 , F21S41/147 , F21S41/148 , F21S41/153 , F21S41/285 , F21S41/645 , F21S41/675
摘要: A system for optically stabilizing the projection light from a vehicle. The system includes a light source for generating and emitting light, an aperture, and a spatial light modulator for altering an illumination pattern of the light. The spatial light modulator disposed along an optical path extending from the light source to the aperture, wherein the light projects from the aperture. The system also includes an inertial-sensing. The inertial-sensing unit generates signals representing a position of the vehicle, an orientation of the vehicle, or both. The system further includes a control unit. The control unit receives signals from the inertial-sensing unit to determine changes in position and/or orientation of the vehicle relative to the road and sends signals to the spatial light modulator adjust an illumination pattern of the light to steer the light to a nominal value, defined by a vehicle in a level plane relative to a road system.
-
公开(公告)号:US10414344B1
公开(公告)日:2019-09-17
申请号:US15686274
申请日:2017-08-25
摘要: A vehicle includes a vehicle body and storage compartments that are located in the vehicle body. Each of the storage compartments has a cavity and a closure that selectively secures the cavity. A respective authorization input is associated with each of the storage compartments. The closure of each of the storage compartments is operable to unsecure the cavity upon receipt of the respective authorization input.
-
公开(公告)号:US11383649B1
公开(公告)日:2022-07-12
申请号:US16549597
申请日:2019-08-23
摘要: A vehicle includes a vehicle body and storage compartments that are located in the vehicle body. Each of the storage compartments has a cavity and a closure that selectively secures the cavity. A respective authorization input is associated with each of the storage compartments. The closure of each of the storage compartments is operable to unsecure the cavity upon receipt of the respective authorization input.
-
公开(公告)号:US10928697B1
公开(公告)日:2021-02-23
申请号:US16441237
申请日:2019-06-14
申请人: Clarisse Mazuir , Matthew E. Last , Ryan J. Garrone , Budhadipta Dan , Khadijeh Bayat , Gregory A. Cohoon , Jack E. Graves
发明人: Clarisse Mazuir , Matthew E. Last , Ryan J. Garrone , Budhadipta Dan , Khadijeh Bayat , Gregory A. Cohoon , Jack E. Graves
IPC分类号: G02F1/137 , F21V8/00 , G02F1/1334 , E06B9/24
摘要: Aspects of the present disclosure involve a transparent structure. The structure may include at least one light source, a transparent light-carrying guide layer optically coupled with the at least one light source. The structure may include refractive layers where a light absorbing feature is operably associated with the light-carrying guide layer to absorb any light not internally reflected in the light guide layer, at least adjacent the light source.
-
公开(公告)号:US11372303B1
公开(公告)日:2022-06-28
申请号:US17151378
申请日:2021-01-18
申请人: Clarisse Mazuir , Matthew E. Last , Ryan J. Garrone , Budhadipta Dan , Khadijeh Bayat , Gregory A. Cohoon , Jack E. Graves
发明人: Clarisse Mazuir , Matthew E. Last , Ryan J. Garrone , Budhadipta Dan , Khadijeh Bayat , Gregory A. Cohoon , Jack E. Graves
IPC分类号: G02F1/137 , F21V8/00 , E06B9/24 , G02F1/1334
摘要: Aspects of the present disclosure involve a transparent structure. The structure may include at least one light source, a transparent light-carrying guide layer optically coupled with the at least one light source. The structure may include refractive layers where a light absorbing feature is operably associated with the light-carrying guide layer to absorb any light not internally reflected in the light guide layer, at least adjacent the light source.
-
公开(公告)号:US11579506B1
公开(公告)日:2023-02-14
申请号:US17746561
申请日:2022-05-17
申请人: Clarisse Mazuir , Matthew E. Last , Ryan J. Garrone , Budhadipta Dan , Khadijeh Bayat , Gregory A. Cohoon , Jack E. Graves
发明人: Clarisse Mazuir , Matthew E. Last , Ryan J. Garrone , Budhadipta Dan , Khadijeh Bayat , Gregory A. Cohoon , Jack E. Graves
IPC分类号: G02F1/137 , F21V8/00 , G02F1/1334 , E06B9/24
摘要: Aspects of the present disclosure involve a transparent structure. The structure may include at least one light source, a transparent light-carrying guide layer optically coupled with the at least one light source. The structure may include refractive layers where a light absorbing feature is operably associated with the light-carrying guide layer to absorb any light not internally reflected in the light guide layer, at least adjacent the light source.
-
公开(公告)号:US08826415B2
公开(公告)日:2014-09-02
申请号:US13603347
申请日:2012-09-04
申请人: Matthew E. Last
发明人: Matthew E. Last
IPC分类号: G06F21/00
CPC分类号: H04W12/06 , G06F21/35 , H04L63/083 , H04L63/0876 , H04L63/101 , H04W12/08
摘要: A method of unlocking a locked device includes receiving a device identifier over a wireless communication protocol, determining if the device identifier is associated with a list of trusted devices, transmitting a request to generate an acoustic signal over the wireless communication protocol based on the determination, receiving the acoustic signal as an audio sound generated external to the locked device, estimating a distance between a source of the audio sound and the locked device, and unlocking the locked device based on the estimation.
摘要翻译: 解锁锁定设备的方法包括:通过无线通信协议接收设备标识符,确定设备标识符是否与可信设备列表相关联,基于该确定发送通过无线通信协议生成声信号的请求, 接收声信号作为在锁定设备外部产生的音频声音,估计音频声源和锁定设备之间的距离,以及基于该估计来解锁锁定的设备。
-
-
-
-
-
-
-