-
公开(公告)号:US20070119123A1
公开(公告)日:2007-05-31
申请号:US11612119
申请日:2006-12-18
申请人: Jeffrey Clark , William Frank , Salahuddin Khan
发明人: Jeffrey Clark , William Frank , Salahuddin Khan
IPC分类号: B65B63/04
CPC分类号: B25J15/0616 , B25J15/0052 , B65G61/00
摘要: The present invention is directed towards a multi-modal package handling tool. In accordance with one exemplary embodiment of the invention, the inventive tool includes a tool platform mounted to the end of a robotic arm. The tool further includes a plurality of package attachment systems mounted to the tool platform wherein each of the plurality of package attachment systems is configured to attach a package to the end of the robotic arm. The inventive tool is responsive to a controller that is operative to select at least one of the package attachment systems to be presented to the package for attaching the package to the end of the robotic arm.
摘要翻译: 本发明涉及一种多模式包装处理工具。 根据本发明的一个示例性实施例,本发明的工具包括安装到机器人臂的端部的工具平台。 该工具还包括安装到工具平台的多个包装附接系统,其中多个包装附接系统中的每一个构造成将包装附接到机器人臂的端部。 本发明的工具响应于控制器,该控制器可操作以选择要呈现给包装的包装附接系统中的至少一个,以将包装附接到机器人臂的端部。
-
公开(公告)号:US20080046116A1
公开(公告)日:2008-02-21
申请号:US11839910
申请日:2007-08-16
申请人: Salahuddin Khan , Jeffrey Clark , Philip Ickes , Hans Schuster , Mike Shaffer
发明人: Salahuddin Khan , Jeffrey Clark , Philip Ickes , Hans Schuster , Mike Shaffer
CPC分类号: B25J9/1687 , G05B2219/40067
摘要: A system and method of the present invention randomly mixes and palletizes various containers received from a conveyor. A control system received an order in advance to cooperate with an automatic storage and retrieval system to pick the containers, ordered by various customers, and to place them on a second conveyor. A robotic device, such as a robotic arm or a gantry system, selectively picks the containers from the second conveyor and places the containers on a pallet in a mixed fashion. The pallets are delivered to the respective customers.
摘要翻译: 本发明的系统和方法将从输送机接收的各种容器随机混合并堆垛。 控制系统预先接收订单以与自动存储和检索系统配合以拾取由各种客户订购的容器,并将它们放置在第二输送机上。 机器人装置,例如机器人手臂或龙门架系统,选择性地从第二输送机拾取容器,并将容器以混合的方式放置在托盘上。 托盘交付给相应的客户。
-
公开(公告)号:US20090006847A1
公开(公告)日:2009-01-01
申请号:US11823861
申请日:2007-06-28
CPC分类号: H04L63/10 , G06F21/74 , H04L63/02 , H04L63/0227 , H04L63/0263 , H04L63/04 , H04L63/0428 , H04L63/20
摘要: Some embodiments of the invention are directed to techniques for determining whether a process on a computer system that is sending or receiving data, or is attempting to send or receive data, with another computer system is executing in kernel mode or user mode and providing an indicator of this determination to a security engine. In some embodiments, such an indication is provided to a security engine (e.g., a firewall) that implements a security policy based at least in part on whether the sending or receiving process is in kernel mode or user mode, and filter communications based on a process' operating mode. This enables a security engine to maintain security policies of greater specificity and thus improve security of a computer system.
摘要翻译: 本发明的一些实施例涉及用于确定计算机系统上正在发送或接收数据或正试图与另一计算机系统发送或接收数据的过程在内核模式或用户模式下执行的技术,并提供指示符 对安全引擎的这种决定。 在一些实施例中,这样的指示被提供给至少部分地基于发送或接收进程是处于内核模式还是用户模式来实现安全策略的安全引擎(例如,防火墙),以及基于 过程“操作模式。 这使安全引擎能够保持更高特异性的安全策略,从而提高计算机系统的安全性。
-
公开(公告)号:US08341723B2
公开(公告)日:2012-12-25
申请号:US11823861
申请日:2007-06-28
IPC分类号: H04L29/06
CPC分类号: H04L63/10 , G06F21/74 , H04L63/02 , H04L63/0227 , H04L63/0263 , H04L63/04 , H04L63/0428 , H04L63/20
摘要: Some embodiments of the invention are directed to techniques for determining whether a process on a computer system that is sending or receiving data, or is attempting to send or receive data, with another computer system is executing in kernel mode or user mode and providing an indicator of this determination to a security engine. In some embodiments, such an indication is provided to a security engine (e.g., a firewall) that implements a security policy based at least in part on whether the sending or receiving process is in kernel mode or user mode, and filter communications based on a process' operating mode. This enables a security engine to maintain security policies of greater specificity and thus improve security of a computer system.
摘要翻译: 本发明的一些实施例涉及用于确定计算机系统上正在发送或接收数据或正试图与另一计算机系统发送或接收数据的过程在内核模式或用户模式下执行的技术,并提供指示符 对安全引擎的这种决定。 在一些实施例中,这样的指示被提供给至少部分地基于发送或接收进程是处于内核模式还是用户模式来实现安全策略的安全引擎(例如,防火墙),以及基于 过程“操作模式。 这使安全引擎能够保持更高特异性的安全策略,从而提高计算机系统的安全性。
-
-
-