LOSS PREVENTION OF RANGEFINDER DEVICES

    公开(公告)号:US20230065621A1

    公开(公告)日:2023-03-02

    申请号:US17897150

    申请日:2022-08-27

    IPC分类号: G01C21/00 G01S19/01 G08B21/24

    摘要: A loss prevention range finder and computer-executable method for locating said range finder. The method comprises activating a loss prevention and locating software application on a smart device, a tracking device, or the like. The method further comprises continuously tracking the location of the range finder relative to a second location of the user device via the loss prevention aspect of the software application. The method further comprises displaying a navigation map on the user device's display. The method further comprises broadcasting a search signal from the user device to the range finder. The method further comprises activating the range finder, is response to the search signal, to transmit location information identifying the second location of the range finder. The method further comprises receiving, via the user device, the location information, and based on the location information, displaying on the navigation map the second location of the range finder and a distance between the user device and the range finder. In some embodiments, the method may further comprises

    Single sign-on system for shared resource environments
    4.
    发明授权
    Single sign-on system for shared resource environments 有权
    用于共享资源环境的单点登录系统

    公开(公告)号:US08255984B1

    公开(公告)日:2012-08-28

    申请号:US12829239

    申请日:2010-07-01

    IPC分类号: G06F7/04 G06F15/16 H04L9/32

    摘要: Systems and methods for enhancing security of single sign-on are described. These systems and methods can reduce the amount of sensitive information stored on a client device while still providing single sign-on access to shared resources such as virtual desktops or Terminal Servers. For example, storage of authentication information on client devices can be avoided while still allowing client devices to connect to the shared resources. Instead, such information can be stored at a broker server that brokers connections from client devices to the shared resources. The broker server can facilitate more secure single sign-on by providing a single-use ticket to a client device that authenticates with the broker server. The client device can use this single-use ticket to authenticate with a shared resource.

    摘要翻译: 描述了增强单点登录安全性的系统和方法。 这些系统和方法可以减少存储在客户端设备上的敏感信息的数量,同时还可以对共享资源(如虚拟桌面或终端服务器)进行单点登录访问。 例如,可以避免在客户端设备上存储认证信息,同时仍然允许客户端设备连接到共享资源。 相反,这样的信息可以存储在代理服务器上,该代理服务器将从客户端设备连接到共享资源。 代理服务器可以通过向与代理服务器进行身份验证的客户端设备提供一次性票据来促进更安全的单点登录。 客户端设备可以使用此一次性使用票证与共享资源进行身份验证。

    Electrical cord connector assembly
    6.
    发明授权
    Electrical cord connector assembly 失效
    电线连接器组件

    公开(公告)号:US07465182B1

    公开(公告)日:2008-12-16

    申请号:US11948593

    申请日:2007-11-30

    申请人: Michael McDonald

    发明人: Michael McDonald

    IPC分类号: H01R13/62

    CPC分类号: H01R13/6392

    摘要: An electrical cord connector assembly for non-permanently holding together a male electrical plug connected to a first electrical cord and a female electrical plug connected to a second electrical cord comprised of: a first portion formed by two halves joined by a first seam, having a first inner surface, and forming a first opening adapted to receive the first electrical cord; a first plurality of walls on the first inner surface and forming a first longitudinal channel; at least one first groove formed between each of first plurality of walls; at least one first locking key sized to fit within one of the first grooves; a second portion formed by two halves joined by a second seam, having a second inner surface, and forming a second opening adapted to receive the second electrical cord; a second plurality of walls on the second inner surface and forming a second longitudinal channel; at least one second groove formed between the second plurality of walls; at least one second locking key sized to fit within one of the second grooves; and a securing mechanism to non-permanently secure the first portion to the second portion.

    摘要翻译: 一种用于非永久性地将连接到第一电线的阳电插头和连接到第二电线的母电插头连接在一起的电线连接器组件,包括:由通过第一接缝连接的两个半部形成的第一部分, 第一内表面,并形成适于接收第一电线的第一开口; 在所述第一内表面上的第一多个壁,并形成第一纵向通道; 形成在第一多个壁中的每一个之间的至少一个第一凹槽; 至少一个第一锁定尺寸以适合于所述第一凹槽中的一个; 由通过第二接缝连接的两个半部形成的第二部分,具有第二内表面,并形成适于接纳第二电线的第二开口; 在所述第二内表面上的第二多个壁,并形成第二纵向通道; 形成在所述第二多个壁之间的至少一个第二凹槽; 至少一个第二锁定键,其尺寸适于装配在所述第二槽之一内; 以及固定机构,用于将第一部分永久地固定到第二部分。

    Method and apparatus for zipper registration braking
    7.
    发明申请
    Method and apparatus for zipper registration braking 审中-公开
    用于拉链配准制动的方法和装置

    公开(公告)号:US20060252621A1

    公开(公告)日:2006-11-09

    申请号:US11125754

    申请日:2005-05-09

    IPC分类号: B31B1/00

    摘要: Methods and apparatus for stretching a plastic tape before the tape is joined in proper registration to a web of material in a machine. The apparatus comprises: means for advancing a leading portion of a flexible tape along a tape pathway; a guide that guides a lagging portion of the tape; a brake mounted to the guide and activatable to clamp a portion of the lagging portion of the tape at a first location; a sensor mounted to the guide and arranged to output a characteristic signal whenever the passage of a boundary of a structural feature of a particular type, repeatedly formed on or attached to the tape, is detected at a second location upstream of the first location; and a controller for causing the leading portion of the tape to be advanced a predetermined distance at regular spaced intervals of time and for causing the brake to clamp the lagging portion in response to the output of the characteristic signal by the sensor. The second location is selected such that the brake clamps the lagging portion while the leading portion is still being advanced, whereby a portion of the tape disposed downstream from the brake is stretched.

    摘要翻译: 在将胶带与机器中的材料卷正确对准之前,将胶带拉伸的方法和装置。 该装置包括:用于沿着带通道推进柔性带的引导部分的装置; 引导磁带的滞后部分的引导件; 制动器,其安装到所述引导件并且可激活以在所述第一位置处夹持所述带的所述滞后部分的一部分; 传感器,其安装到所述引导件,并且每当在所述第一位置的上游的第二位置处检测到重复地形成在所述带上或附着到所述带上的特定类型的结构特征的边界的通过时,输出特征信号; 以及控制器,用于使带的前端部分以规则间隔的间隔前进预定距离,并且用于使制动器响应于传感器的特征信号的输出而夹紧滞后部分。 选择第二位置,使得制动器在引导部分仍在前进时夹持滞后部分,由此布置在制动器下游的一部分带被拉伸。

    Extendable/erectable arm assembly and method of borehole mining
    8.
    发明授权
    Extendable/erectable arm assembly and method of borehole mining 失效
    可扩展/可直立臂组件及钻孔采矿方法

    公开(公告)号:US5197783A

    公开(公告)日:1993-03-30

    申请号:US692864

    申请日:1991-04-29

    IPC分类号: E21B7/08 E21B43/29

    CPC分类号: E21B43/292 E21B43/29

    摘要: An extendable, retractable, erectable arm assembly for housing and supporting a water conduit extending outward from a tool located in a borehole, to a nozzle to produce a high pressure water cutting jet is provided. The arm assembly includes a plurality of interlocking arm segments for housing, supporting and moving the conduit through an angle of about 90.degree. from a stowed position to an operating position. The arm segments include integral, separable hinges capable of being interlocked such that pivotable movement is possible along any side thereof. These segments have mating apertures therethrough to accommodate the conduit. The assembly also includes an erecting device which provides compression on the segments and which gives the arm rigidity during movements. An alignment device is also included which keeps the segments aligned when the arm is deflected. There is also a device which applies tension to the erecting device; thus, allowing the nozzle to remain in close proximity to a surface at which the cutting jet is directed. The assembly also has a launching device designed to turn and lift the arm so that it may be extended and retracted at any angle and position. There is also a device which moves the arm within the tool along the longitudinal axis of the hole. The aforementioned assembly may be incorporated into borehole mining apparatuses and used in borehole mining processes.

    摘要翻译: 提供了一种可伸缩的可竖立的臂组件,用于容纳和支撑从位于钻孔中的工具向外延伸到喷嘴以产生高压水切割射流的水导管。 臂组件包括多个互锁臂段,用于容纳,支撑和移动管道从收起位置到操作位置的大约90°的角度。 臂段包括能够互锁的整体的可分离铰链,使得可沿其任何一侧枢转运动。 这些段具有通过其配合的孔以容纳导管。 该组件还包括一个竖立装置,其在段上提供压缩并且在运动期间给予臂的刚性。 还包括对准装置,当臂被偏转时,保持片段对齐。 还有一种对竖立装置施加张力的装置; 因此,允许喷嘴保持紧邻切割射流所指向的表面。 组件还具有设计用于转动和提升臂的发射装置,使得其可以在任何角度和位置被延伸和缩回。 还有一种装置,其沿着孔的纵向轴线在工具内移动臂。 上述组件可以被并入钻孔采矿设备中并且用于井眼采矿过程中。

    Genetic Construct
    9.
    发明申请
    Genetic Construct 审中-公开

    公开(公告)号:US20200157569A1

    公开(公告)日:2020-05-21

    申请号:US16616302

    申请日:2018-05-25

    申请人: Michael McDonald

    发明人: Michael McDonald

    摘要: A genetic construct comprises a promoter operably linked to a first coding sequence, which encodes tyrosine hydroxylase (TH), and a second coding sequence, which encodes GTP cyclohydrolase 1 (GCH1), wherein the second coding sequence is 3′ to the first coding sequence, and the first and second coding sequences are part of a single operon. The genetic construct does not encode aromatic amino acid decarboxylase (AADC).

    Single sign-on system for shared resource environments
    10.
    发明授权
    Single sign-on system for shared resource environments 有权
    用于共享资源环境的单点登录系统

    公开(公告)号:US09576140B1

    公开(公告)日:2017-02-21

    申请号:US13594273

    申请日:2012-08-24

    IPC分类号: G06F7/04 G06F21/62 H04L29/06

    摘要: Systems and methods for enhancing security of single sign-on are described. These systems and methods can reduce the amount of sensitive information stored on a client device while still providing single sign-on access to shared resources such as virtual desktops or Terminal Servers. For example, storage of authentication information on client devices can be avoided while still allowing client devices to connect to the shared resources. Instead, such information can be stored at a broker server that brokers connections from client devices to the shared resources. The broker server can facilitate more secure single sign-on by providing a single-use ticket to a client device that authenticates with the broker server. The client device can use this single-use ticket to authenticate with a shared resource.

    摘要翻译: 描述了增强单点登录安全性的系统和方法。 这些系统和方法可以减少存储在客户端设备上的敏感信息的数量,同时还可以对共享资源(如虚拟桌面或终端服务器)进行单点登录访问。 例如,可以避免在客户端设备上存储认证信息,同时仍然允许客户端设备连接到共享资源。 相反,这样的信息可以存储在代理服务器上,该代理服务器将从客户端设备连接到共享资源。 代理服务器可以通过向与代理服务器进行身份验证的客户端设备提供一次性票据来促进更安全的单点登录。 客户端设备可以使用此一次性使用票证与共享资源进行身份验证。