Aircraft wing
    1.
    发明申请
    Aircraft wing 审中-公开
    飞机机翼

    公开(公告)号:US20070023573A1

    公开(公告)日:2007-02-01

    申请号:US11201739

    申请日:2005-08-11

    IPC分类号: B64C3/00

    摘要: An aircraft wing that may be used in large transport aircraft comprising a first wing portion that, in use, forms an inner portion of an aircraft wing, and is attached to a readily replaceable second wing portion comprising a wingtip. The second wing portion may be readily replaceable by a third wing portion comprising a wingtip, the third wing portion having a different functionality from the second wing portion.

    摘要翻译: 可用于大型运输飞机的飞机机翼,包括在使用中形成飞行器机翼的内部的第一翼部分,并且附接到包括翼尖的容易替换的第二翼部。 第二翼部分可以容易地由包括翼尖的第三翼部分替换,第三翼部分具有与第二翼部不同的功能。

    Seal assembly
    2.
    发明授权
    Seal assembly 有权
    密封组件

    公开(公告)号:US09242718B2

    公开(公告)日:2016-01-26

    申请号:US13883181

    申请日:2011-11-07

    摘要: A seal assembly for closing an aperture in an aerodynamic surface of a structure, the seal assembly comprising: a track for attachment to the structure; and a retractable seal including a flexible substrate and a plurality of rods connected to the substrate, wherein at least one of the rods is mounted for running movement along the track, and the seal is moveable between an extended position and a retracted position by moving the at least one rod along the track accompanied by folding/unfolding of the seal substrate, and wherein the seal is biased to its extended position.

    摘要翻译: 一种用于封闭结构的空气动力学表面中的孔的密封组件,所述密封组件包括:用于附接到所述结构的轨道; 以及可伸缩密封件,其包括柔性基板和连接到所述基板的多个杆,其中,所述杆中的至少一个安装成用于沿着所述轨道运动,并且所述密封件可以在延伸位置和缩回位置之间移动, 沿着轨道的至少一个杆,伴随着密封基底的折叠/展开,并且其中密封件被偏压到其延伸位置。

    AIRCRAFT BONDING NETWORK
    3.
    发明申请
    AIRCRAFT BONDING NETWORK 有权
    飞机联结网络

    公开(公告)号:US20140002947A1

    公开(公告)日:2014-01-02

    申请号:US14005129

    申请日:2012-03-09

    IPC分类号: B64D45/02

    CPC分类号: B64D45/02

    摘要: An aircraft assembly comprising a plurality of structural components and an electrically conductive bonding network, wherein at least one of the structural components is formed of material of low electrical conductivity, and the bonding network includes either: at least one substantially planar strip of highly electrically conductive material attached to at least the one structural component, and wherein the strip includes a substantially omega-shaped loop extending out of the plane of the strip; or at least one strip of highly electrically conductive material attached to at least the one structural component, wherein the strip comprises first and second planar attachment portions for attaching the strip to the structural component(s) and an intermediate portion extending between the first and second attachment portions, and wherein the intermediate portion includes a loop which extends outwards from the plane of the first attachment portion.

    摘要翻译: 一种包括多个结构部件和导电接合网络的飞行器组件,其中所述结构部件中的至少一个由低导电性的材料形成,并且所述接合网络包括:至少一个基本平坦的高导电性条带 附着在至少一个结构部件上的材料,并且其中所述条带包括延伸出所述带的平面的基本Ω形的环; 或至少一个连接到至少一个结构部件的高导电材料条,其中所述带包括用于将所述带附接到所述结构部件的第一和第二平面附接部分以及在所述第一和第二部分之间延伸的中间部分 附接部分,并且其中所述中间部分包括从所述第一附接部分的平面向外延伸的环。

    Aircraft bonding network
    4.
    发明授权
    Aircraft bonding network 有权
    飞机粘接网络

    公开(公告)号:US09533770B2

    公开(公告)日:2017-01-03

    申请号:US14005129

    申请日:2012-03-09

    IPC分类号: B64D45/02

    CPC分类号: B64D45/02

    摘要: An aircraft assembly comprising a plurality of structural components and an electrically conductive bonding network, wherein at least one of the structural components is formed of material of low electrical conductivity, and the bonding network includes either:at least one substantially planar strip of highly electrically conductive material attached to at least the one structural component, and wherein the strip includes a substantially omega-shaped loop extending out of the plane of the strip; orat least one strip of highly electrically conductive material attached to at least the one structural component, wherein the strip comprises first and second planar attachment portions for attaching the strip to the structural component(s) and an intermediate portion extending between the first and second attachment portions, and wherein the intermediate portion includes a loop which extends outwards from the plane of the first attachment portion.

    摘要翻译: 至少一个高导电材料条至少连接在一个结构部件上,其中条带包括第一和第二平面附接部分,用于将条带附接到结构部件上,以及在第一和第二附件之间延伸的中间部分 部分,并且其中所述中间部分包括从所述第一附接部分的平面向外延伸的环。

    COMPOSITE JOINT PROTECTION
    5.
    发明申请
    COMPOSITE JOINT PROTECTION 有权
    复合接头保护

    公开(公告)号:US20100308170A1

    公开(公告)日:2010-12-09

    申请号:US12735761

    申请日:2009-03-12

    IPC分类号: B64C3/26 B32B37/02 B32B37/24

    摘要: The present invention relates to a joint between a laminar composite cover (12) and a second cover (15) (which may or may not be also formed from a composite material). The invention also relates to a method of manufacturing such a joint and a method of manufacturing a composite cover suitable for use in such a joint. The laminar composite cover (12) comprises a stack of layers, substantially all of the layers being shaped to form a joggle, each joggle comprising a first portion, a second portion where the layer extends substantially parallel with the first portion, and a ramp (33) between the first and second portions where the layer extends at an angle to the first and second portions, the number of layers being substantially the same on both sides of the ramp. The second cover (15) partially overlaps with the composite cover, and a clamp or fastener (31) holds the covers together where they overlap. The covers have external sides which are substantially aligned with each other so as to form a smooth aerodynamic surface.

    摘要翻译: 本发明涉及层状复合盖(12)和第二盖(15)之间的接头(其可以或可以不由复合材料形成)。 本发明还涉及这种接头的制造方法和制造适用于这种接头的复合罩的方法。 层状复合材料覆盖物(12)包括一叠层,基本上所有的层都被成形为形成一个弯曲部,每个弯曲部包括第一部分,第二部分,其中该层基本上平行于第一部分延伸,以及斜面 在第一和第二部分之间,其中层与第一和第二部分成一定角度延伸,层数在斜坡两侧基本相同。 第二盖(15)部分地与复合盖重叠,并且夹具或紧固件(31)将盖保持在重叠的位置。 盖具有彼此基本对准的外侧,以便形成平滑的空气动力学表面。

    Composite joint protection
    6.
    发明授权
    Composite joint protection 有权
    复合接头保护

    公开(公告)号:US09308982B2

    公开(公告)日:2016-04-12

    申请号:US12735761

    申请日:2009-03-12

    摘要: The present invention relates to a joint between a laminar composite cover (12) and a second cover (15) (which may or may not be also formed from a composite material). The invention also relates to a method of manufacturing such a joint and a method of manufacturing a composite cover suitable for use in such a joint. The laminar composite cover (12) comprises a stack of layers, substantially all of the layers being shaped to form a joggle, each joggle comprising a first portion, a second portion where the layer extends substantially parallel with the first portion, and a ramp (33) between the first and second portions where the layer extends at an angle to the first and second portions, the number of layers being substantially the same on both sides of the ramp. The second cover (15) partially overlaps with the composite cover, and a clamp or fastener (31) holds the covers together where they overlap. The covers have external sides which are substantially aligned with each other so as to form a smooth aerodynamic surface.

    摘要翻译: 本发明涉及层状复合盖(12)和第二盖(15)之间的接头(其可以或可以不由复合材料形成)。 本发明还涉及这种接头的制造方法和制造适用于这种接头的复合罩的方法。 层状复合材料盖(12)包括一叠层,基本上所有的层都被成形为形成一个弯曲部,每个弯曲部包括第一部分,第二部分,其中该层基本上平行于第一部分延伸,以及斜面 在第一和第二部分之间,其中层与第一和第二部分成一定角度延伸,层数在斜坡两侧基本相同。 第二盖(15)部分地与复合盖重叠,并且夹具或紧固件(31)将盖保持在重叠的位置。 盖具有彼此基本对准的外侧,以便形成平滑的空气动力学表面。

    Method and system for supporting differentiated network service for mobile customers and applications
    7.
    发明授权
    Method and system for supporting differentiated network service for mobile customers and applications 有权
    支持移动客户和应用的差异化网络服务的方法和系统

    公开(公告)号:US06687495B2

    公开(公告)日:2004-02-03

    申请号:US10289169

    申请日:2002-11-06

    IPC分类号: H04M342

    摘要: A method and a system are disclosed for obtaining the dynamic network state of mobile subscribers, such as subscriber location, presence or other state information. This information, which may be distributed within various core mobile network elements, is obtained via a differentiated network service gateway (DNSG) that interfaces with the mobile network elements in a manner that accommodates the network's operator enforced controls and limitations. The DNSG implements service level agreements (SLAs) that support differentiated quality-of-service (QoS) in terms of accessing the dynamic network state of the mobile subscribers. The consumers (DNSG clients) of the dynamic network state information may include applications that provide communication and transactional services to mobile subscribers based on their network state, and the mobile subscribers themselves. The consumers register with the DNSG for SLAs to obtain a desired QoS that determines the precision and speed at which the network service functions for their exclusive use. The DNSG uses the SLAs to allocate available resources to the consumers and for scheduling queries to the core network elements so as to obtain the network state of the mobile subscribers according to the requirements of the SLAs.

    摘要翻译: 公开了一种用于获得移动用户的动态网络状态的方法和系统,诸如用户位置,存在或其他状态信息。 可以分布在各种核心移动网络元件内的这种信息通过与移动网络元件接口的差分网​​络服务网关(DNSG)获得,该网络服务网关以适应网络运营商强制控制和限制的方式。 DNSG实现了在访问移动用户的动态网络状态方面支持差异化服务质量(QoS)的服务水平协议(SLA)。 动态网络状态信息的消费者(DNSG客户端)可以包括基于其网络状态向移动用户提供通信和事务服务的应用以及移动用户本身。 消费者向DNSG注册SLA以获得所需的QoS,以确定网络服务功能用于其专用的精度和速度。 DNSG使用SLA将可用资源分配给消费者,并对核心网元进行调度查询,以便根据SLA的要求获得移动用户的网络状态。

    SEAL ASSEMBLY
    8.
    发明申请
    SEAL ASSEMBLY 有权
    密封组件

    公开(公告)号:US20130214096A1

    公开(公告)日:2013-08-22

    申请号:US13883181

    申请日:2011-11-07

    IPC分类号: B64C7/00 B64C3/50

    摘要: A seal assembly for closing an aperture in an aerodynamic surface of a structure, the seal assembly comprising: a track for attachment to the structure; and a retractable seal including a flexible substrate and a plurality of rods connected to the substrate, wherein at least one of the rods is mounted for running movement along the track, and the seal is moveable between an extended position and a retracted position by moving the at least one rod along the track accompanied by folding/unfolding of the seal substrate, and wherein the seal is biased to its extended position.

    摘要翻译: 一种用于封闭结构的空气动力学表面中的孔的密封组件,所述密封组件包括:用于附接到所述结构的轨道; 以及可伸缩密封件,其包括柔性基板和连接到所述基板的多个杆,其中,所述杆中的至少一个安装成用于沿着所述轨道运动,并且所述密封件可以在延伸位置和缩回位置之间移动, 沿着轨道的至少一个杆,伴随着密封基底的折叠/展开,并且其中密封件被偏压到其延伸位置。

    Mechanism to enforce availability preferences and needs of user resources hosted by telecommunication networks
    9.
    发明授权
    Mechanism to enforce availability preferences and needs of user resources hosted by telecommunication networks 有权
    执行由电信网络托管的用户资源的可用性偏好和需求的机制

    公开(公告)号:US07680913B2

    公开(公告)日:2010-03-16

    申请号:US10289146

    申请日:2002-11-06

    IPC分类号: G06F15/16 G06F15/173

    摘要: A method and a system are disclosed for making available telecommunication network resources associated with network subscribers and exposed by a Network Service Gateway (NSG) to clients of the NSG services based on stored subscriber availability preferences. The method and system can be implemented using an availability Policy Server that sits next to or inside of the NSG. The Policy Server interprets the stored availability preferences of subscribers in response to requests for subscriber information. These availability preferences are translated into a low-level policy rule language. The Policy Server implements a policy rule evaluator to evaluate policies written in this language. Policies written in the low-level language are referred to as aPolicies (availability policies). An aPolicy receives as input a stream of events. Based on these events, the aPolicy may decide to take one or more actions. The NSG or clients of the NSG will carry out the execution of the actions.

    摘要翻译: 公开了一种方法和系统,用于基于存储的用户可用性偏好,使与网络用户相关联的可用电信网络资源和由网络服务网关(NSG)向NSG服务的客户端公开。 可以使用位于NSG旁边或内部的可用性策略服务器来实现该方法和系统。 响应于用户信息的请求,策略服务器解释订户的存储可用性偏好。 这些可用性偏好被转换为低级策略规则语言。 策略服务器实现策略规则评估器来评估用这种语言编写的策略。 以低级语言编写的政策称为政策(可用性策略)。 aPolicy接收事件流作为输入。 基于这些事件,aPolicy可能决定采取一个或多个操作。 NSG或NSG的客户将执行该操作。