User authentication system
    5.
    发明申请
    User authentication system 有权
    用户认证系统

    公开(公告)号:US20080092209A1

    公开(公告)日:2008-04-17

    申请号:US11818885

    申请日:2007-06-14

    IPC分类号: H04L9/32

    CPC分类号: G06F21/32 G06F21/316

    摘要: This invention discloses a system for determining whether a purported or alleged authorized user is in fact the authorized user, by comparing new data on a real-time basis against probability distribution representations including an authorized user probability distribution representation and a global or wide population probability distribution representation, to provide a probability as to whether the purported authorized user is the authorized user. This invention may utilize keyboard dynamics, data, X-Y device data, or other data from similar measurable characteristics, to determine the probability that the new data from the purported authorized user indicates or identifies that user as the authorized user.

    摘要翻译: 本发明公开了一种用于通过将实时基础上的新数据与包括授权用户概率分布表示和全球或广泛群体概率分布的概率分布表示进行比较来确定所声称或所称授权用户是否实际上是授权用户的系统 表示,以提供所声称的授权用户是否是授权用户的概率。 本发明可以利用键盘动力学,数据,X-Y设备数据或来自类似可测量特征的其他数据来确定来自所声称的授权用户的新数据指示或识别该用户为授权用户的概率。

    Noninvasive method of determining arterial wall tension and arterial segmentation by pulse transit time and pulse wave velocity
    7.
    发明申请
    Noninvasive method of determining arterial wall tension and arterial segmentation by pulse transit time and pulse wave velocity 审中-公开
    通过脉冲传播时间和脉搏波速度确定动脉壁张力和动脉分割的无创方法

    公开(公告)号:US20060247538A1

    公开(公告)日:2006-11-02

    申请号:US11412370

    申请日:2006-04-27

    申请人: Charles Davis

    发明人: Charles Davis

    IPC分类号: A61B5/02

    摘要: A method of noninvasively obtaining a physiological parameter of a fluid vessel. A series of pressure values are applied to a region of the vessel to adjust the transmural pressure of the vessel wall. At each of the pressure values at least one of a pulse transit time and a pulse wave velocity through the region of the vessel is measured. At least one of vessel compliance and vessel segmentation is determined as a function of the pulse transit time or pulse wave velocity and the applied pressure.

    摘要翻译: 一种非侵入性地获得流体容器的生理参数的方法。 将一系列压力值施加到血管的区域以调节血管壁的透壁压。 在每个压力值下,测量穿过该容器区域的脉冲传播时间和脉搏波速度中的至少一个。 血管顺应性和血管分割中的至少一个确定为脉搏通过时间或脉搏波速度和施加压力的函数。

    T-handled torque-limiting driver
    8.
    发明申请
    T-handled torque-limiting driver 有权
    T型扭矩限制驱动器

    公开(公告)号:US20060179981A1

    公开(公告)日:2006-08-17

    申请号:US11056702

    申请日:2005-02-11

    IPC分类号: B25B23/157

    摘要: A torque-limiting driver includes a housing, a shaft carried by the housing for rotation relative thereto and having a workpiece-engaging tip projecting from the housing, a torque-limiting mechanism coupled between the housing and the shaft and responsive to rotation of the housing in a predetermined direction to rotate the shaft at torques below a predetermined torque and accommodating rotation of the housing relative to the shaft at said predetermined torque and above, a torque-determining structure disposed in the housing and movable relative to the torque-limiting mechanism for adjusting the predetermined torque, and the housing including a stop portion engageable with the torque-determining structure for preventing torque-adjusting movement thereof.

    摘要翻译: 扭矩限制驱动器包括壳体,由壳体承载的轴,用于相对于其旋转并且具有从壳体突出的工件接合尖端,联接在壳体和轴之间的扭矩限制机构,并且响应于壳体的旋转 在预定方向上以使轴在小于预定扭矩的转矩下旋转并且以所述预定扭矩及以上方式容纳壳体相对于轴的旋转;扭矩确定结构,设置在壳体中并相对于转矩限制机构可移动, 调节所述预定扭矩,并且所述壳体包括与所述扭矩确定结构接合的止挡部分,用于防止其扭矩调节运动。

    Detection device, components of a detection device, and methods associated therewith
    9.
    发明申请
    Detection device, components of a detection device, and methods associated therewith 审中-公开
    检测装置,检测装置的部件和与其相关联的方法

    公开(公告)号:US20050250173A1

    公开(公告)日:2005-11-10

    申请号:US10841569

    申请日:2004-05-10

    CPC分类号: G01N35/028 G01N2035/042

    摘要: A detection system may include a moveable tray configured to hold a multi-cell container of one or more reagents and/or one or more samples. A driving mechanism may be configured to reciprocate the tray in the first linear direction to agitate contents of the container, and may be configured to conduct electrochemiluminescence or other measurements on samples located in the container. The system may include an apparatus for retaining a container, a device for detecting the presence of a container, an apparatus for training a probe to locate and aspirate one or more reagents and/or one or more samples, a latching mechanism for moving parts in the system, and/or a positive displacement pump. A controller may be configured to control linear reciprocation of the tray to have one of a piecewise constant velocity profile and piecewise constant acceleration profile in which the number of piecewise constants does not exceed 24.

    摘要翻译: 检测系统可以包括配置成容纳一个或多个试剂和/或一个或多个样品的多细胞容器的可移动托盘。 驱动机构可以被配置为使托盘沿第一线性方向往复移动以搅拌容器的内容物,并且可以被配置为对位于容器中的样品进行电化学发光或其它测量。 该系统可以包括用于保持容器的装置,用于检测容器的存在的装置,用于训练探针以定位和吸出一个或多个试剂和/或一个或多个样品的装置,用于将部件移动 系统和/或容积式泵。 控制器可以被配置为控制托盘的线性往复运动以具有分段恒定速度分布和分段恒定加速度分布之一,其中分段常数的数量不超过24。

    Systems, methods and computer program products for administration of computer security threat countermeasures to a computer system
    10.
    发明申请
    Systems, methods and computer program products for administration of computer security threat countermeasures to a computer system 有权
    用于管理计算机安全威胁的系统,方法和计算机程序产品对计算机系统的对策

    公开(公告)号:US20050039046A1

    公开(公告)日:2005-02-17

    申请号:US10624158

    申请日:2003-07-22

    IPC分类号: G06F21/00 H04L9/00

    CPC分类号: G06F21/577 G06F21/552

    摘要: A countermeasure for a computer security threat to a computer system is administered by establishing a baseline identification of an operating or application system type and an operating or application system release level for the computer system that is compatible with a Threat Management Vector (TMV). A TMV is then received, including therein a first field that provides identification of at least one operating system type that is affected by a computer security threat, a second field that provides identification of an operating system release level for the operating system type, and a third field that provides identification of a set of possible countermeasures for an operating system type and an operating system release level. Countermeasures that are identified in the TMV are processed if the TMV identifies the operating system type and operating system release level for the computer system as being affected by the computer security threat. The received TMV may be mutated to a format for processing of the countermeasure.

    摘要翻译: 通过建立与威胁管理向量(TMV)兼容的计算机系统的操作或应用程序系统类型以及操作或应用程序系统发布级别来管理对计算机系统的计算机安全威胁的对策。 然后接收TMV,其中包括提供受计算机安全威胁影响的至少一个操作系统类型的标识的第一字段,提供操作系统类型的操作系统释放级别的标识的第二字段,以及 第三字段,其提供对操作系统类型和操作系统释放级别的一组可能的对策的标识。 如果TMV将计算机系统的操作系统类型和操作系统发行级别识别为受计算机安全威胁影响,则会处理TMV中识别的对策。 所接收的TMV可以被突变成用于处理对策的格式。