Flashlight adaptor
    1.
    发明授权
    Flashlight adaptor 失效
    手电筒适配器

    公开(公告)号:US06457838B1

    公开(公告)日:2002-10-01

    申请号:US08798901

    申请日:1997-02-11

    IPC分类号: F21L1514

    CPC分类号: F21L15/14

    摘要: An adaptor for a hand-held flashlight is disclosed, the flashlight being of the type having an elongate handle defying a battery compartment. The adaptor comprises a fitting in the form of a cylindrical handle-receiving aperture for mounting the flashlight handle detachably in a friction fit A multi-directional connector joins the flashlight fitting to one of a number of interchangeable bases, which may be coupled detachably to a mounting plate. The mounting plate may be formed with strap mounting formations for carrying a headstrap or the like. Both the base-plate and the interchangeable bases may be formed with suction caps, plugs, keyed apertures or magnets for mounting them detachably to various fixtures. As a result, the hand-held flashlight may be readily adapted for hands-free use.

    摘要翻译: 公开了一种用于手持式手电筒的适配器,手电筒是具有伸长的手柄以抵抗电池仓的类型。 适配器包括圆柱形手柄接收孔形式的配件,用于将手电筒手柄可拆卸地安装在摩擦配合件中。多向连接器将手电筒配件连接到多个可互换底座中的一个,其可拆卸地联接到 安装板。 安装板可以形成有用于承载头带等的带安装结构。 基板和可互换的基座都可以形成有吸头,插头,带键孔或磁体,用于将它们可拆卸地安装到各种固定装置上。 因此,手持式手电筒可以容易地适用于免提使用。

    File stiffener
    2.
    发明授权
    File stiffener 失效
    文件加强筋

    公开(公告)号:US5897141A

    公开(公告)日:1999-04-27

    申请号:US798905

    申请日:1997-02-11

    IPC分类号: B42F13/00 B42D1/00

    CPC分类号: B42F13/004

    摘要: The invention relates to a file stiffener for stiffening a file of the type having a pair of opposed covers hinged to and spaced apart from one another by a spine, in particular for ring binder and lever arch-type files. The file stiffener comprises at least one rigidifying spacer element, and mounting means for mounting the spacer element between the opposed covers, the spacer element being dimensioned to hold the covers apart in a rigid parallel configuration.

    摘要翻译: 本发明涉及一种用于加强该类型的文件的文件加强件,该文件具有通过脊柱铰接并彼此间隔开的一对相对的盖,特别是用于环形活页夹和杠杆拱型文件。 文件加强件包括至少一个刚性隔离元件,以及用于将隔离元件安装在相对的盖之间的安装装置,间隔元件的尺寸被设计成将盖子以刚性平行构造分开。

    Floating ranking of product results
    3.
    发明授权
    Floating ranking of product results 有权
    产品结果浮动排名

    公开(公告)号:US08635212B1

    公开(公告)日:2014-01-21

    申请号:US13454818

    申请日:2012-04-24

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/30867

    摘要: A ranked list of first search results based on a search query may be associated with a first search category, and each first search result may be associated with a first score. A ranked list of second search results based on the search query may be associated with a second, different search category, and a second search result may be associated with a second score. A final second score may be determined based on the second score and a function that maps scores associated with the second search category to scores associated with the first search category, information may be inserted relating to the ranked list of second search results at a position within the ranked list of first search results to form a set of search results, and the set of search results may be provided.

    摘要翻译: 基于搜索查询的第一搜索结果的排名列表可以与第一搜索类别相关联,并且每个第一搜索结果可以与第一分数相关联。 基于搜索查询的第二搜索结果的排名列表可以与第二不同的搜索类别相关联,并且第二搜索结果可以与第二分数相关联。 可以基于第二分数和将与第二搜索类别相关联的分数映射到与第一搜索类别相关联的分数的功能来确定最终的第二分数,可以将信息与第二搜索结果的排名列表相关联, 首先搜索结果的排名列表形成一组搜索结果,并且可以提供一组搜索结果。

    AUTHENTICATED ADVERSARIAL ROUTING
    4.
    发明申请
    AUTHENTICATED ADVERSARIAL ROUTING 有权
    认证的专业路由

    公开(公告)号:US20110016316A1

    公开(公告)日:2011-01-20

    申请号:US12922141

    申请日:2009-03-13

    IPC分类号: H04L9/00

    CPC分类号: H04L63/12 H04L63/1416

    摘要: A routing protocol is used to transmit messages from a sender to a receiver over a network of nodes, where adversaries can control links between the nodes and can also control the behavior of a large number of nodes. Various techniques can be used, along or in combination, to combat these effects. In one approach, certain trigger conditions are identified, the occurrence of which signals malicious behavior within the network. When signaled, the sender requests status reports from the intermediate nodes in an effort to determine which nodes are malicious. The information for the status reports is generated by nodes as packets are passed from one node to the next.

    摘要翻译: 路由协议用于通过节点网络将消息从发送方发送到接收方,其中对手可以控制节点之间的链路,并且还可以控制大量节点的行为。 可以沿着或结合使用各种技术来对抗这些影响。 在一种方法中,确定了某些触发条件,其中出现哪些信号表示网络内的恶意行为。 当发出信号时,发送方从中间节点请求状态报告,以确定哪些节点是恶意的。 当数据包从一个节点传递到下一个节点时,状态报告的信息由节点生成。

    Methods of using SAHA and Erlotinib for treating cancer
    5.
    发明申请
    Methods of using SAHA and Erlotinib for treating cancer 审中-公开
    使用SAHA和厄洛替尼治疗癌症的方法

    公开(公告)号:US20070197568A1

    公开(公告)日:2007-08-23

    申请号:US11592443

    申请日:2006-11-03

    IPC分类号: A61K31/517 A61K31/19

    摘要: The present invention relates to a method of treating cancer in a subject in need thereof, by administering to a subject in need thereof a first amount of a histone deacetylase (HDAC) inhibitor such as suberoylanilide hydroxamic acid (SAHA), or a pharmaceutically acceptable salt or hydrate thereof, and a second amount of one or more anti-cancer agents, including Erlotinib. The HDAC inhibitor and the anti-cancer agent may be administered to comprise therapeutically effective amounts. In various aspects, the effect of the HDAC inhibitor and the anti-cancer agent may be additive or synergistic.

    摘要翻译: 本发明涉及通过对有需要的受试者施用第一量的组蛋白脱乙酰酶(HDAC)抑制剂如辛二酰苯胺异羟肟酸(SAHA)或其药学上可接受的盐,治疗有需要的受试者的癌症的方法 或其水合物,以及第二量的一种或多种抗癌剂,包括厄洛替尼。 HDAC抑制剂和抗癌剂可以施用以包含治疗有效量。 在各个方面,HDAC抑制剂和抗癌剂的作用可以是相加的或协同的。

    Authenticated adversarial routing
    6.
    发明授权
    Authenticated adversarial routing 有权
    认证对抗路由

    公开(公告)号:US08984297B2

    公开(公告)日:2015-03-17

    申请号:US12922141

    申请日:2009-03-13

    IPC分类号: G06F21/00 H04L29/06

    CPC分类号: H04L63/12 H04L63/1416

    摘要: A routing protocol is used to transmit messages from a sender to a receiver over a network of nodes, where adversaries can control links between the nodes and can also control the behavior of a large number of nodes. Various techniques can be used, along or in combination, to combat these effects. In one approach, certain trigger conditions are identified, the occurrence of which signals malicious behavior within the network. When signaled, the sender requests status reports from the intermediate nodes in an effort to determine which nodes are malicious. The information for the status reports is generated by nodes as packets are passed from one node to the next.

    摘要翻译: 路由协议用于通过节点网络将消息从发送方发送到接收方,其中对手可以控制节点之间的链路,并且还可以控制大量节点的行为。 可以沿着或结合使用各种技术来对抗这些影响。 在一种方法中,确定了某些触发条件,其中出现哪些信号表示网络内的恶意行为。 当发出信号时,发送方从中间节点请求状态报告,以确定哪些节点是恶意的。 当数据包从一个节点传递到下一个节点时,状态报告的信息由节点生成。

    Magnetic microparticles comprising organic substances
    7.
    发明申请
    Magnetic microparticles comprising organic substances 审中-公开
    包含有机物质的磁性微粒

    公开(公告)号:US20070281034A1

    公开(公告)日:2007-12-06

    申请号:US11803902

    申请日:2007-05-15

    摘要: The invention provides for water-dispersible microparticles comprising magnetic material and organic substance, such as a pharmaceutical or a pigment, that constitute in totality at least 50%, or preferably more that 70%, of the dry mass of the particle. The method of making such microparticles is also provided, comprising coating of the magnetic material in an aqueous colloid form with a layer of a polyelectrolyte, and combining the coated colloid with the organic substance having ionic charge opposite to that of the polyelectrolyte. When the organic substance is poorly soluble in water, the combining comprises dissolving of the substance in a water-miscible organic solvent, and combining said solution with the polyelectrolyte-coated magnetic colloid. The magnetic pharmaceutical microparticles are useful for magnetically-guided drug delivery, and/or for non-invasive monitoring of the drug distribution in the body. Magnetic microparticles comprising dyes and pigments are useful in magnetic inks.

    摘要翻译: 本发明提供了包含磁性材料和有机物质如药物或颜料的水分散性微粒,其总体上构成颗粒干质量的至少50%,优选多于70%。 还提供了制备这种微粒的方法,包括以胶态水溶液形式的磁性材料涂覆聚电解质层,并将涂覆的胶体与具有与聚电解质相反的离子电荷的有机物质组合。 当有机物质难溶于水时,其结合包括将物质溶解在与水混溶的有机溶剂中,并将所述溶液与聚电解质涂覆的磁性胶体组合。 磁性药物微粒可用于磁性引导药物递送和/或用于非侵入性监测体内药物分布。 包含染料和颜料的磁性微粒可用于磁性油墨。

    Hydrophilic microparticles and methods to prepare same
    9.
    发明授权
    Hydrophilic microparticles and methods to prepare same 失效
    亲水性微粒及其制备方法

    公开(公告)号:US6048550A

    公开(公告)日:2000-04-11

    申请号:US942758

    申请日:1997-10-02

    摘要: The present invention comprises a material and a method of its preparation. The material may be described as hydrophilic microparticles, comprising a cluster of organic substance with a layer of polyelectrolyte on its surface. The present invention establishes an improved method for preparing aqueous colloidal dispersions of water-insoluble organic substances using polyionic hydrophilic polymers by which the stability of the suspension is maintained after removal of the stabilizing and/or solubilizing medium of the drug. This improved method can be utilized to formulate a variety of water-insoluble organic substances.

    摘要翻译: 本发明包括其制备方法及其制备方法。 该材料可以被描述为亲水性微粒,其表面上包含一层有机物质的聚电解质层。 本发明建立了一种使用聚离子亲水聚合物制备水不溶性有机物的水分胶体分散体的改进方法,通过该方法,在除去药物的稳定和/或增溶介质后保持悬浮液的稳定性。 这种改进的方法可用于配制各种水不溶性有机物质。

    Identifying media queries
    10.
    发明授权
    Identifying media queries 有权
    识别媒体查询

    公开(公告)号:US08768910B1

    公开(公告)日:2014-07-01

    申请号:US13446646

    申请日:2012-04-13

    IPC分类号: G06F17/00

    摘要: A computer device obtains a search query; obtains product search results based on the search query and a products search index that includes information regarding documents associated with products; determines a category associated with a set of result of the product search results; identifies candidate queries for the search query; determines whether the category matches one of the candidate queries; identifies that the search query is associated with a type of media identified by the category when the category matches one of the candidate queries; and provides, in response to identifying that the search query is associated with the type of media, a result document based on the type of media.

    摘要翻译: 计算机设备获得搜索查询; 根据搜索查询获得产品搜索结果,产品搜索索引包含与产品相关的文档信息; 确定与产品搜索结果的一组结果相关联的类别; 识别搜索查询的候选查询; 确定该类别是否匹配其中一个候选查询; 识别该搜索查询与该类别在类别与其中一个候选查询匹配时识别的媒体类型相关联; 并且响应于识别出搜索查询与媒体类型相关联,提供基于媒体类型的结果文档。