Value-chained queries in analytic applications
    1.
    发明授权
    Value-chained queries in analytic applications 有权
    分析应用程序中的价值链式查询

    公开(公告)号:US07720842B2

    公开(公告)日:2010-05-18

    申请号:US09906862

    申请日:2001-07-16

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/30716 G06F17/30398

    摘要: A method for facilitating the navigation of data generated using an analytic application. In particular, a method of creating and using a query chain to access data is described. The user designates some data field as being of particular interest. A list of further query chains for the user to choose from is shown. The user can select one of these query chains to further navigate the database, modify one of the query chains listed, or can create a new query chain by further navigating the database. The selections made by the user while further navigating the database are recorded and linked into a query chain, which can be stored for later use. Accordingly, user access to a field of particular interest is facilitated, and information of particular interest can be accessed in a timely manner.

    摘要翻译: 一种便于导航使用分析应用程序生成的数据的方法。 特别地,描述了创建和使用查询链来访问数据的方法。 用户将一些数据字段指定为特别感兴趣的。 显示用户可供选择的其他查询链列表。 用户可以选择其中一个查询链,以进一步导航数据库,修改所列出的查询链之一,或者可以通过进一步导航数据库来创建新的查询链。 用户进一步浏览数据库时进行的选择将被记录并链接到一个查询链中,可以存储供以后使用。 因此,促进了对特别感兴趣的领域的用户访问,并且可以及时访问特别感兴趣的信息。

    METHOD FOR N-WISE REGISTRATION AND MOSAICING OF PARTIAL PRINTS
    2.
    发明申请
    METHOD FOR N-WISE REGISTRATION AND MOSAICING OF PARTIAL PRINTS 审中-公开
    用于N-WISE注册和部分打印的MOSAIC的方法

    公开(公告)号:US20110044513A1

    公开(公告)日:2011-02-24

    申请号:US12543723

    申请日:2009-08-19

    IPC分类号: G06K9/00

    CPC分类号: G06K9/00087 G06K2009/2045

    摘要: A method and system for synthesizing multiple fingerprint images into a single synthesized fingerprint template. Sets of features are extracted from each of three or more fingerprint images. Pair-wise comparisons identifying correspondences between sets of features are performed between each set of features and every other set of features. Transformations (translation and rotation) for each set of features are simultaneously calculated based on the pair-wise correspondences, and each set of features is transformed accordingly. A synthesized fingerprint template is generated by simultaneously registering the transformed sets of features.

    摘要翻译: 一种用于将多个指纹图像合成到单个合成指纹模板中的方法和系统。 从三个或更多个指纹图像中的每一个提取特征集合。 在每组特征和每一组特征之间执行识别特征集合之间的对应关系的成对比较。 基于成对的对应性同时计算每组特征的变换(平移和旋转),并且相应地变换每组特征。 通过同时注册变换的特征集合来生成合成的指纹模板。

    DRILLING COLLISION AVOIDANCE APPARATUS, METHODS, AND SYSTEMS
    3.
    发明申请
    DRILLING COLLISION AVOIDANCE APPARATUS, METHODS, AND SYSTEMS 有权
    钻孔冲击避免装置,方法和系统

    公开(公告)号:US20120158305A1

    公开(公告)日:2012-06-21

    申请号:US13378515

    申请日:2010-04-13

    IPC分类号: G06F19/00 G01V3/165

    CPC分类号: G01V3/26

    摘要: In some embodiments, apparatus and systems, as well as methods, may operate to launch a set of currents into a corresponding set of existing well casings; monitor, in a well under construction, changes in at least one of a magnetic field or an electric field perturbed by the set of currents after each one of the set is launched; and determine a location of the well under construction in relation to the set of existing well casings. In some embodiments, the activities include inducing current into a drillstring located in a well under construction; monitoring, at a set of existing well casings, changes in at least one of a magnetic field or an electric field perturbed by the current after the current is induced; and determining a location of the well under construction in relation to the set of existing well casings. Additional apparatus, systems, and methods are disclosed.

    摘要翻译: 在一些实施例中,装置和系统以及方法可以操作以将一组电流发射到相应的一组现有的井套管中; 在正在建造中的监视器中,在启动了所述组中的每一个之后,在由所述一组电流扰动的磁场或电场中的至少一个中改变; 并确定与现有井套组相关的正在建造的井的位置。 在一些实施例中,活动包括将电流引入位于构造中的井中的钻柱; 在一组现有的井套管中监测由电流引起的电流扰动的磁场或电场中的至少一个的变化; 并且确定正在建造中的井的位置与现有的井套组相关。 公开了附加装置,系统和方法。

    Insulation and alignment of segmented stators for electric machines
    4.
    发明申请
    Insulation and alignment of segmented stators for electric machines 有权
    电机分段定子的绝缘和对准

    公开(公告)号:US20070114875A1

    公开(公告)日:2007-05-24

    申请号:US11284732

    申请日:2005-11-22

    IPC分类号: H02K1/00 H02K1/28

    CPC分类号: H02K3/522

    摘要: A stator segment for a segmented stator of an electric machine includes insulative material configured for overlapping with insulative material of an adjacent stator segment to provide continuous insulation along a joint between the adjacent stator segments. Additionally, or alternatively, the stator segment can include one or more alignment tabs configured to engage a surface of an adjacent stator segment to inhibit relative axial movement between adjacent stator segments.

    摘要翻译: 用于电机的分段定子的定子段包括被配置为与相邻定子段的绝缘材料重叠的绝缘材料,以沿相邻定子段之间的接头提供连续绝缘。 另外或替代地,定子段可以包括一个或多个对准突出部,其构造成接合相邻定子段的表面以阻止相邻定子段之间的相对轴向运动。

    METHOD AND APPARATUS FOR TRANSPORTING DATA FOR DATA WAREHOUSING APPLICATIONS THAT INCORPORATES ANALYTIC DATA INTERFACE
    5.
    发明申请
    METHOD AND APPARATUS FOR TRANSPORTING DATA FOR DATA WAREHOUSING APPLICATIONS THAT INCORPORATES ANALYTIC DATA INTERFACE 有权
    运输分析数据接口的数据仓库应用数据的方法和装置

    公开(公告)号:US20060242160A1

    公开(公告)日:2006-10-26

    申请号:US09877370

    申请日:2001-06-07

    IPC分类号: G06F17/00

    摘要: A method and apparatus for transporting data for a data warehousing application. Data is extracted from one or more source containing data having a standard data structure and is translated into data that contains meaningful business terms. The translated data is then stored. In the present embodiment, an analytic business component is operable for extracting data from the source, translating the extracted data and for storing the translated data into a staging area. The translated data is then processed to obtain data having a common structure. In the present embodiment, a source adapter processes the translated data to obtain data having a common structure. The data having a common structure is then transformed into a format suitable for loading into a data mart. In the present embodiment, an analytic data interface receives the data having a common structure and transforms the data for loading into a data warehouse. The data is then stored in a data warehouse.

    摘要翻译: 一种用于传输数据仓储应用的数据的方法和装置。 数据从包含标准数据结构的一个或多个包含数据的源中提取,并被转换成包含有意义的业务术语的数据。 然后存储翻译的数据。 在本实施例中,分析业务组件可操作用于从源提取数据,翻译提取的数据并将转换后的数据存储到分段区域。 然后处理翻译后的数据以获得具有共同结构的数据。 在本实施例中,源适配器处理转换的数据以获得具有共同结构的数据。 然后将具有公共结构的数据转换成适合于加载到数据集市的格式。 在本实施例中,分析数据接口接收具有公共结构的数据,并将用于加载的数据转换成数据仓库。 然后将数据存储在数据仓库中。

    Power supply with a piezoelectric transformer and method for power conversion
    6.
    发明授权
    Power supply with a piezoelectric transformer and method for power conversion 有权
    电源用压电变压器和电源转换方法

    公开(公告)号:US08659921B2

    公开(公告)日:2014-02-25

    申请号:US12550029

    申请日:2009-08-28

    IPC分类号: H02M3/24

    CPC分类号: H02M3/33507

    摘要: A power supply with a piezoelectric transformer is provided. A method for power conversion is also provided. The power supply includes a piezoelectric transformer and an oscillator circuit connected to the piezoelectric transformer. The oscillator circuit controls a sinusoidal voltage waveform at an input of the piezoelectric transformer to drive the piezoelectric transformer.

    摘要翻译: 提供一种带有压电变压器的电源。 还提供了一种用于电力转换的方法。 电源包括压电变压器和连接到压电变压器的振荡器电路。 振荡电路控制压电变压器输入端的正弦电压波形,驱动压电变压器。

    Well location determination apparatus, methods, and systems
    7.
    发明授权
    Well location determination apparatus, methods, and systems 有权
    井位确定装置,方法和系统

    公开(公告)号:US08618803B2

    公开(公告)日:2013-12-31

    申请号:US13378515

    申请日:2010-04-13

    IPC分类号: G01V3/26

    CPC分类号: G01V3/26

    摘要: In some embodiments, apparatus and systems, as well as methods, may operate to launch a set of currents into a corresponding set of existing well casings; monitor, in a well under construction, changes in at least one of a magnetic field or an electric field perturbed by the set of currents after each one of the set is launched; and determine a location of the well under construction in relation to the set of existing well casings. In some embodiments, the activities include inducing current into a drillstring located in a well under construction; monitoring, at a set of existing well casings, changes in at least one of a magnetic field or an electric field perturbed by the current after the current is induced; and determining a location of the well under construction in relation to the set of existing well casings. Additional apparatus, systems, and methods are disclosed.

    摘要翻译: 在一些实施例中,装置和系统以及方法可以操作以将一组电流发射到相应的一组现有的井套管中; 在正在建造中的监视器中,在启动了所述组中的每一个之后,在由所述一组电流扰动的磁场或电场中的至少一个中改变; 并确定与现有井套组相关的正在建造的井的位置。 在一些实施例中,活动包括将电流引入位于构造中的井中的钻柱; 在一组现有的井套管中监测由电流引起的电流扰动的磁场或电场中的至少一个的变化; 并且确定正在建造中的井的位置与现有的井套组相关。 公开了附加装置,系统和方法。

    FINGERPRINT MATCHER USING ITERATIVE PROCESS AND RELATED METHODS
    8.
    发明申请
    FINGERPRINT MATCHER USING ITERATIVE PROCESS AND RELATED METHODS 审中-公开
    使用迭代过程的指纹匹配和相关方法

    公开(公告)号:US20110262013A1

    公开(公告)日:2011-10-27

    申请号:US12764729

    申请日:2010-04-21

    IPC分类号: G06K9/62

    摘要: A method may be for operating a fingerprint matcher receiving reference fingerprint data. The fingerprint matcher may include a memory and a controller cooperating therewith. The method may include determining ridge flow direction magnitude values for each block of input fingerprint data using the memory and controller, and iteratively identifying blocks of the input fingerprint data in which the respective ridge flow direction magnitude values exceed an iteratively decremented threshold until reaching a stopping point thereby defining a final set of identified blocks of the input fingerprint data using the memory and controller. The method may also include determining a match between the reference fingerprint data and the final set of identified blocks of the input fingerprint data using the memory and controller.

    摘要翻译: 一种方法可以用于操作接收参考指纹数据的指纹匹配器。 指纹匹配器可以包括与其配合的存储器和控制器。 该方法可以包括使用存储器和控制器确定每个输入指纹数据块的脊流方向幅度值,并迭代地识别输入指纹数据的块,其中相应的脊流方向幅度值超过迭代递减阈值,直到达到停止 从而使用存储器和控制器定义输入指纹数据的最终识别的块集合。 该方法还可以包括使用存储器和控制器来确定参考指纹数据与所识别的输入指纹数据块的最终集合之间的匹配。

    POWER SUPPLY WITH A PIEZOELECTRIC TRANSFORMER AND METHOD FOR POWER CONVERSION
    9.
    发明申请
    POWER SUPPLY WITH A PIEZOELECTRIC TRANSFORMER AND METHOD FOR POWER CONVERSION 有权
    具有压电变压器的电源和用于功率转换的方法

    公开(公告)号:US20110051461A1

    公开(公告)日:2011-03-03

    申请号:US12550029

    申请日:2009-08-28

    IPC分类号: H02M3/24

    CPC分类号: H02M3/33507

    摘要: A power supply with a piezoelectric transformer is provided. A method for power conversion is also provided. The power supply includes a piezoelectric transformer and an oscillator circuit connected to the piezoelectric transformer. The oscillator circuit controls a sinusoidal voltage waveform at an input of the piezoelectric transformer to drive the piezoelectric transformer.

    摘要翻译: 提供一种带有压电变压器的电源。 还提供了一种用于电力转换的方法。 电源包括压电变压器和连接到压电变压器的振荡器电路。 振荡电路控制压电变压器输入端的正弦电压波形,驱动压电变压器。

    SECURE DIGITAL COMMUNICATIONS VIA BIOMETRIC KEY GENERATION
    10.
    发明申请
    SECURE DIGITAL COMMUNICATIONS VIA BIOMETRIC KEY GENERATION 审中-公开
    安全数字通信通过生物量密钥生成

    公开(公告)号:US20110047377A1

    公开(公告)日:2011-02-24

    申请号:US12543742

    申请日:2009-08-19

    IPC分类号: H04L9/32 H04L9/00

    CPC分类号: H04L9/0866

    摘要: Systems and methods for secure communications in a communications network (100), including a server (102) and a client device (104a, 104b), are provided. A method includes transmitting a communications session request from the client device to the server (304), the session request including an in-situ biometric code associated with a biometric sample of a user. The method also includes separately comparing at the server and the client device the in-situ biometric code and an associated canonical biometric code based on comparison criterion (208, 310), the canonical biometric code representing a biometric reference for the user. The method also includes generating an encryption key at the server and at the client device based on the in-situ and canonical biometric codes (218, 314). The method further includes establishing an encrypted communications session between the server and the client device if the in-situ biometric code meets comparison criteria at the server and at client device (220, 316).

    摘要翻译: 提供了一种用于在通信网络(100)中进行安全通信的系统和方法,包括服务器(102)和客户端设备(104a,104b)。 一种方法包括从客户端设备向服务器(304)发送通信会话请求,会话请求包括与用户的生物特征样本相关联的原位生物测定码。 该方法还包括基于比较标准(208,310),代表用户的生物特征参考的规范生物特征码,在服务器和客户端设备处单独比较原位生物特征码和相关联的规范生物特征码。 该方法还包括基于原位和规范生物特征码(218,314)在服务器和客户端设备处生成加密密钥。 该方法还包括如果原位生物特征码在服务器和客户端设备(220,316)处满足比较标准,则在服务器和客户端设备之间建立加密的通信会话。