Data communications system and data communications method for detecting unsolicited communications
    1.
    发明授权
    Data communications system and data communications method for detecting unsolicited communications 有权
    用于检测未经请求的通信的数据通信系统和数据通信方法

    公开(公告)号:US08001193B2

    公开(公告)日:2011-08-16

    申请号:US11434213

    申请日:2006-05-16

    IPC分类号: G06F15/16

    摘要: A data communications system which communicates data via a data communications network, includes: an information extraction unit configured to extract an extraction target from received data; an comparison information generator/transmitter unit configured to generate and transmit comparison information including the extraction target extracted by the information extraction unit; a comparison unit configured to compare the received comparison information with the received data; and a cancellation processor unit configured to delete the received data, when the received comparison information agrees with the received data.

    摘要翻译: 一种通过数据通信网络传送数据的数据通信系统,包括:信息提取单元,被配置为从接收的数据中提取提取目标; 比较信息发生器/发送器单元,被配置为生成和发送包括由所述信息提取单元提取的所述提取目标的比较信息; 比较单元,被配置为将接收到的比较信息与接收到的数据进行比较; 以及取消处理器单元,被配置为当所接收的比较信息与所接收的数据一致时,删除所接收的数据。

    Data communications system and data communications method
    2.
    发明申请
    Data communications system and data communications method 有权
    数据通信系统和数据通信方式

    公开(公告)号:US20060262867A1

    公开(公告)日:2006-11-23

    申请号:US11434213

    申请日:2006-05-16

    IPC分类号: H04L27/00

    摘要: A data communications system which communicates data via a data communications network, includes: an information extraction unit configured to extract an extraction target from received data; an comparison information generator/transmitter unit configured to generate and transmit comparison information including the extraction target extracted by the information extraction unit; a comparison unit configured to compare the received comparison information with the received data; and a cancellation processor unit configured to delete the received data, when the received comparison information agrees with the received data.

    摘要翻译: 一种通过数据通信网络传送数据的数据通信系统,包括:信息提取单元,被配置为从接收的数据中提取提取目标; 比较信息发生器/发送器单元,被配置为生成和发送包括由所述信息提取单元提取的所述提取目标的比较信息; 比较单元,被配置为将接收到的比较信息与接收到的数据进行比较; 以及取消处理器单元,被配置为当所接收的比较信息与所接收的数据一致时,删除所接收的数据。

    Unwanted mail discriminating apparatus and unwanted mail discriminating method
    3.
    发明授权
    Unwanted mail discriminating apparatus and unwanted mail discriminating method 有权
    不需要的邮件识别装置和不需要的邮件识别方法

    公开(公告)号:US07890588B2

    公开(公告)日:2011-02-15

    申请号:US11431840

    申请日:2006-05-11

    IPC分类号: G06F15/16

    CPC分类号: H04L67/2828 H04L67/28

    摘要: Whether mail transmitted is unwanted mail is discriminated even in a case where the mail is transmitted from a zombie PC is determined by an unwanted mail discriminating apparatus. The unwanted mail discriminating apparatus has a mail receiver for receiving e-mail; an information extractor for extracting discrimination information for discrimination on whether or not unwanted mail, from the e-mail received; a reliability evaluating part (a sender information reliability evaluator and a URL information reliability evaluator) for connecting to a reliability evaluation database storing information corresponding to the discrimination information, which is for evaluating reliability of the discrimination information, and for evaluating the reliability of the extracted discrimination information with reference to the information stored in the reliability evaluation databases; and a discriminator for discriminating whether the received e-mail is unwanted mail, based on the reliability of the discrimination information evaluated.

    摘要翻译: 即使在由恶意PC发送邮件的情况下,即使是由不需要的邮件识别装置来确定邮件被发送是否是不需要的邮件。 不想要的邮件识别装置具有用于接收电子邮件的邮件接收器; 一种信息提取器,用于从接收的电子邮件中提取用于鉴别是否不需要的邮件的歧视信息; 用于连接到可靠性评估数据库的可靠性评估部分(存储器信息可靠性评估器和URL信息可靠性评估器),其存储与用于评估辨别信息的可靠性的鉴别信息相对应的信息,以及用于评估所提取的 参考可靠性评估数据库中存储的信息的鉴别信息; 以及鉴别器,用于基于所评估的鉴别信息的可靠性来鉴别所接收的电子邮件是否是不想要的邮件。

    Unwanted mail discriminating apparatus and unwanted mail discriminating method
    4.
    发明申请
    Unwanted mail discriminating apparatus and unwanted mail discriminating method 有权
    不需要的邮件识别装置和不需要的邮件识别方法

    公开(公告)号:US20060259561A1

    公开(公告)日:2006-11-16

    申请号:US11431840

    申请日:2006-05-11

    IPC分类号: G06F15/16

    CPC分类号: H04L67/2828 H04L67/28

    摘要: Whether mail transmitted is unwanted mail is discriminated even in a case where the mail is transmitted from a zombie PC. An unwanted mail discriminating apparatus 10 has a mail receiver 11 for receiving e-mail; an information extractor 12 for extracting discrimination information for discrimination on whether or not unwanted mail, from the e-mail received; a reliability evaluating part (sender information reliability evaluator 14 and URL information reliability evaluator 16) for connecting to a reliability evaluation database 13, 15 storing information corresponding to the discrimination information, which is for evaluating reliability of the discrimination information, and for evaluating the reliability of the extracted discrimination information with reference to the information stored in the reliability evaluation databases 13, 15; and a discriminator 17 for discriminating whether the received e-mail is unwanted mail, based on the reliability of the discrimination information evaluated.

    摘要翻译: 即使在从僵尸PC发送邮件的情况下,发送的邮件是否是不需要的邮件也被区分。 不想要的邮件识别装置10具有用于接收电子邮件的邮件接收器11; 信息提取器12,用于从接收的电子邮件中提取用于歧视是否不需要的邮件的歧视信息; 用于连接到可靠性评估数据库13,15的可靠性评估部分(发送方信息可靠性评估器14和URL信息可靠性评估器16),其存储与用于评估辨别信息的可靠性相对应的鉴别信息的信息,以及用于评估可靠性 参考存储在可靠性评估数据库13,15中的信息的提取的鉴别信息; 以及鉴别器17,用于基于所评估的识别信息的可靠性来鉴别接收到的电子邮件是否是不想要的邮件。

    Data processing device and data processing system with wide voltage range operation mode
    5.
    发明授权
    Data processing device and data processing system with wide voltage range operation mode 有权
    具有宽电压范围运行模式的数据处理装置和数据处理系统

    公开(公告)号:US09026823B2

    公开(公告)日:2015-05-05

    申请号:US13816479

    申请日:2010-08-26

    IPC分类号: G06F1/32

    摘要: A central processing unit sets which of the following modes a data processing device is to operate in accordance with a user program. The high-speed operation mode allows operation within a first range in which an external supply voltage is relatively high. The wide voltage range operation mode allows operation within a second range in which the external supply voltage includes the first range and a relatively low voltage range, and an upper limit of a frequency of the first clock in the wide voltage range operation mode is lower than an upper limit of a frequency of the first clock in the high-speed operation mode. The frequency of the first clock in the low power consumption operation mode is lower than the frequency of the first clock in the high-speed operation mode and the frequency of the first clock in the wide voltage range operation mode.

    摘要翻译: 中央处理单元根据用户程序设置数据处理装置要操作的以下哪种模式。 高速运行模式允许在外部电源电压相对较高的第一范围内运行。 宽电压范围操作模式允许在外部电源电压包括第一范围和相对低的电压范围的第二范围内操作,并且宽电压范围操作模式中的第一时钟的频率的上限低于 在高速运行模式中的第一时钟的频率的上限。 在低功耗操作模式中,第一时钟的频率低于高速操作模式中的第一时钟的频率和宽电压范围操作模式下的第一时钟的频率。

    Photocurable composition suitable for rust prevention of a threaded joint for steel pipes
    8.
    发明授权
    Photocurable composition suitable for rust prevention of a threaded joint for steel pipes 有权
    适用于钢管螺纹接头的防锈组合物

    公开(公告)号:US08586644B2

    公开(公告)日:2013-11-19

    申请号:US13295132

    申请日:2011-11-14

    IPC分类号: C08F2/46 C08G61/04

    摘要: A thin and highly transparent coating having excellent air tightness, adhesion to a substrate, lubricating properties, galling resistance, and corrosion resistance is formed on the surface of a metal substrate and particularly on the surface of a threaded joint which is used for connection of oil country tubular goods. A photocurable composition comprising (A) a photocurable (meth)acrylate resin, (B) a (meth)acrylate monomer selected from a monofunctional (meth)acrylate monomer and a difunctional (meth)acrylate monomer, (C) a trifunctional or higher multifunctional (meth)acrylate monomer, (D) a photopolymerization initiator, (E) a benzotriazole anticorrosive agent, (F) an anticorrosive pigment selected from a phosphate anticorrosive pigment and calcium ion-exchanged silica, and (G) a phosphate ester is used to form a photocured coating.

    摘要翻译: 在金属基材的表面上,特别是在用于连接油的螺纹接头的表面上形成具有优异的气密性,对基材的粘附性,润滑性,耐磨损性和耐腐蚀性的薄且高度透明的涂层 国家管状物品。 一种可光固化组合物,其包含(A)光固化性(甲基)丙烯酸酯树脂,(B)选自单官能(甲基)丙烯酸酯单体和双官能(甲基)丙烯酸酯单体的(甲基)丙烯酸酯单体,(C)三官能以上多官能 (甲基)丙烯酸酯单体,(D)光聚合引发剂,(E)苯并三唑防腐剂,(F)选自磷酸盐防腐颜料和钙离子交换二氧化硅的防腐颜料和(G)磷酸酯 形成光固化涂层。

    Cartridge
    9.
    发明授权
    Cartridge 有权
    墨盒

    公开(公告)号:US08434859B2

    公开(公告)日:2013-05-07

    申请号:US13330013

    申请日:2011-12-19

    IPC分类号: B41J2/175 B41J2/14

    摘要: A cartridge includes a casing, a printing material containing portion, a printing material flow path and first and second insertion holes formed in a front face of the casing. A rod used for detection of the out-of-printing material state is inserted into the first insertion hole, and a printing material supply tube is inserted into the second insertion hole. The first insertion hole is located on the front face at a middle position between a first side face and a second side face of the casing.

    摘要翻译: 盒包括壳体,印刷材料容纳部分,印刷材料流动路径和形成在壳体的前表面中的第一和第二插入孔。 将用于检测出打印材料状态的棒插入到第一插入孔中,并且将打印材料供给管插入到第二插入孔中。 第一插入孔位于壳体的第一侧面和第二侧面之间的中间位置的前表面。