MICROSCOPE STABILITY USING A SINGLE OPTICAL PATH AND IMAGE DETECTOR
    1.
    发明申请
    MICROSCOPE STABILITY USING A SINGLE OPTICAL PATH AND IMAGE DETECTOR 有权
    使用单光路和图像检测器的微观稳定性

    公开(公告)号:US20130027518A1

    公开(公告)日:2013-01-31

    申请号:US13556996

    申请日:2012-07-24

    CPC classification number: G02B21/367 G02B21/16 G02B21/26 G02B21/365 G02B27/58

    Abstract: Stabilization, via active-feedback positional drift-correction, of an optical microscope imaging system in up to 3-dimensions is achieved using the optical measurement path of an image sensor. Nanometer-scale stability of the imaging system is accomplished by correcting for positional drift using fiduciary references sparsely distributed within or in proximity to the experimental sample.

    Abstract translation: 使用图像传感器的光学测量路径实现光学显微镜成像系统的高达3维的经由主动反馈位置漂移校正的稳定化。 成像系统的纳米级稳定性通过使用稀疏分布在实验样品内或附近的受信参考来校正位置漂移来实现。

    Method and apparatus for authenticated dial-up access to command controllable equipment

    公开(公告)号:US20060195694A1

    公开(公告)日:2006-08-31

    申请号:US11315010

    申请日:2005-12-23

    Inventor: William O'Brien

    CPC classification number: H04L63/0823 H04L63/0853 H04L63/108

    Abstract: A method and apparatus for secure and authenticated access to command controllable computerized equipment is described. The method involves using an access apparatus that prevents access to the command controllable computerized equipment until a user is authenticated as a trusted user authorized to access the command controllable computer equipment. The apparatus may be a secure access controller or a secure access transceiver. Each has a normally disabled data port that prevents the pass-through of data until a user is authenticated as a trusted user. The apparatus may operate under autonomous control or under the control of a network centric control facility. The advantage is secure control of access to command controllable computerized equipment that enables remote access to the equipment by authorized users with substantially no risk of compromise.

    User authentication for contact-less sytems
    4.
    发明申请
    User authentication for contact-less sytems 有权
    无接触式系统的用户认证

    公开(公告)号:US20060131412A1

    公开(公告)日:2006-06-22

    申请号:US11299730

    申请日:2005-12-13

    Abstract: A validation phase is performed at an RFID reader, in order to ascertain which of a plurality of potential candidates for authentication, are actual candidates for authentication. Once a candidate has been successfully validated, an authentication phase is initiated with a host computer, to determine whether the information presented by the candidate matches expected information about the candidate. If the authentication is considered successful, a final authorization procedure may be performed, or the authenticated candidate may be granted certain predetermined permissions. By performing the validation phase locally at the reader, the need for accessing a host computer is reduced and unnecessary queries to the host computer are avoided.

    Abstract translation: 在RFID读取器处执行验证阶段,以确定多个潜在候选认证中的哪一个是认证的实际候选。 一旦候选人被成功验证,则与主计算机一起发起认证阶段,以确定候选者呈现的信息是否与候选人的预期信息相匹配。 如果认证被认为是成功的,则可以执行最终授权过程,或者可以向被认证的候选者授予某些预定的许可。 通过在读取器本地执行验证阶段,减少了访问主计算机的需要,并避免了对主计算机的不必要的查询。

    Security access device and method
    5.
    发明申请
    Security access device and method 有权
    安全访问设备和方法

    公开(公告)号:US20060123463A1

    公开(公告)日:2006-06-08

    申请号:US11002077

    申请日:2004-12-03

    Abstract: A security system and method is provided. An embodiment includes a security access device that includes a first transmitter for transmitting authentication to a computer and a second transmitter for transmitting verification information to a computer. The first transmitter is typically active and consumes power from the access device, while the second transmitter is typically passive, and consumes less or nil power from the access device. When the security access device is initially brought proximal to the computer and activated, the authentication information is sent to the computer and the user is logged in. Periodically, the computer will query the passive transmitter for verification information, to ensure that the security access device is still proximal to the computer.

    Abstract translation: 提供了一种安全系统和方法。 一个实施例包括安全访问设备,其包括用于向计算机发送认证的第一发送器和用于向计算机发送验证信息的第二发送器。 第一发射机通常是有源的,并且从接入设备消耗功率,而第二发射机通常是无源的,并且消耗来自接入设备的较少或零的功率。 当安全访问设备最初靠近计算机并被激活时,认证信息被发送到计算机并且用户登录。计算机将周期性地查询被动发射机的验证信息,以确保安全接入设备 仍然靠近电脑。

    System and method for access control
    6.
    发明申请
    System and method for access control 有权
    用于访问控制的系统和方法

    公开(公告)号:US20060080534A1

    公开(公告)日:2006-04-13

    申请号:US11002315

    申请日:2004-12-03

    CPC classification number: H04L63/0823 G06F21/33 H04W12/06 H04W12/08

    Abstract: A system and method for access control is provided. In one embodiment, a system includes a computing device connected to an access server that controls the ability of the computing device to access to a computing resource, such as the Internet. The access server connects to an activation server via a network. The activation server is operable to receive a request for to generate a certificate for the computing device from the activation server. The activation server is operable to generate the certificate and embed a unique identifier of the computing device and/or the access server and/or the like inside the certificate. Once generated, the certificate is installed in the computing device. When the computing device initiates a request to access the computing resource, the computing device initially sends the certificate to the access server. If the certificate received by the access server does not include the expected unique identifier(s), then access to the computing resource is prevented and/or restricted. If the key received by the access server includes the expected unique identifier(s), then access to the computing resource is permitted.

    Abstract translation: 提供了一种用于访问控制的系统和方法。 在一个实施例中,系统包括连接到访问服务器的计算设备,其控制计算设备访问诸如因特网之类的计算资源的能力。 访问服务器通过网络连接到激活服务器。 激活服务器可操作以从激活服务器接收用于为计算设备生成证书的请求。 激活服务器可操作以生成证书并且在证书内嵌入计算设备和/或访问服务器等的唯一标识符。 一旦生成,证书就安装在计算设备中。 当计算设备发起访问计算资源的请求时,计算设备最初将该证书发送到接入服务器。 如果由接入服务器接收到的证书不包括预期的唯一标识符,则防止和/或限制对计算资源的访问。 如果由接入服务器接收到的密钥包括预期的唯一标识符,则允许访问计算资源。

    Systems and methods for interference suppression with directional sensing patterns
    8.
    发明申请
    Systems and methods for interference suppression with directional sensing patterns 有权
    用方向感测模式进行干扰抑制的系统和方法

    公开(公告)号:US20070127753A1

    公开(公告)日:2007-06-07

    申请号:US11484838

    申请日:2006-07-11

    CPC classification number: H04R3/005 H04R1/406 H04R25/407 H04R2410/01

    Abstract: System (10) is disclosed including an acoustic sensor array (20) coupled to processor (42). System (10) processes inputs from array (20) to extract a desired acoustic signal through the suppression of interfering signals. The extraction/suppression is performed by modifying the array (20) inputs in the frequency domain with weights selected to minimize variance of the resulting output signal while maintaining unity gain of signals received in the direction of the desired acoustic signal. System (10) may be utilized in hearing, cochlear implants, speech recognition, voice input devices, surveillance devices, hands-free telephony devices, remote telepresence or teleconferencing, wireless acoustic sensor arrays, and other applications.

    Abstract translation: 公开了包括耦合到处理器(42)的声学传感器阵列(20)的系统(10)。 系统(10)处理来自阵列(20)的输入,以通过抑制干扰信号来提取期望的声信号。 通过修改频域中的阵列(20)输入来执行提取/抑制,该权重被选择以最小化所得到的输出信号的方差,同时保持在所需声信号的方向上接收的信号的单位增益。 系统(10)可用于听力,人工耳蜗,语音识别,语音输入设备,监视设备,免提电话设备,远程远程呈现或电话会议,无线声学传感器阵列和其他应用中。

    Secure modem gateway concentrator
    9.
    发明申请
    Secure modem gateway concentrator 有权
    安全调制解调器网关集中器

    公开(公告)号:US20060161775A1

    公开(公告)日:2006-07-20

    申请号:US11297465

    申请日:2005-12-09

    Abstract: The present invention provides a method and system for secure access to computer equipment. An embodiment includes a secure access controller connected to a link between a transceiver (such as a modem) and the computer equipment. Public and private keys are used by the secure access controller and a remote user. The keys are provided to the secure access controller by an authentication server. Once the transceiver establishes a communication link with the user, the access controller uses these keys to authenticate packets issued by the user to the computer equipment. If the packet is authenticated, the access controller passes the packet to the computer equipment. Otherwise, the packet is discarded. Another embodiment includes a secure access controller having a plurality of ports for connection to a plurality of different pieces of computer equipment. The secure access controller thus intermediates communications between the modem and the plurality of different pieces of computer equipment.

    Abstract translation: 本发明提供了一种用于安全访问计算机设备的方法和系统。 实施例包括连接到收发器(例如调制解调器)和计算机设备之间的链路的安全访问控制器。 公钥和私钥由安全访问控制器和远程用户使用。 密钥由认证服务器提供给安全访问控制器。 一旦收发机建立与用户的通信链路,则访问控制器使用这些密钥来认证由用户发给计算机设备的分组。 如果分组被认证,则访问控制器将分组传递到计算机设备。 否则,丢弃报文。 另一实施例包括具有用于连接到多个不同计算机设备的多个端口的安全访问控制器。 因此,安全访问控制器中介了调制解调器和多个不同的计算机设备之间的通信。

    Removing fluorosurfactant from aqueous fluoropolymer dispersions using monodisperse ion exchange resin
    10.
    发明申请
    Removing fluorosurfactant from aqueous fluoropolymer dispersions using monodisperse ion exchange resin 失效
    使用单分散离子交换树脂从含氟聚合物水分散体中除去含氟表面活性剂

    公开(公告)号:US20060135654A1

    公开(公告)日:2006-06-22

    申请号:US11292459

    申请日:2005-12-02

    CPC classification number: C08F6/16 C08L27/12

    Abstract: A process for reducing fluorosurfactant content of a stabilized fluorosurfactant-containing aqueous fluoropolymer dispersion comprising passing said stabilized fluorosurfactant-containing aqueous fluoropolymer dispersion through a fixed bed of ion exchange resin beads comprising a polymer and functional groups to reduce fluorosurfactant content, the ion exchange resin beads being monodisperse.

    Abstract translation: 一种降低含氟表面活性剂含水含氟聚合物分散体的含氟表面活性剂含量的方法,包括使含有稳定的含氟表面活性剂的含水氟聚合物分散体通过含有聚合物和官能团的离子交换树脂珠的固定床,使含氟表面活性剂含量降低,离子交换树脂珠 是单分散的

Patent Agency Ranking