会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 102. 发明授权
    • Non-oral communication device
    • 非口头通讯装置
    • US4274753A
    • 1981-06-23
    • US947474
    • 1978-10-02
    • David L. Brown
    • David L. Brown
    • B41J7/00G09B21/00B41J5/30
    • G09B21/00B41J7/005
    • A non-oral communication device is disclosed. The device includes a single electrical switch actuable by an operator and movable between a first and second position. A memory stores a plurality of messages at a plurality of locations indexed by plural digit numbers. A selector circuit is provided for selecting one of the messages by its indexed plural digit number. The selector circuit includes a numeral display actuated by the switch. The numeral display has a plurality of digit locations at which numerals can be displayed. A mechanism cyclically displays different numerals at each digit location. A mechanism actuated by the switch is provided for choosing a displayed numeral at each digit location. A mechanism actuated by the switch transmits the numerals chosen to the memory after a complete plural digit number of a desired message has been chosen. A signalling mechanism signals a message display to display a selected message indexed by a chosen plural digit number.
    • 公开了一种非口头通信装置。 该装置包括由操作者致动并可在第一和第二位置之间移动的单个电开关。 存储器在由多个数字编号索引的多个位置处存储多个消息。 提供选择器电路用于通过其索引的多位数字来选择消息之一。 选择器电路包括由开关驱动的数字显示。 数字显示具有可以显示数字的多个数字位置。 机构在每个数字位置循环显示不同的数字。 提供由开关致动的机构,用于在每个数字位置选择显示的数字。 在选择了所需消息的完整多位数之后,由开关致动的机构将选择的数字发送到存储器。 信令机制用信号通知消息显示,以显示由所选择的多位数字索引的所选消息。
    • 103. 发明授权
    • Apparatus for fire extinguishing system for floating-roof tanks
    • 浮顶罐灭火系统装置
    • US4064944A
    • 1977-12-27
    • US675294
    • 1976-04-09
    • William F. McClureDavid L. Brown
    • William F. McClureDavid L. Brown
    • A62C3/06A62C35/54A62C35/18A62C37/02
    • A62C3/06Y10T137/3127
    • A fire extinguishing system for use especially on a floating roof tank includes an enclosure secured to the tank roof. The enclosure carries an agent tank, an expellant tank and an accumulator tank. The agent tank contains fire extinguishing agent and includes an expellant inlet and an agent outlet. The expellant tank contains pressurized expellant fluid. An expellant conduit extends from the expellant tank to the inlet of the agent tank. A sprayer duct is connected to the outlet of the agent tank and is arranged along one protected zone of the roof rim. A control valve is disposed in the expellant conduit. A flow control member is disposed in the expellant conduit upstream of the control valve for metering the rate of flow of expellant fluid. The accumulator communicates with the expellant conduit upstream of the control valve and downstream of the flow control member so that the accumulator is normally pressurized by the expellant tank. A heat sensitive pilot conduit is disposed along the protected zone and fluidly connects the expellant conduit with the control valve so that pressure from the expellant tank maintains the control valve closed against an opening bias. Fire-produced rupture of the pilot conduit enables the control valve to open and admit a surge of pressure from the accumulator to the agent tank to rapidly displace agent into the sprayer duct and thereafter admit metered pressure from the expellant tank to discharge the agent from the sprayer duct at controlled rate.
    • 特别是在浮顶箱上使用的灭火系统包括固定在罐顶上的外壳。 外壳内装有一个代理罐,一个驱逐液罐和一个蓄液箱。 试剂罐含有灭火剂,并包括一个驱逐剂入口和一个试剂出口。 该驱逐剂罐含有加压的驱逐液体。 驱逐剂导管从驱剂罐延伸到试剂罐的入口。 喷雾器管道连接到试剂罐的出口并沿着屋顶边缘的一个保护区域布置。 控制阀设置在排出管道中。 流量控制构件设置在控制阀上游的排出管道中,用于计量排出流体的流速。 蓄能器与控制阀上游的排出管道和流量控制构件的下游连通,使得蓄能器通常被驱动罐加压。 沿着保护区设置热敏中导管,并将排出管道与控制阀流体连接,使得来自驱动罐的压力使控制阀保持不受打开偏压的影响。 先导导管的火灾破裂使得控制阀能够打开并且承认来自蓄能器的压力升高到试剂罐,以将试剂快速移动到喷雾器管道中,并且此后允许来自排出罐的计量压力将试剂从 喷雾器管道以受控的速度。
    • 104. 发明申请
    • Personal Digital Key Initialization and Registration for Secure Transactions
    • 个人数字密钥初始化和安全事务注册
    • US20130219186A1
    • 2013-08-22
    • US13791553
    • 2013-03-08
    • John J. GiobbiDavid L. BrownFred S. Hirt
    • John J. GiobbiDavid L. BrownFred S. Hirt
    • G06F21/34
    • G06F21/31G06F21/32G06F21/34G07C9/00087H04L9/3231H04L63/0861H04L2209/56H04L2209/80
    • A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A personal digital key (PDK) is programmed using a trusted programming device to initialize and/or register the PDK for use. In one embodiment, the initialization and registration processes are administered by a specialized trusted Notary to ensure the processes follow defined security procedures. In a biometric initialization, the programming device acquires a biometric input from a user and writes the biometric data to a tamperproof memory in the PDK. In registration, the Programmer communicates to one or more remote registries to create or update entries associated with the user PDK. Once initialized and registered, the PDK can be used for various levels of secure authentication processes.
    • 系统和方法为交易处理和/或访问控制应用提供高效,安全和高度可靠的认证。 使用可信编程设备对个人数字键(PDK)进行编程,以初始化和/或注册PDK以供使用。 在一个实施例中,初始化和注册过程由专门的可信公证人管理,以确保过程遵循定义的安全程序。 在生物识别初始化中,编程设备从用户获取生物特征输入,并将生物特征数据写入PDK中的防篡改存储器。 在注册中,程序员与一个或多个远程注册表通信以创建或更新与用户PDK相关联的条目。 一旦初始化和注册,PDK可以用于各种级别的安全认证过程。
    • 107. 发明申请
    • BEDBUG INFESTATION-RESISTANT FURNITURE
    • BEDBUG抗菌家具
    • US20110239366A1
    • 2011-10-06
    • US13118057
    • 2011-05-27
    • Michelle BoyleDavid L. Brown
    • Michelle BoyleDavid L. Brown
    • A47C19/20A47B37/00
    • A47C19/024A47B91/14A47C7/002
    • Bedbug infestation-resistant furniture items comprise one or more substantially horizontal platform member each with one or more relatively vertical downwardly-depending leg members. Each platform member typically includes a frame surrounding an interior region and an infill expanse extending across the interior region and overlapping a relatively horizontal portion of the frame. Each of leg members typically includes a substantially lubricious surface portion substantially encircling the leg member to frustrate bedbug travel along the leg member. The legs may be splayed outwardly and may be provided with stops therealong to facilitate relatively dense stacking during stowage, and to simplify unstacking. Bedbug infestation-resistant furniture items can additionally include one or more vertical support members extending upwardly from a platform member, and one or more connecting members extending horizontally between adjacent such vertical support members along a side and/or end of the platform member, providing for example safety barriers and/or enabling a user to easily mount an elevated platform member.
    • 耐虫虫家具物品包括一个或多个基本上水平的平台构件,每个平台构件具有一个或多个相对垂直的向下悬挂的腿部构件。 每个平台构件通常包括围绕内部区域的框架和延伸穿过内部区域并且与框架的相对水平的部分重叠的填充区域。 每个腿构件通常包括基本上光滑的表面部分,其基本上环绕腿部构件以阻止沿着腿部构件的睡袋行进。 腿可以向外张开,并且可以在其周围设置有止动件,以便在装载期间促进相对密集的堆叠,并且简化拆卸。 防虫虫家具可另外包括从平台构件向上延伸的一个或多个垂直支撑构件,以及沿着平台构件的侧面和/或端部在相邻的这种垂直支撑构件之间水平延伸的一个或多个连接构件, 示例性安全屏障和/或使用户能够容易地安装升高的平台构件。