会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • Non-carbon anodes with active coatings
    • 具有活性涂层的非碳阳极
    • US20070193878A1
    • 2007-08-23
    • US10591635
    • 2005-03-18
    • Thinh NguyenVittorio De Nora
    • Thinh NguyenVittorio De Nora
    • C25C3/12
    • C25C3/18C25C3/08C25C3/12
    • A cell for electrowinning aluminium from alumina, comprises: a metal-based anode having an electrochemically active outer part comprising a layer that contains predominantly cobalt oxide CoO; and a fluoride-containing molten electrolyte in which the active anode surface is immersed. The electrolyte is at a temperature below 950° C., in particular in the range from 910° to 940° C. The electrolyte consists of: 6.5 to 11 weight. % dissolved alumina; 35 to 44 weight % aluminium fluoride; 38 to 46 weight % sodium fluoride; 2 to 15 weight % potassium fluoride; 0 to 5 weight % calcium fluoride; and 0 to 5 weight % in total of one or more further constituents.
    • 一种用于从氧化铝中电解铝的电池,包括:金属基阳极,其具有电化学活性的外部部分,其包含主要含有氧化钴CoO的层; 以及其中浸渍有活性阳极表面的含氟化物的熔融电解质。 电解质的温度低于950℃,特别是在910℃至940℃的范围内。电解质由6.5至11重量份组成。 %溶解氧化铝; 35至44重量%氟化铝; 38至46重量%氟化钠; 2至15重量%氟化钾; 0-5重量%氟化钙; 和一种或多种其它成分的总计为0至5重量%。
    • 12. 发明申请
    • Non-carbon anodes for aluminium electrowinning and other oxidation resistant components with slurry-applied coatings
    • 用于电解铝的非碳阳极和其他具有浆料涂覆的抗氧化组分
    • US20050178658A1
    • 2005-08-18
    • US10506202
    • 2003-04-15
    • Thinh NguyenVittorio De Nora
    • Thinh NguyenVittorio De Nora
    • C25C3/08C25C3/12C25B11/00C25B11/04C25C3/06
    • C25C3/08C25C3/12
    • A method of manufacturing a component, in particular an aluminium electrowinning anode, for use at elevated temperature in an oxidising and/or corrosive environment comprises: applying onto a metal-based substrate layers of a particle mixture containing iron oxide particles and particles of a reactant-oxide selected from titanium, yttrium, ytterbium and tantalum oxides; and heat treating the applied layers to consolidate by reactive sintering of the iron oxide particles and the reactant-oxide particles to turn the applied layer into a protective coating made of a substantially continuous reacted oxide matrix of one or more multiple oxides of iron and the metal from the reactant-oxide. The metal-based substrate comprises at its surface during the heat treatment an integral anchorage-oxide of at least one metal of the substrate. The anchorage-oxide anchors the multiple oxide matrix to the substrate by reacting with the iron oxide and/or the reactant-oxide to form an integral multiple bonding oxide of the metal of the integral anchorage-oxide and iron from the iron oxide and/or the metal of the reactant-oxide. The particle mixture can be applied in a colloidal and/or polymeric slurry.
    • 制造在氧化和/或腐蚀性环境中在高温下使用的组分,特别是铝电解阳极的方法包括:将含有氧化铁颗粒和反应物颗粒的颗粒混合物的金属基底层施加到金属基底层上 选自钛,钇,镱和钽氧化物的氧化物; 并且对所施加的层进行热处理以通过氧化铁颗粒和反应物 - 氧化物颗粒的反应性烧结来固化,以将施加的层转变成由一种或多种多种氧化铁和金属的基本上连续的反应氧化物基质制成的保护涂层 从反应物氧化物。 基于金属的基底在其热处理期间的表面包括基底的至少一种金属的整体锚定氧化物。 锚定氧化物通过与氧化铁和/或反应物氧化物反应将多个氧化物基质锚定到基底上,以形成来自氧化铁和/或氧化铁的整体锚定氧化物和铁的金属的整体多重结合氧化物 反应物氧化物的金属。 颗粒混合物可以以胶态和/或聚合物浆料的形式使用。
    • 19. 发明申请
    • Identity and access management framework
    • 身份和访问管理框架
    • US20080028453A1
    • 2008-01-31
    • US11731011
    • 2007-03-29
    • Thinh NguyenShaun CuttillTimothy NguyenMehrzad Mahdavi
    • Thinh NguyenShaun CuttillTimothy NguyenMehrzad Mahdavi
    • H04L9/32
    • H04L63/0815G06F21/335H04L63/102
    • A method for authenticating a user involves receiving a request from the user to access a resource, where the resource is associated with at least one authentication requirement, determining a trust level associated with access to the resource, obtaining user credentials based on the trust level associated with the resource, selecting an authentication method for authenticating the user based on the trust level associated with the resource, generating user authentication information based on the trust level associated with the resource and the user credentials obtained, where user authentication information relates to the user's environment while accessing the resource, sending the user authentication information to the resource, and granting access to the resource, if the user authentication information meets the at least one authentication requirement of the resource.
    • 用于认证用户的方法涉及从用户接收访问资源的请求,其中资源与至少一个认证要求相关联,确定与对资源的访问相关联的信任级别,基于相关信任级别获得用户凭证 利用资源,选择用于基于与资源相关联的信任级别来认证用户的认证方法,基于与资源相关联的信任级别和获得的用户证书生成用户认证信息,其中用户认证信息涉及用户环境 如果所述用户认证信息满足所述资源的所述至少一个认证要求,则在访问所述资源时向所述资源发送所述用户认证信息,并授予所述资源的访问权限。
    • 20. 发明申请
    • Methods and systems for tunneling packets of a ring-topology-based link level communications protocol over a network having a star topology using a star-topology-based link level communications protocol
    • 使用基于星形拓扑的链路级通信协议通过具有星形拓扑的网络隧道化基于环形拓扑的链路级通信协议的分组的方法和系统
    • US20050243815A1
    • 2005-11-03
    • US10833797
    • 2004-04-28
    • Thinh NguyenQiao XuRobert Wallace
    • Thinh NguyenQiao XuRobert Wallace
    • H04L12/42H04L12/44H04L12/46H04L12/56
    • H04L45/00H04L12/42H04L12/44H04L12/4633H04L45/16
    • Methods and systems for distributing messages of a ring-topology-based link level communications protocol over a star-topology using a star-topology-based link level communications protocol are disclosed. According to one method, when a packet of the ring-topology-based link level communications protocol is received, it is determined whether the packet is to be sent to a number of destinations and returned to a sender. If the packet is intended for distribution to a number of destinations and return to the sender, the packet is encapsulated in a frame of the star-topology-based link level communications protocol, the destination address in the frame is set to a next destination address in a virtual ring topology, the frame is forwarded to a switch. The switch forwards the packet to the next destination in the virtual ring based on the input port and the destination address of the star-topology-based link level communications protocol. The process continues until the packet reaches the last destination in the virtual ring where the packet is encapsulated in a frame of the star-topology-based link level communications protocol and returned to the sender.
    • 公开了使用基于星形拓扑的链路级通信协议通过星形拓扑分发基于环形拓扑的链路级通信协议的消息的方法和系统。 根据一种方法,当接收到基于环形拓扑的链路级通信协议的分组时,确定分组是否被发送到多个目的地并且返回给发送者。 如果分组旨在分发到多个目的地并返回到发送者,则该分组被封装在基于星形拓扑的链路级通信协议的帧中,该帧中的目的地址被设置为下一个目的地址 在虚拟环形拓扑中,帧被转发到交换机。 交换机根据基于星形拓扑的链路层通信协议的输入端口和目的地址将数据包转发到虚拟环中的下一个目的地。 该过程一直持续到分组到达虚拟环中的最后一个目的地,其中分组被封装在基于星形拓扑的链路级通信协议的帧中并返回给发送者。