会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明授权
    • Flow control apparatus and method
    • 流量控制装置及方法
    • US08863848B2
    • 2014-10-21
    • US13145824
    • 2010-01-27
    • Andrew ElrickDavid Jenner
    • Andrew ElrickDavid Jenner
    • E21B34/06E21B43/08E21B34/10E21B34/00
    • E21B34/103E21B2034/007
    • An apparatus for controlling the flow of downhole fluids comprises a body having a throughbore and at least one port extending through a sidewall of the body to enable fluid communication between the throughbore and an exterior of the body. The apparatus comprises a flow control device for controlling the flow of fluids through the port. The flow control device is arranged to change configuration between a closed configuration in which fluid flow through the port is restricted and an open configuration in which fluid flow through the port is permitted. The apparatus further comprises an actuator mechanism associated with the flow control device for selective actuation of the flow control device to change the configuration of the flow control device between the closed and open configurations. The apparatus further comprises a locking device to lock the configuration of the flow control device, and an unlocking mechanism to unlock the locking device and to permit the actuator mechanism to change the configuration of the flow control device.
    • 用于控制井下流体流动的装置包括具有通孔的主体和延伸穿过主体的侧壁的至少一个端口,以使得通孔和主体的外部之间能够流体连通。 该装置包括用于控制通过端口的流体流动的流量控制装置。 流量控制装置被布置成在限制了通过端口的流体流动的闭合构造和允许通过端口的流体流动的打开构造之间改变构造。 该装置还包括与流量控制装置相关联的致动器机构,用于选择性地致动流量控制装置,以在封闭和打开构型之间改变流量控制装置的构造。 该装置还包括用于锁定流量控制装置的构造的锁定装置,以及用于解锁锁定装置并且允许致动器机构改变流量控制装置的构造的解锁机构。
    • 33. 发明授权
    • Sewing machine
    • 缝纫机
    • US08833282B2
    • 2014-09-16
    • US13889783
    • 2013-05-08
    • Tokai Kogyo Mishin Kabushiki Kaisha
    • Takahiro Yoshida
    • D05B49/00D05B77/00
    • D05B49/00D05C11/08
    • Sewing machine includes, in association with each thread take-up levers: a thread take-up member provided on the front surface of a support member cover and having a thread take-up spring; a prevention member for preventing a thread, put on the thread take-up spring, from flowing rearward; a cover member provided in front of the thread take-up member and independently detachable in a forward direction; and a guide section having a valley portion formed therein for receiving therein a distal end portion of the thread take-up spring and movably guiding the received distal end portion. The cover member has a lower end portion opened to permit insertion therein of a thread and is constructed to guide the thread from the lower end portion to the thread take-up spring. The cover member may further include a guide wall for guiding the thread from the lower end portion to the thread take-up spring.
    • 缝纫机包括:与每个螺纹牵引杆相关联的:设置在支撑构件盖的前表面上并具有螺纹卷取弹簧的螺纹卷取构件; 用于防止卷绕在卷取弹簧上的线向后流动的防止构件; 盖构件,其设置在所述线卷取构件的前方,并且能够沿前方独立地分离; 以及引导部,其具有形成在其中的谷部,用于在其中容纳所述螺纹卷取弹簧的远端部分并且可移动地引导所接收的远端部分。 盖构件具有敞开以允许在其中插入螺纹的下端部,并且构造成将线从下端部引导到线卷绕弹簧。 盖构件还可以包括用于将线从下端部引导到卷线弹簧的引导壁。
    • 34. 发明授权
    • Media file synchronization
    • 媒体文件同步
    • US08825598B2
    • 2014-09-02
    • US12817094
    • 2010-06-16
    • Jean-Francois Albouze
    • Jean-Francois Albouze
    • G06F7/00G06F17/00
    • G06F17/30575G06F17/30174
    • Among other things, methods, systems and computer program products are disclosed for manipulating media. In one aspect, synchronization of media files involves identifying a change to an attribute associated with a media file associated with a first media file library located on the host system; accessing a client device list including device IDs for devices associated with the first media file library; identifying a first client device indicated by the device list; accessing a first synchronization order file stored on a server system; modifying the first synchronization order file to indicate the change to the attribute associated with the media file; and providing the modified first synchronization order file to the server system to enable the first client device to apply the indicated change to the attribute associated with the media file within a second media file library located on the first client device.
    • 除其他之外,公开了用于操纵介质的方法,系统和计算机程序产品。 在一个方面,媒体文件的同步涉及识别与与位于主机系统上的第一媒体文件库相关联的媒体文件相关联的属性的改变; 访问包括与所述第一媒体文件库相关联的设备的设备ID的客户端设备列表; 识别由所述设备列表指示的第一客户端设备; 访问存储在服务器系统上的第一同步订单文件; 修改所述第一同步顺序文件以指示与所述媒体文件相关联的属性的改变; 以及向所述服务器系统提供修改的第一同步顺序文件,以使所述第一客户端设备能够将指示的改变应用于位于所述第一客户端设备上的第二媒体文件库内与所述媒体文件相关联的属性。
    • 35. 发明授权
    • Centraliser
    • 集中器
    • US08820417B2
    • 2014-09-02
    • US12933053
    • 2009-03-18
    • Steve Reid
    • Steve Reid
    • E21B17/10
    • E21B17/1021
    • A centraliser (10) for centralising a tubular (12) within a conduit is described. The centraliser comprises a centraliser body, at least one finger (14) pivotally mounted to the body and at least one collar (20), the/each collar being moveable with respect to the at least one finger. Relative movement between the/each collar and the body pivots the at least one finger from a run-in configuration to an extended configuration.
    • 描述了用于在管道内集中管状物(12)的中心器(10)。 中心器包括一个扶正器主体,至少一个手指(14)可枢转地安装在主体上和至少一个套环(20)上,每个套环可以相对于至少一个手指移动。 每个衣领和身体之间的相对运动将至少一个手指从跑入配置转移到扩展配置。
    • 36. 发明授权
    • Systems and methods for risk rating and pro-actively detecting malicious online ads
    • 风险评估的系统和方法,并主动检测恶意的在线广告
    • US08813232B2
    • 2014-08-19
    • US12717320
    • 2010-03-04
    • Jayesh SreedharanRahul Mohandas
    • Jayesh SreedharanRahul Mohandas
    • G06F11/30G06Q30/00H04L29/06G06F21/57G06F21/56G06Q30/02
    • H04L63/1433G06F3/14G06F21/00G06F21/566G06F21/577G06F2221/2119G06Q30/0277H04L63/1466
    • Methods and systems for risk rating and pro-actively detecting malicious online ads are described. In one example embodiment, a system for risk rating and pro-actively detecting malicious online ads includes an extraction module, an analysis engine, and a filter module. The extraction module is configured to extract a SWF file from a web page downloaded by the system. The analysis engine is communicatively coupled to the extraction module. The analysis engine is configured to determine a risk rating for the SWF file and send the risk rating to a web application for display. In an example, determining the risk rating includes locating an embedded redirection URL and determining a risk rating for the embedded redirection URL. The filter module is configured to determine, based on the risk rating, whether to block the SWF file and send a warning to the web application for display.
    • 描述风险评估方法和系统,并主动检测恶意在线广告。 在一个示例实施例中,用于风险评级和主动检测恶意在线广告的系统包括提取模块,分析引擎和过滤器模块。 提取模块被配置为从系统下载的网页中提取SWF文件。 分析引擎通信耦合到提取模块。 分析引擎配置为确定SWF文件的风险等级,并将风险等级发送到Web应用程序进行显示。 在一个示例中,确定风险评级包括定位嵌入式重定向URL并确定嵌入式重定向URL的风险等级。 过滤器模块被配置为基于风险等级来确定是否阻止SWF文件并向Web应用发送警告以进行显示。
    • 38. 发明授权
    • Automatic red-eye repair using multiple recognition channels
    • 自动红眼修复使用多个识别通道
    • US08811683B2
    • 2014-08-19
    • US13182546
    • 2011-07-14
    • Mark Zimmer
    • Mark Zimmer
    • G06K9/00
    • G06K9/00G06K9/0061G06K9/4652G06K9/6857
    • This disclosure pertains to apparatuses, methods, and computer readable media for automatic red-eye repair using multiple recognition channels. While it is possible to manually specify all of the eyes in an image to be repaired, it is desirable for repair to happen automatically. Since red-eye repair algorithms are dependent upon knowing the image position and size of each artifact to be repaired, in an automatic repair mode, the algorithm must be directed as to where the repair should be applied. Face detection is one way to determine eye positions and the interocular distance (IOD) with some degree of certainty. In some embodiments, red, golden, and white recognition channels may be used to locate and determine the type of the artifacts. Once an artifact has been characterized by, e.g., type, size, and location, the techniques disclosed herein may then repair the artifact, replacing it with a photographically reasonable result.
    • 本公开涉及使用多个识别信道进行自动红眼修复的装置,方法和计算机可读介质。 虽然可以手动指定要修复的图像中的所有眼睛,但是需要自动进行修复。 由于红眼修复算法取决于知道要修复的每个工件的图像位置和大小,所以在自动修复模式下,该算法必须针对应用修补的位置。 人脸检测是确定眼睛位置和眼间距(IOD)的一种方式。 在一些实施例中,可以使用红色,金色和白色识别通道来定位和确定伪影的类型。 一旦人造物已被表征为例如类型,大小和位置,则本文所公开的技术可以修复伪影,用照片合理的结果代替它。
    • 39. 发明授权
    • Quick assembly hinge mechanism for joining first and second panel members
    • 用于连接第一和第二面板构件的快速组装铰链机构
    • US08806716B2
    • 2014-08-19
    • US13984822
    • 2013-02-22
    • Rhinokore Composites Manufacturing Partnership
    • Troy DucharmeBlake Ducharme
    • E05D7/10
    • E05D7/1083E05D7/1066
    • A quick assembly hinge for joining first and second panels. The hinge comprises a first wing portion securable to the first panel, a second wing portion securable to the second panel, a pin mounted to the first wing portion and a hook mounted to the second wing portion. The pin is generally parallel to the first panel when the first wing portion is secured thereto. When the second wing portion is secured to the second panel, the opening of the hook bowl is directed downwardly toward the bottom surface of the second panel. With the panels generally co-planar and their respective edges adjacent to one another the hook is receivable over at least a portion of the pin. As the first panel is rotated upwardly to form a generally a right angle with the second panel the pin is rotatable within the hook bowl preventing the lateral and vertical displacement of the panels.
    • 用于连接第一和第二面板的快速组装铰链。 铰链包括可固定到第一面板的第一翼部分,可固定到第二面板的第二翼部分,安装到第一翼部的销和安装到第二翼部的钩。 当第一翼部分被固定到其上时,销通常平行于第一面板。 当第二翼部固定到第二面板上时,钩碗的开口向下指向第二面板的底面。 由于所述面板通常是共面的并且它们各自的边缘彼此相邻,所述钩子可接收在销的至少一部分上方。 当第一面板向上旋转以与第二面板形成大致直角时,销可在钩碗内旋转,防止面板的横向和垂直位移。