会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明申请
    • Wire Configuration and Method of Making for an Implantable Medical Apparatus
    • 电线配置和制造可植入医疗器械的方法
    • US20100256718A1
    • 2010-10-07
    • US12419082
    • 2009-04-06
    • Ling WangBernard Q. Li
    • Ling WangBernard Q. Li
    • A61N1/05H01R43/00
    • A61N1/05A61N1/0472A61N1/0488A61N1/0551Y10T29/49002
    • A filar includes an inner conductive core that is formed of a low-resistivity material such as silver having a resistivity of less than 20 μΩ per centimeter. A conductive coil is provided around the core to form a filar. This coil is formed of a biocompatible alloy or super alloy having an ultimate tensile strength (UTS) of between 150 kilo pounds per square inch (ksi) and 280 ksi at room temperature. Examples of such alloys include CoCrMo, CoFeCrMo, and CoFeNiCrMo. In one specific embodiment, the alloy is MP35N (CoNiCrMo), which may be low-titanium (“low-ti”) MP35N. One or more such filars may be included within a wire. This wire may be carried by an implantable medical apparatus such as a lead, lead extension, or catheter. The wire may electrically couple elements such as connector electrodes to conducting electrodes or sensors.
    • 丝状体包括由诸如银的低电阻率材料形成的内导电芯,其电阻率小于20μΩg; 每厘米 在芯周围设置导电线圈以形成丝状体。 该线圈由在室温下具有150千磅/平方英寸(ksi)和280ksi之间的极限拉伸强度(UTS)的生物相容性合金或超级合金形成。 这种合金的实例包括CoCrMo,CoFeCrMo和CoFeNiCrMo。 在一个具体实施方案中,合金是MP35N(CoNiCrMo),其可以是低钛(“低钛”)MP35N。 一根或多根这样的丝状物可以包括在线内。 该线可以由诸如铅,引线延伸或导管的可植入医疗设备携带。 导线可以将诸如连接器电极的元件电耦合到导电电极或传感器。
    • 32. 发明申请
    • DRIVING MECHANISM AND A BICYCLE USING THE SAME
    • 驱动机构和使用它的自行车
    • US20100253037A1
    • 2010-10-07
    • US12704516
    • 2010-02-11
    • SHU-LING WANG
    • SHU-LING WANG
    • B62M1/02
    • B62M3/06B62K3/10B62M1/26
    • A driving mechanism of the present invention includes a transmission disc, a transmission belt, a pair of cranks, a pair of arms, a pair of connecting bodies and a pair of pedals. The cranks and the arms are disposed on the frame of a bicycle, and the connecting bodies are disposed between distal ends of the cranks and the arms. Each pedal is disposed on the connecting body and is movable in an orbit. A vertical distance between the topmost point and the bottommost point of the orbit is H, and a horizontal distance between the front most point and a rearmost point is W, which satisfies the following relationship: H/W≧5/3.
    • 本发明的驱动机构包括传动盘,传动带,一对曲柄,一对臂,一对连接体和一对踏板。 曲柄和臂设置在自行车的框架上,并且连接体设置在曲柄和臂的远端之间。 每个踏板设置在连接体上并可在轨道上移动。 轨道最高点与最底点之间的垂直距离为H,最前点与最后点之间的水平距离为W,满足下列关系:H /W≥5/ 3。
    • 33. 发明授权
    • Refractive index sensor
    • 折射率传感器
    • US07777873B2
    • 2010-08-17
    • US12187860
    • 2008-08-07
    • Xiao-Ling WangGuo-Fan JinJun Zhu
    • Xiao-Ling WangGuo-Fan JinJun Zhu
    • G01N21/41
    • G01N21/41B82Y20/00G01N21/774G01N21/7746G01N2021/7776G02B6/1225
    • An exemplary refractive-index sensor includes a photonic crystal microcavity structure, a light source, and a detector. The photonic crystal microcavity structure includes a photonic crystal layer having first holes and a second hole. The first holes are arranged in a pattern of staggered parallel rows. The second hole is located at an approximate center point of the middle row of the pattern rather than a first hole. A diameter of the second hole is less than that of each of the first holes. Some of the first holes disposed at each of opposite ends of a diagonal row having the second hole are omitted to define an input waveguide and an output waveguide. The light source is adjacent to the input waveguide. The detector is adjacent to the output waveguide.
    • 示例性的折射率传感器包括光子晶体微腔结构,光源和检测器。 光子晶体微腔结构包括具有第一孔和第二孔的光子晶体层。 第一个孔以交错的平行行排列。 第二孔位于图案的中间行的大致中心点,而不是第一孔。 第二孔的直径小于第一孔的直径。 省略设置在具有第二孔的对角线的每个相对端的一些第一孔以限定输入波导和输出波导。 光源与输入波导相邻。 检测器与输出波导相邻。
    • 34. 发明申请
    • PORTABLE STORAGE MEDIA WITH HIGH SECURITY FUNCTION
    • 具有高安全功能的便携式存储媒体
    • US20100174902A1
    • 2010-07-08
    • US11306338
    • 2005-12-23
    • Chih-Ling Wang
    • Chih-Ling Wang
    • H04L29/06
    • G06F21/32G06F21/34G06F21/77G06F21/78H04L63/0428H04L63/0861H04L67/12
    • A portable storage media with high security function is disclosed. The portable storage media comprises a microprocessor, a sensor and a memory. The microprocessor is connected to a data transmission interface, a sensor transmission interface and a memory transmission interface, wherein the data transmission interface is adopted for connecting to a host end. The sensor is connected to the sensor transmission interface of said microprocessor, wherein said sensor is adopted for inputting a biological feature. The memory is connected to the memory transmission interface of the microprocessor. The biological features are used as the passwords for accessing the protected data or files stored in the portable storage media. An encrypting program is adopted for encrypting/decrypting the data or files to prevent any hackers from stealing the data or files from the portable storage media.
    • 公开了一种具有高安全功能的便携式存储介质。 便携式存储介质包括微处理器,传感器和存储器。 微处理器连接到数据传输接口,传感器传输接口和存储器传输接口,其中采用数据传输接口连接到主机端。 传感器连接到所述微处理器的传感器传输接口,其中所述传感器用于输入生物特征。 存储器连接到微处理器的存储器传输接口。 生物特征被用作访问存储在便携式存储介质中的受保护数据或文件的密码。 采用加密程序加密/解密数据或文件,以防止任何黑客从便携式存储介质窃取数据或文件。
    • 35. 发明授权
    • Methods and compositions for sealing fractures, voids, and pores of subterranean rock formations
    • 用于密封地下岩层的裂缝,孔隙和孔隙的方法和组合物
    • US07741247B2
    • 2010-06-22
    • US11672104
    • 2007-02-07
    • Ling Wang
    • Ling Wang
    • E21B33/138E21B21/00
    • C09K8/80C09K8/516E21B33/138
    • A region of a borehole with one or more openings to be sealed off, such as one or more fractures, voids, and or pores, may or may not be sealed off around a tubular string with a borehole seal such as a packer or plug. A carrying fluid may be utilized to transport a filtration material into the opening to create a bridge, which at least partially seals the opening, but still provides a flow path that permits fluid flow therethrough. A solid material and/or settable material may then utilize the fluid flow subsequently or be simultaneously spotted with or behind the filtration material to thereby form compositions which effectively seals off the flow path into the one or more openings.
    • 具有一个或多个要被密封的开口的井眼的区域,例如一个或多个裂缝,空隙和/或孔隙,可以围绕具有诸如封隔器或塞子的钻孔密封件的管状管柱密封或不被密封。 可以使用携带流体将过滤材料输送到开口中以产生至少部分地密封开口的桥,但仍提供允许流体流过其中的流动路径。 然后,固体材料和/或可固化材料可随后利用流体流,或者与过滤材料之间或之后同时点样,从而形成有效地密封流入一个或多个开口的流动路径的组合物。
    • 36. 发明申请
    • RECOMBINANT HUMAN EPO-FC FUSION PROTEINS WITH PROLONGED HALF-LIFE AND ENHANCED ERYTHROPOIETIC ACTIVITY IN VIVO
    • 重组人EPO-FC融合蛋白,具有延长的半衰期和增强的生殖活性
    • US20100098716A1
    • 2010-04-22
    • US12555743
    • 2009-09-08
    • Haitao WANGChungsheng MaoJizhi LiJing XURui ZHANGLing WangDU YongLongbin LIU
    • Haitao WANGChungsheng MaoJizhi LiJing XURui ZHANGLing WangDU YongLongbin LIU
    • A61K39/395A61K38/00
    • C07K14/505A61K9/0019A61K38/00A61K47/6811C07K2317/53C07K2319/30
    • A recombinant fusion protein comprising a human erythropoietin peptide portion linked to an immunoglobulin peptide portion is described. The fusion protein has a prolonged half-life in vivo in comparison to naturally occurring or recombinant native human erythropoietin. In one embodiment of the invention, the protein has a half-life in vivo at least three fold higher than native human erythropoietin. The fusion protein also exhibits enhanced erythropoietic bioactivity in comparison to native human erythropoietin. In one embodiment, the fusion protein comprises the complete peptide sequence of a human erythropoietin (EPO) molecule and the peptide sequence of an Fc fragment of human immunoglobulin IgG1. The Fc fragment in the fusion protein includes the hinge region, CH2 and CH3 domains of human immunoglobulin IgG1. The EPO molecule may be linked directly to the Fc fragment to avoid extraneous peptide linkers and lessen the risk of an immunogenic response when administered in vivo. In one embodiment the hinge region is a human Fc fragment variant having a non-cysteine residue at amino acid 6. The invention also relates to nucleic acid and amino acid sequences encoding the fusion protein and transfected cell lines and methods for producing the fusion protein. The invention further includes pharmaceutical compositions comprising the fusion protein and methods of using the fusion protein and/or the pharmaceutical compositions, for example to stimulate erythropoiesis in subjects in need of therapy.
    • 描述了包含与免疫球蛋白肽部分连接的人促红细胞生成素肽部分的重组融合蛋白。 与天然存在的或重组的天然人促红细胞生成素相比,融合蛋白在体内具有延长的半衰期。 在本发明的一个实施方案中,蛋白质的体内半衰期比天然人促红细胞生成素高至少三倍。 与天然人促红细胞生成素相比,融合蛋白也表现出增强的红细胞生物活性。 在一个实施方案中,融合蛋白包含人促红细胞生成素(EPO)分子的完整肽序列和人免疫球蛋白IgG1的Fc片段的肽序列。 融合蛋白中的Fc片段包括人免疫球蛋白IgG1的铰链区,CH2和CH3结构域。 EPO分子可以直接连接到Fc片段,以避免外来的肽接头并且当在体内施用时减轻免疫原性应答的风险。 在一个实施方案中,铰链区是在氨基酸6具有非半胱氨酸残基的人Fc片段变体。本发明还涉及编码融合蛋白和转染细胞系的核酸和氨基酸序列以及用于产生融合蛋白的方法。 本发明还包括包含融合蛋白的药物组合物和使用融合蛋白和/或药物组合物的方法,例如刺激需要治疗的受试者的红细胞生成。
    • 37. 发明申请
    • Invoking Multi-Library Applications on a Multiple Processor System
    • 在多处理器系统上调用多库应用程序
    • US20100058029A1
    • 2010-03-04
    • US12549505
    • 2009-08-28
    • Hui LiHong Bo PengBai Ling Wang
    • Hui LiHong Bo PengBai Ling Wang
    • G06F15/76G06F9/06
    • G06F9/485G06F9/5027G06F9/522G06F2209/509
    • A mechanism is provided for invoking a multi-library application on a multiple processor system, wherein the multiple processor system comprises a Power Processing Element (PPE) and a plurality of Synergistic Processing Element (SPE). Applications including multi-libraries run in the memory of the PPE. The mechanism comprises maintaining the status of each SPE in the application running on the PPE, where there are SPE agents for capturing the instructions from the PPE in the SPEs that have been started. In response to a request for invoking a library, the PPE determines whether the number of available SPEs for invoking the library is adequate based on the current status of SPEs. If the number of available SPEs is adequate, the PPE sends a run instruction to selected SPEs. After finishing the invocation of all libraries, the PPE sends termination instructions to all started SPEs. IBM confidential
    • 提供了一种用于在多处理器系统上调用多库应用的机制,其中所述多处理器系统包括功率处理元件(PPE)和多个协同处理元件(SPE)。 包含多个库的应用程序运行在PPE的内存中。 该机制包括在PPE上运行的应用程序中维护每个SPE的状态,其中有SPE代理用于捕获已经启动的SPE中的PPE中的指令。 响应于调用库的请求,PPE基于SPE的当前状态来确定用于调用库的可用SPE的数量是否足够。 如果可用SPE的数量足够,则PPE向选定的SPE发送运行指令。 完成所有库的调用后,PPE向所有启动的SPE发送终止指令。 IBM保密
    • 38. 发明授权
    • Lighting control with occupancy detection
    • 照明控制与占用检测
    • US07511613B2
    • 2009-03-31
    • US10597078
    • 2005-01-11
    • Ling Wang
    • Ling Wang
    • G08B1/08
    • H05B37/0227
    • In illuminated local areas occupants are actively detected to facilitate control of the illumination and possibly other local parameters such as temperature. The emitted light in each local area is uniquely modulated to identify the respective area. The modulated light is detected by any wearable occupancy detectors in the local areas, which transmit detector-locator signals to lighting control units, thereby identifying which local areas are occupied. These signals may also uniquely identify the respective detectors, thereby enabling a lighting system controller to determine the number and identities of the detectors in each local area.
    • 在照明的局部区域中,积极地检测乘客以便于控制照明以及可能的其他局部参数,例如温度。 每个局部区域中的发射光被唯一地调制以识别相应的区域。 调制光由局部区域中的任何可穿戴占用检测器检测,其将检测器定位信号发送到照明控制单元,由此识别哪些局部区域被占用。 这些信号还可以唯一地识别相应的检测器,从而使照明系统控制器能够确定每个局部区域中的检测器的数量和身份。