会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 51. 发明授权
    • Bootup method and device for application program in mobile equipment
    • 移动设备应用程序的启动方法和设备
    • US08726249B2
    • 2014-05-13
    • US13575550
    • 2011-02-21
    • Youpeng GuLifeng XuWei HuSheng ZhongWei WangZemin Wang
    • Youpeng GuLifeng XuWei HuSheng ZhongWei WangZemin Wang
    • G06F9/45
    • G06F9/44578G06F9/4401G06F9/45516
    • A bootup device and method for an application program on a mobile equipment to improve the bootup speed of the application program on the mobile equipment. The bootup device has an application management module, that boots up a virtual machine module based on the application program to be run. A virtual machine module, loads codes of the application program and Just in Time (JIT) compilation results of a bootup process of the application program into a memory, search, in the JIT compilation results, for local JIT compiled codes corresponding to the bootup process code segment to be executed, and executes the found local JIT compiled codes when executing each bootup process code segment of the application program. A storage management module, store and reads the codes of the application program and the JIT compilation results obtained from the JIT compilation of the bootup process of the application program.
    • 一种用于移动设备上的应用程序的引导设备和方法,以提高移动设备上的应用程序的启动速度。 引导设备具有应用管理模块,其基于要运行的应用程序来启动虚拟机模块。 一个虚拟机模块,将应用程序的代码和即时(JIT)编译结果的应用程序的启动过程加载到内存中,在JIT编译结果中搜索本地JIT编译代码对应的引导过程 要执行的代码段,并且在执行应用程序的每个引导过程代码段时执行找到的本地JIT编译代码。 存储管理模块,存储和读取应用程序的代码和从应用程序的启动过程的JIT编译获得的JIT编译结果。
    • 54. 发明申请
    • PARTICLE REMOVAL
    • 颗粒去除
    • US20130239989A1
    • 2013-09-19
    • US13817357
    • 2012-03-05
    • Yanqing LuXikui HuFei XuWei Hu
    • Yanqing LuXikui HuFei XuWei Hu
    • B08B7/02
    • B08B7/026
    • Technologies are generally described for systems and methods effective to implement particle removal. In one example, a method for at least partially removing particles from a region is generally described. In some examples, the method includes applying an electric field to a material to produce an acoustic wave from the material. The material may have a periodic piezoelectric coefficient. The method may include applying the acoustic wave to the region to produce an agglomeration. The agglomeration may include at least two of the particles. The method may further include at least partially removing the agglomeration from the region.
    • 通常描述了有效实现颗粒去除的系统和方法的技术。 在一个实例中,通常描述从区域至少部分去除颗粒的方法。 在一些示例中,该方法包括向材料施加电场以从该材料产生声波。 该材料可以具有周期性的压电系数。 该方法可以包括将声波施加到该区域以产生聚集。 团聚可以包括至少两个颗粒。 所述方法还可以包括至少部分地从该区域除去附聚物。
    • 56. 发明授权
    • Magnetorheological fluid elastic lag damper for helicopter rotors
    • 直升机转子磁流变弹性滞后阻尼器
    • US08413772B2
    • 2013-04-09
    • US12378275
    • 2009-02-12
    • Norman Mark WereleyWei HuCurt Steven KotheraPeter Che-Hung ChenGrum Tamrat Ngatu
    • Norman Mark WereleyWei HuCurt Steven KotheraPeter Che-Hung ChenGrum Tamrat Ngatu
    • F16F9/53
    • B64C27/51F16F1/40F16F13/305
    • A MagnetoRheological Fluid Elastic (MRFE) lag damper system for adaptive lead-lag damping of helicopter main rotors. Embodiments include snubber dampers especially for hingeless helicopter rotors, and concentric bearing dampers. The snubber lag dampers include a flexible snubber body defining a cavity, a flexible or rigid interior (e.g., center) wall subdividing the cavity, and a flow valve in the interior wall or external to the cavity. The flexible snubber body may comprise elastomeric materials and metal rings stacked together to create a sealed MR fluid cavity. The shear deformation of the snubber body induces MR fluid flow through the valve, controlled by a magnetic field in the valve. An MRFE concentric bearing damper is also disclosed, comprising a pair of concentric tubes with elastomeric material injected and cured in an annular gap between the two tubes, and an MR fluid reservoir with piston-mounted MR valve housed inside the innermost tube.
    • 一种用于直升机主转子自适应超前滞后阻尼的磁流变弹性(MRFE)滞后阻尼器系统。 实施例包括特别用于无铰链直升机转子的缓冲阻尼器和同心轴承阻尼器。 缓冲滞后阻尼器包括限定空腔的柔性缓冲器主体,细分空腔的柔性或刚性内部(例如,中心)壁,以及在内壁中或在空腔外部的流量阀。 柔性缓冲体可以包括弹性体材料和堆叠在一起以形成密封的MR流体腔的金属环。 缓冲体的剪切变形引起MR流体流过阀门,由阀门中的磁场控制。 还公开了一种MRFE同心轴承阻尼器,其包括一对具有弹性体材料的同心管,该弹性体材料在两个管之间的环形间隙中注入和固化,并且具有容纳在最内管内的活塞安装的MR阀的MR流体储存器。
    • 57. 发明授权
    • PET-MRI combination apparatus
    • PET-MRI组合装置
    • US08401613B2
    • 2013-03-19
    • US12566582
    • 2009-09-24
    • Yong ChoiJi Hoon KangJin-Ho JungKey Jo HongWei HuByung Jun Min
    • Yong ChoiJi Hoon KangJin-Ho JungKey Jo HongWei HuByung Jun Min
    • A61B5/05
    • G01R33/481G01T1/16G01T1/1603
    • Disclosed herein is a PET-MRI combination apparatus which can extend transaxial and axial fields of view (FOV) by transmitting an output signal from a photo sensor to the outside of an MRI bore using cable. The PET-MRI combination apparatus includes an MRI bore for capturing an MR image of an object. A PET detector is installed inside imaging space of the MRI bore, and is configured such that a plurality of scintillation crystal arrays, each having scintillation crystals arranged in a ring shape, is arranged in a longitudinal direction so as to extend a axial field of view (FOV). A PET circuit unit is installed outside the MRI bore to prevent the PET circuit unit from being influenced by a magnetic field in the MRI bore, and is configured to include a signal amplification circuit and a signal processing circuit. A cable is configured to connect the PET detector to the PET circuit unit.
    • 本文公开了一种PET-MRI组合装置,其可以通过使用电缆将来自光传感器的输出信号传输到MRI孔的外部来延伸远轴和轴向视场(FOV)。 PET-MRI组合装置包括用于捕获物体的MR图像的MRI孔。 PET检测器安装在MRI孔的成像空间的内部,并且被配置为使得沿长度方向布置多个具有环状的闪烁晶体的闪烁晶体阵列,以便延伸轴向视场 (FOV)。 PET电路单元安装在MRI孔外部,以防止PET电路单元受到MRI孔中的磁场的影响,并且被配置为包括信号放大电路和信号处理电路。 电缆被配置为将PET检测器连接到PET电路单元。
    • 60. 发明授权
    • Exploit nonspecific host intrusion prevention/detection methods and systems and smart filters therefor
    • 利用非特异性的主机入侵防御/检测方法和系统以及智能过滤器
    • US08332941B2
    • 2012-12-11
    • US12461274
    • 2009-08-06
    • Vinay KarechaWei Hu
    • Vinay KarechaWei Hu
    • G06F12/06
    • G06F12/06G06F21/552G06F21/554G06F2221/2141H04L63/1416
    • Exploit nonspecific host intrusion prevention/detection methods, systems and smart filters are described. Portion of network traffic is captured and searched for a network traffic pattern, comprising: searching for a branch instruction transferring control to a first address in the memory; provided the first instruction is found, searching for a subroutine call instruction within a first predetermined interval in the memory starting from the first address and pointing to a second address in the memory; provided the second instruction is found, searching for a third instruction at a third address in the memory, located at a second predetermined interval from the second address; provided the third instruction is a fetch instruction, indicating the presence of the exploit; provided the third instruction is a branch instruction, transferring control to a fourth address in the memory, and provided a fetch instruction is located at the fourth address, indicating the presence of the exploit.
    • 描述了非特异性主机入侵防御/检测方法,系统和智能过滤器。 网络流量的部分被捕获并搜索网络流量模式,包括:搜索分支指令将控制转移到存储器中的第一地址; 如果发现第一指令,则在第一预定间隔内从第一地址开始寻找子程序调用指令,并指向存储器中的第二地址; 如果发现第二条指令,则在存储器中的第三地址搜索位于距第二地址的第二预定间隔的第三条指令; 提供第三条指令是一条提取指令,指示该漏洞的存在; 只要第三条指令是分支指令,将控制转移到存储器中的第四地址,并且提供一个取指令位于第四地址处,指示存在利用。