会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明申请
    • Card reader device
    • 读卡器设备
    • US20090152354A1
    • 2009-06-18
    • US12001814
    • 2007-12-13
    • Michael Taylor
    • Michael Taylor
    • G06K7/00G06K13/00
    • G06K13/08G06K13/0875
    • A card reader device has a card entrance for receiving a card, such as an ATM card, a card enclosure in registration with the card entrance and defining an area in which the card is read, and a shutter for controlling access to the card enclosure from the card entrance. The card reader device also has a read head located in the card entrance for reading data from the card, and a controller for controlling the operation of the card reader device. The controller is operable to: (i) open the shutter in response to reading data from the card, and (ii) disable the read head when the shutter is opened.
    • 读卡器设备具有用于接收卡的入口,例如ATM卡,与卡入口对准的卡盒,并且限定卡读取的区域,以及用于控制对卡外壳的访问的快门 卡入口 读卡器装置还具有位于卡入口中用于从卡读取数据的读取头和用于控制读卡器装置的操作的控制器。 控制器可操作以:(i)响应于从卡读取数据打开快门,和(ii)当快门打开时禁用读取头。
    • 72. 发明申请
    • Method and System of Routing a Communication within a Network
    • 在网络中路由通信的方法和系统
    • US20090129382A1
    • 2009-05-21
    • US11942837
    • 2007-11-20
    • Mark EliasSherry Soja-MolloyMichael Taylor
    • Mark EliasSherry Soja-MolloyMichael Taylor
    • H04L12/56
    • H04L12/1886H04L29/12292H04L61/2069
    • A method can be used to route a communication within a network. The method can include receiving a first communication at a first edge router, wherein the first communication is a Layer 2 communication. The method can also include determining that the first communication has a destination that includes a first multicast group and a second multicast group different from the first multicast group. The method can also include encapsulating the first communication within a second communication, wherein the second communication is a Layer 3 communication, and wherein the second communication is a single communication. The method can further include sending the second communication towards the first multicast group and the second multicast group. A system can be configured to carry out the method.
    • 可以使用一种方法来路由网络内的通信。 该方法可以包括在第一边缘路由器处接收第一通信,其中第一通信是第2层通信。 该方法还可以包括确定第一通信具有包括与第一多播组不同的第一多播组和第二多播组的目的地。 该方法还可以包括在第二通信内封装第一通信,其中第二通信是第3层通信,并且其中第二通信是单个通信。 该方法还可以包括向第一多播组和第二组播组发送第二通信。 可以将系统配置为执行该方法。
    • 73. 发明申请
    • Slurry Valve Clutch Mechanism
    • 泥浆阀离合器机构
    • US20080315138A1
    • 2008-12-25
    • US11815493
    • 2006-02-09
    • Nigel HardieMichael TaylorPaul Delaney
    • Nigel HardieMichael TaylorPaul Delaney
    • F16K99/00
    • F16K29/00B24B15/02Y10T137/4287Y10T137/4301
    • A clutch mechanism for a slurry valve, wherein the slurry valve has a valve seat for seating a valve closure member carried on a valve stem, a drive member threadably engaged with the valve stem, the drive member being rotatable relative to the valve stem to axially move the valve stem and closure member relative to the valve seat to open and close the slurry valve, and a driving means for rotating the drive member, the clutch mechanism comprising: a clutch body having an internally threaded bore for threadably receiving the valve stem; and clamping means actuable with the clutch body for clamping the clutch body to the driving means so as to lock the valve stem and drive member together and allow them to rotate in unison to grind scale from the valve seat and valve closure member when they are positioned against each other.
    • 一种用于浆料阀的离合器机构,其中该浆料阀具有阀座,用于安置承载在阀杆上的阀关闭件,一个与该阀杆螺纹接合的驱动件,该驱动件可相对于该阀杆旋转 使阀杆和关闭构件相对于阀座移动以打开和关闭浆料阀;以及用于旋转驱动构件的驱动装置,离合器机构包括:离合器本体,具有用于螺纹接收阀杆的内螺纹孔; 以及夹紧装置,其与离合器主体致动,用于将离合器主体夹紧到驱动装置,以便将阀杆和驱动构件锁定在一起,并且当它们被定位时允许它们一致地旋转以从阀座和阀闭合构件旋转到刻度 相互对抗
    • 77. 发明申请
    • SYSTEM AND METHOD FOR CONDUCTING ONLINE VISUAL IDENTIFICATION OF A PERSON
    • 用于在线视觉识别的系统和方法
    • US20070127784A1
    • 2007-06-07
    • US11668464
    • 2007-01-29
    • Michael Taylor
    • Michael Taylor
    • G06K9/00G06K9/46G06F15/16G06F17/00
    • H04L51/28H04L51/12H04L67/02
    • The present invention provides a method and system for preventing unsolicited bulk email (UBE). Spammers sending UBE typically capitalize on the weakness of SMTP. The present invention affixes a subscriber key value to the local part of an email address. The email and associated key value are sent to a server where the subscriber key value, and subscriber and recipient email addresses are associated and stored into a database. Once stored, the email is sent to the ultimate recipient. A recipient is in possession of a subscriber key value can use this key value to sign an email they intend to send to the original subscriber/sender. Recipient will then send this signed email to a server where the association between the subscriber and the subscriber key value is verified. Once verified the email is sent to the subscriber. In some embodiments, the verification process is not controlled by a server.
    • 本发明提供了防止未经请求的批量邮件(UBE)的方法和系统。 发送UBE的垃圾邮件发送者通常会利用SMTP的弱点。 本发明将用户密钥值附加到电子邮件地址的本地部分。 电子邮件和相关键值被发送到服务器,其中用户密钥值和订户和接收者电子邮件地址相关联并存储到数据库中。 一旦存储,电子邮件将发送到最终的收件人。 收件人拥有用户密钥值可以使用该密钥值来签署他们打算发送给原始用户/发送者的电子邮件。 然后,收件人将该签名的电子邮件发送到用户和用户密钥值之间的关联被验证的服务器。 一旦验证,电子邮件将发送给用户。 在一些实施例中,验证过程不由服务器控制。
    • 80. 发明申请
    • SYSTEM AND METHOD FOR VERIFYING THE IDENTITY OF A SENDER OF ELECTRONIC MAIL AND PREVENTING UNSOLICITED BULK EMAIL
    • 验证电子邮件发送者的身份和防止不安全的大容量电子邮件的系统和方法
    • US20070011252A1
    • 2007-01-11
    • US11425701
    • 2006-06-21
    • Michael Taylor
    • Michael Taylor
    • G06F15/16
    • H04L51/28H04L51/12H04L67/02
    • The present invention provides a method and system for preventing unsolicited bulk email (UBE). Spammers sending UBE typically capitalize on the weakness of SMTP. The present invention affixes a subscriber key value to the local part of an email address. The email and associated key value are sent to a server where the subscriber key value, and subscriber and recipient email addresses are associated and stored into a database. Once stored, the email is sent to the ultimate recipient. A recipient is in possession of a subscriber key value can use this key value to sign an email they intend to send to the original subscriber/sender. Recipient will then send this signed email to a server where the association between the subscriber and the subscriber key value is verified. Once verified the email is sent to the subscriber. In some embodiments, the verification process is not controlled by a server.
    • 本发明提供了防止未经请求的批量邮件(UBE)的方法和系统。 发送UBE的垃圾邮件发送者通常会利用SMTP的弱点。 本发明将用户密钥值附加到电子邮件地址的本地部分。 电子邮件和相关键值被发送到服务器,其中用户密钥值和订户和接收者电子邮件地址相关联并存储到数据库中。 一旦存储,电子邮件将发送到最终的收件人。 收件人拥有用户密钥值可以使用该密钥值来签署他们打算发送给原始用户/发送者的电子邮件。 然后,收件人将该签名的电子邮件发送到用户和用户密钥值之间的关联被验证的服务器。 一旦验证,电子邮件将发送给用户。 在一些实施例中,验证过程不由服务器控制。