会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 74. 发明授权
    • Method of clay stabilization in enhanced oil recovery
    • 强化采油中粘土稳定化方法
    • US4447342A
    • 1984-05-08
    • US369764
    • 1982-04-19
    • John K. BorchardtDavid L. Brown
    • John K. BorchardtDavid L. Brown
    • C09K8/588C09K8/60E21B43/22E21B43/12E21B43/25
    • C09K8/588C09K8/608Y10S507/936
    • A method of preventing permeability damage due to clay swelling, disintegration and migration in subterranean formations producing oil and gas, where such formations are to be the subject of enhanced oil recovery techniques using anionic or caustic flood chemicals. Prior to the use of such enhanced oil recovery techniques, a cationic organic polymer capable of stabilizing clays is introduced into an oil reservoir treatment area followed by introduction of a sufficient amount of a non-anionic aqueous spacer fluid to cause the cationic organic polymer to reorient itself on the reservoir clays in a substantially monomolecular layer and manner such that it will continue to stabilize the reservoir clays but will not substantially react with the anionic or caustic flood chemicals to form permeability damaging precipitates or to decompose thereby reducing its clay stabilization effectiveness.
    • 防止由于粘土膨胀,在产生油气的地下层中的分解和迁移而引起的渗透性破坏的方法,其中这些地层将成为使用阴离子或苛性洪水化学品的增强采油技术的对象。 在使用这种增强的油回收技术之前,将能够稳定粘土的阳离子有机聚合物引入储油处理区域,然后引入足够量的非阴离子水性间隔液以使阳离子有机聚合物重新取向 本身在储层上以基本上单分子层的粘土和方式使得其将继续稳定储层粘土,但是基本上不会与阴离子或苛性洪水化学品反应形成渗透性破坏沉淀物或分解,从而降低其粘土稳定效果。
    • 77. 发明授权
    • TDI sensor modules with localized driving and signal processing circuitry for high speed inspection
    • 具有局部驱动和信号处理电路的TDI传感器模块,用于高速检测
    • US08624971B2
    • 2014-01-07
    • US12575376
    • 2009-10-07
    • David L. BrownYung-Ho Chuang
    • David L. BrownYung-Ho Chuang
    • H04N7/18
    • H04N7/18G01N21/9501G01N2021/8887G01N2021/95676H04N5/3694H04N5/372
    • An inspection system for inspecting a surface of a wafer/mask/reticle can include a modular array. The modular array can include a plurality of time delay integration (TDI) sensor modules, each TDI sensor module having a TDI sensor and a plurality of localized circuits for driving and processing the TDI sensor. At least one of the localized circuits can control a clock associated with the TDI sensor. At least one light pipe can be used to distribute a source illumination to the plurality of TDI sensor modules. The plurality of TDI sensor modules can be positioned capture a same inspection region or different inspection regions. The plurality of TDI sensor modules can be identical or provide for different integration stages. Spacing of the modules can be arranged to provide 100% coverage of the inspection region in one pass or for fractional coverage requiring two or more passes for complete coverage.
    • 用于检查晶片/掩模/掩模版的表面的检查系统可以包括模块阵列。 模块化阵列可以包括多个时间延迟积分(TDI)传感器模块,每个TDI传感器模块具有TDI传感器和用于驱动和处理TDI传感器的多个局部电路。 至少一个局部电路可以控制与TDI传感器相关的时钟。 可以使用至少一个光管来将源照明分配给多个TDI传感器模块。 多个TDI传感器模块可以被定位成捕获相同的检查区域或不同的检查区域。 多个TDI传感器模块可以相同或提供不同的集成阶段。 可以设置模块的间隔,以便在一次通过中提供100%的检查区域覆盖,或者为了完全覆盖而需要两次或更多次通过的分数覆盖。
    • 78. 发明授权
    • Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
    • 具有个人数字键和接收机 - 解码器电路的混合设备及其使用方法
    • US08171528B1
    • 2012-05-01
    • US12329329
    • 2008-12-05
    • David L. Brown
    • David L. Brown
    • G06F7/04
    • G06Q20/363G06F21/32G06F21/35G06F2221/2111G06F2221/2145G06Q20/40145H04L63/0492H04L63/08H04L63/0853H04L63/0861H04L63/10H04L67/10H04W4/029H04W4/80H04W12/04H04W12/06H04W12/08H04W88/02
    • A hybrid device includes a personal digital key (PDK) and a receiver-decoder circuit (RDC). The PDK and RDC of the hybrid device are coupled for communication with each other. In one embodiment, the hybrid device also provides a physical interconnect for connecting to other devices to send and receive control signals and data, and receive power. The hybrid device operates in one of several modes including, PDK only, RDC only, or PDK and RDC. This allows a variety of system configurations for mixed operation including: PDK/RDC, RDC/RDC or PDK/PDK. The present invention also includes a number of system configurations for use of the hybrid device including: use of the hybrid device in a cell phone; simultaneous use of the PDK and the RDC functionality of hybrid device; use of multiple links of hybrid device to generate an authorization signal, use of multiple PDK links to the hybrid device to generate an authorization signal; and use of the hybrid device for authorization inheritance.
    • 混合设备包括个人数字密钥(PDK)和接收机 - 解码器电路(RDC)。 混合设备的PDK和RDC被耦合用于彼此通信。 在一个实施例中,混合设备还提供用于连接到其他设备以发送和接收控制信号和数据以及接收功率的物理互连。 混合设备工作在多种模式之一,包括仅PDK,仅RDC或PDK和RDC。 这允许用于混合操作的各种系统配置,包括:PDK / RDC,RDC / RDC或PDK / PDK。 本发明还包括用于混合设备的多个系统配置,包括:在手机中使用混合设备; 同时使用PDK和混合设备的RDC功能; 使用混合设备的多个链路来产生授权信号,使用多个PDK链路到混合设备以产生授权信号; 并使用混合设备进行授权继承。