会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 82. 发明申请
    • COMBINED BALUN AND IMEDANCE MATCHING CIRCUIT
    • 组合的巴伦和IMEDANCE匹配电路
    • US20120154071A1
    • 2012-06-21
    • US12973986
    • 2010-12-21
    • Paul BRADLEYMichael FRANK
    • Paul BRADLEYMichael FRANK
    • H03H9/70H03H7/38H03H7/42
    • H03H7/38H03H7/422H03H7/425
    • An apparatus for providing impedance matching between a single-ended circuit and a differential circuit includes first and second capacitors and first and second inductors. The first capacitor is connected between an input/output of the single-ended circuit and a first differential input/output of the differential circuit. The first inductor is connected between the input/output of the single-ended circuit and a second differential input/output of the differential circuit. The second capacitor is connected between the second differential input/output of the differential circuit and ground. The second inductor is connected between the first differential input/output of the differential circuit and the second differential input/output of the differential circuit.
    • 用于在单端电路和差分电路之间提供阻抗匹配的装置包括第一和第二电容器以及第一和第二电感器。 第一电容器连接在单端电路的输入/输出端和差分电路的第一差分输入/输出端之间。 第一个电感连接在单端电路的输入/输出端和差分电路的第二差分输入/输出端之间。 第二个电容连接在差动电路的第二个差分输入/输出端与地之间。 第二电感器连接在差分电路的第一差分输入/输出端和差分电路的第二差分输入/输出端之间。
    • 84. 发明申请
    • METHOD FOR COMMUNICATING DATA BETWEEN A SYSTEM AND A MOBILE NETWORK THROUGH AN IP CHANNEL, CORRESPONDING PORTABLE OBJECT AND SYSTEM
    • 通过IP通道,对应便携式对象和系统在系统和移动网络之间传送数据的方法
    • US20120034933A1
    • 2012-02-09
    • US13201388
    • 2010-02-09
    • Paul Bradley
    • Paul Bradley
    • H04W24/00
    • H04L67/34H04L67/04H04L67/18H04W12/06H04W76/12
    • The invention relates to a method for communicating data between a communication system and a mobile radio-communication network through an Internet Protocol data communication channel. The communication system comprises a host device and a portable object cooperating with the host device. According to the invention, the portable object determines in which geographical place the communication system is located. The portable object determines whether at least one subscription before a mobile radio-communication network operator over a data communication channel using the IP within the geographical place exists or not. And, if at least one subscription before a mobile radio network operator exists, then the portable object sends to the host device a request for reading configuration data relating to an access to the data communication channel using the IP. The invention relates also to corresponding portable object and communication system comprising a host device and the portable object cooperating with the host device.
    • 本发明涉及通过因特网协议数据通信信道在通信系统和移动无线电通信网络之间传送数据的方法。 通信系统包括与主机设备协作的主机设备和便携式对象。 根据本发明,便携式物体确定通信系统所在的地理位置。 便携式对象确定在移动无线电通信网络运营商之前通过使用地理位置内的IP的数据通信信道是否存在至少一个订阅。 并且,如果在移动无线电网络运营商之前存在至少一个订阅,则便携式对象向主机设备发送读取与使用该IP访问数据通信信道有关的配置数据的请求。 本发明还涉及包括与主机设备协作的主机设备和便携式对象的对应便携式对象和通信系统。
    • 87. 发明申请
    • METHOD AND APPARATUS FOR ENSURING CONSISTENT SYSTEM CONFIGURATION IN SECURE APPLICATIONS
    • 用于确保安全应用中一致系统配置的方法和装置
    • US20110145919A1
    • 2011-06-16
    • US12903882
    • 2010-10-13
    • David J. WHELIHANPaul BRADLEY
    • David J. WHELIHANPaul BRADLEY
    • G06F21/22G06F1/24G06F9/24
    • G06F21/57
    • In exemplary embodiments, methods and apparatuses for securing electronic devices against tampering or unauthorized modifications are presented herein. One or more system locks may be installed in the system at a location between two or more subsystems along a communications path. Each system lock may be associated with a particular subsystem. The system locks may monitor the state of the system, including transactions targeting associated subsystems, and the transactions and/or state of the system may be compared to known valid transactions and states. If the requested transaction or enacted system state differs from a known acceptable transaction or state, a notification may be generated and countermeasures may be enacted. In some embodiments, the system locks may be located in a system bus on an electronic device to ensure that software executed on the electronic device remains free of tampering.
    • 在示例性实施例中,本文给出了用于保护电子设备免受篡改或未经授权的修改的方法和装置。 可以在沿着通信路径的两个或更多个子系统之间的位置处将一个或多个系统锁安装在系统中。 每个系统锁可以与特定子系统相关联。 系统锁可以监视系统的状态,包括针对相关子系统的事务,并且可以将系统的事务和/或状态与已知的有效事务和状态进行比较。 如果请求的交易或已制定的系统状态与已知的可接受的交易或状态不同,则可以生成通知并且可以制定对策。 在一些实施例中,系统锁可以位于电子设备上的系统总线中,以确保在电子设备上执行的软件保持不受篡改。
    • 90. 发明申请
    • Collapsible Support Frame for Furniture
    • 家具折叠支架
    • US20080203804A1
    • 2008-08-28
    • US12115920
    • 2008-05-06
    • Frederick K. ParkPaul Bradley Forrest
    • Frederick K. ParkPaul Bradley Forrest
    • A47C1/00
    • A47C9/105A47C4/286A47C4/38
    • A collapsible support frame includes a plurality of segmented legs pivotally connected to an inner surface of a collar, and are held together by an elastic cord. The legs pivot between a folded and a deployed position. In the folded position, the legs segments form a bundle to facilitate storage or transport. Portions of the legs segments may seat within leg seats formed in the outer surface of the collar. In the deployed position, the legs pivot to contact leg support seats formed at angles in an inner surface of the collar. After contact, each leg extends in a different direction supported by its respective leg support seat. The elastic cord provides tension that keeps the leg segments together in the deployed position, and prevents the leg segments from becoming lost or separated in the folded position.
    • 可折叠的支撑框架包括枢转地连接到轴环的内表面的多个分段的腿,并且通过弹性绳保持在一起。 腿部在折叠位置和展开位置之间枢转。 在折叠位置,腿段形成束以便于存储或运输。 腿段的一部分可以位于形成在套环的外表面中的腿座内。 在展开位置,腿部枢转以接触以套环的内表面中的角度形成的腿支撑座。 在接触之后,每个腿部以不同的方向延伸,由相应的腿部支撑座支撑。 弹性绳提供张力,其将腿段保持在展开位置,并且防止腿部段在折叠位置中丢失或分离。