会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • MOBILITY AID
    • 移动援助
    • WO2017054034A1
    • 2017-04-06
    • PCT/AU2016/000338
    • 2016-10-04
    • LIGHT AND EASY MOBILITY PTY LTD
    • HARPER, Christopher, PatrickTHOMPSON, David, CharlesCOOPER, Arthur, DavidFLEMING, Thomas, Maurice
    • A61G7/10
    • A61G7/1048A61G7/1017A61G7/1061A61G2203/72
    • A mobility aid assembly for lifting and lowering a user; the assembly including an articulated lifting arm releasably mounted to a base structure; a first portion of the lifting arm operable between a lowered position and a raised position by a linear actuator; a first end of the linear actuator pivotally connected to the first portion of the lifting arm and, wherein a second end of the linear actuator is releasably mounted so as to avoid injury to the user if the linear actuator moves the first portion of the lifting arm to an excessively lowered position in which the first portion of the lifting impinges on the user. Also described is a method of changing disposition of fork elements of a fork of a disability aid assembly from a first position in which the fork elements are parallel to a horizontal centerline of the disability aid assembly and a second position in which outer ends of the fork elements are more widely separated than inner ends of the fork elements; the method including the steps of: - providing swivellable wheels at the outer ends of the fork elements with locking mechanisms, - locking each of the swivellable wheels at an angle in which the direction of the swivellable wheel is "toed out" relative to a centerline of the fork element, - moving the disability aid assembly in a forward direction to drive the fork elements from the first position into the second position, moving the disability aid assembly in a rearward direction to drive the fork element from the second position into the first position.
    • 用于提升和降低用户的移动辅助组件; 所述组件包括可释放地安装到基部结构的铰接提升臂; 提升臂的第一部分通过线性致动器在降低位置和升高位置之间操作; 所述线性致动器的第一端枢转地连接到提升臂的第一部分,并且其中线性致动器的第二端可释放地安装,以便如果线性致动器移动提升臂的第一部分,则避免对使用者的伤害 到一个过度降低的位置,其中第一部分起重物撞击使用者。 还描述了一种将残疾援助组件的叉子的叉形元件的摆放从叉形元件平行于残疾辅助组件的水平中心线的第一位置改变的方法,其中叉子的外端 元件比叉元件的内端分开得更宽; 该方法包括以下步骤: - 在锁定机构的叉形元件的外端处提供可转动轮, - 以可旋转轮的方向相对于中心线“转出”的角度锁定每个可转动轮 , - 向前移动所述伤残援助组件以将所述叉形元件从所述第一位置驱动到所述第二位置,使所述残疾辅助组件沿向后方向移动,以将所述叉形元件从所述第二位置驱动到所述第一位置 位置。
    • 3. 发明申请
    • SYSTEM OF DEVICE AUTHENTICATION
    • 设备认证系统
    • WO2017024335A1
    • 2017-02-16
    • PCT/AU2016/000275
    • 2016-08-12
    • HAVENTEC PTY LTD
    • RICHARDSON, Ric, B.
    • G06F21/31
    • G06F21/31G06F21/44G06F21/45H04W12/06
    • There is disclosed a method of authenticating a user with respect to more than one digital device; said user having an account on a server; said method comprising: a. the user effecting a login sequence and an authenticating sequence on a first digital device as referenced and recorded on the server thereby to authenticate the user with respect to the first digital device; b. the user subsequently effecting a login sequence on a second digital device; the second digital device communicating the user login sequence to the server; c. the server communicating an option to the second digital device to utilise the first digital device to effect authentication of the user with respect to the second digital device; d. on receipt of a request from the second digital device to effect authentication by use of the first digital device: i. the server issuing a temporary unique ID to the second digital device; ii. the server sending an authentication request to the first digital device; iii. the authentication request including transmission of the temporary unique ID issued to the second digital device; iv. communicating the temporary unique ID from the first digital device to the user thereby to permit the user to determine whether to agree to the authentication request; v. the user communicating agreement or otherwise by communication effected from the first digital device to the server. Also disclosed is an apparatus for effecting authentication of at least a second device with respect to a server environment where authentication of a first device has been effected; the apparatus including: a. a memory storing at least a first log-in identifier and an associated authenticating data item; b. a processor which generates a temporary identifier as a first step in effecting authentication of at least the second device; c. a transmitter which transmits the temporary identifier to the at least a second device and to the first device; d. a comparison device which compares the temporary identifier of the first device and of the second device and makes a decision based on the comparison as to whether to permit the server to authenticate the second device with respect to the server environment.
    • 公开了一种相对于多于一个数字设备认证用户的方法; 所述用户在服务器上具有帐户; 所述方法包括:a。 所述用户在参考并记录在所述服务器上的第一数字设备上实现登录序列和认证序列,从而相对于所述第一数字设备认证所述用户; 湾 用户随后在第二数字设备上执行登录序列; 所述第二数字设备将所述用户登录序列传送到所述服务器; C。 所述服务器向所述第二数字设备传送选项以利用所述第一数字设备对所述第二数字设备进行所述用户的认证; 天。 在接收到来自第二数字设备的请求以通过使用第一数字设备进行认证时:i。 所述服务器向所述第二数字设备发出临时唯一ID; II。 所述服务器向所述第一数字设备发送认证请求; III。 所述认证请求包括发送给所述第二数字设备的所述临时唯一ID; IV。 将所述临时唯一ID从所述第一数字设备传送到所述用户,从而允许所述用户确定是否同意所述认证请求; v。用户通信协议或以其他方式通过从第一数字设备到服务器的通信。 还公开了一种用于对已经实现第一设备的认证的服务器环境进行至少第二设备的认证的设备; 该装置包括:a。 存储至少存储第一登录标识符和相关联的认证数据项的存储器; 湾 生成临时标识符作为实现至少所述第二设备的认证的第一步骤的处理器; C。 将所述临时标识符发送到所述至少第二设备和所述第一设备的发射机; 天。 比较装置,其比较第一设备和第二设备的临时标识符,并且基于关于是否允许服务器针对服务器环境认证第二设备的比较进行判定。
    • 4. 发明申请
    • BLOW MOULDING MACHINE SYSTEM AND METHOD
    • 吹塑机系统及方法
    • WO2017024333A1
    • 2017-02-16
    • PCT/AU2016/000273
    • 2016-08-12
    • INTEGRATED PLASTICS PTY LIMITED
    • MELLEN, Nick
    • B29C49/64B29C49/68B29C49/06B29B13/02B29B13/04
    • B29C49/64B29B11/14B29B2911/14513B29B2911/1454B29C49/0073B29C49/06B29C49/6436B29C49/68B29C2049/4226
    • A blow moulding machine for producing blown containers with an integrally formed handle; the machine including a preform injection moulding stage wherein the preform comprising a body portion, a neck portion and an integrally moulded handle; the machine further including a handle orientation stage, a preform conditioning stage and a blow moulding stage, and wherein the preform is nested in cavities provided in opposing portions of a conditioning module; the integrally moulded handle nested in cavities lined with an insulating material. Also disclosed is a method of producing a blown container with an integrally formed handle in a blow moulding machine; the blow moulding machine including a preform injection moulding stage for moulding a preform comprising a body portion and an integrally moulded handle; the blow moulding machine further including a handle orienting stage, a preform conditioning stage and a blow moulding stage; the method including the steps of: -Injection moulding the preform with an integrally moulded handle, -Orienting the handle of the preform into a predetermined orientation, -Transferring the preform to a preform conditioning module, -Transferring the preform from the preform conditioning module to a die of a blow moulding machine when the preform body and integrally moulded handle are at predetermined temperatures, - Blowing the container in the blow moulding machine, and wherein the preform is nested in cavities provided in opposing portions of the conditioning module; the integrally moulded handle nested in cavities lined with an insulating material.
    • 一种用于生产具有整体形成的手柄的吹塑容器的吹塑机; 所述机器包括预成型件注射模制台,其中所述预制件包括主体部分,颈部和整体模制的手柄; 所述机器还包括手柄定向台,预成型件调节台和吹塑阶段,并且其中所述预成型件嵌套在设置在调节模块的相对部分中的空腔中; 整体模制的手柄嵌套在内衬有绝缘材料的空腔中。 还公开了一种在吹塑机中制造具有一体形成的把手的吹塑容器的方法; 所述吹塑机包括用于模制包括主体部分和整体模制的手柄的预成型件的预成型件注塑模制台; 吹塑机还包括手柄定向台,预成型件调节台和吹塑阶段; 该方法包括以下步骤: - 用整体模制的手柄注射成型预成型件,将预成型件的把手预定成预定方向, - 将预成型件转移到预成型件调节模块, - 将预成型件从预成型件调节模块转移到 当预成型体主体和整体模制的手柄处于预定温度时,吹塑机的模具 - 吹塑成型机中的容器,并且其中预成型件嵌套在设置在调节模块的相对部分中的空腔中; 整体模制的手柄嵌套在内衬有绝缘材料的空腔中。
    • 8. 发明申请
    • A METHOD AND SYSTEM OF APPLICATION DEVELOPMENT FOR MULTIPLE DEVICE CLIENT PLATFORMS
    • 多个设备客户端平台的应用开发方法与系统
    • WO2013134813A1
    • 2013-09-19
    • PCT/AU2013/000218
    • 2013-03-08
    • EVADO HOLDINGS PTY LTD
    • ANDERSON, Ross
    • G06F17/00
    • H04L67/10G06F9/44542G06F9/451G06F9/54G06F17/3089G06F17/30893H04L67/02H04L67/42
    • A client server environment having a server with a Web service in communication with a local client application which is tightly integrated with its local operating environment residing on a platform remote from the server; the local client application tightly integrated by way of integrating data structures requested and received from the server; the integrating data structures defining the attributes and parameters needed by the local client application to define an interface between the local client application and the Web service. The integrating data structures enable tight / close integration between the hosted application and the devices and the operating system features of the platform upon which the local client application resides. Also disclosed is an abstracted environment which can run on any one of the supported platform's devices as a native application,, all based on the passing of the same page commands and receipt of corresponding client data objects between the server and the client applications; the data objects being identical irrespective of the platform. In a preferred form, the device application interface for each local platform is tightly integrated with the client application, whereby the abstracted environment appears to run as a native application on the platform.
    • 客户端服务器环境,其具有与本地客户端应用程序通信的Web服务的服务器,该服务器与驻留在远离服务器的平台上的本地操作环境紧密集成; 本地客户端应用程序通过集成从服务器请求和接收的数据结构紧密集成; 整合数据结构定义本地客户端应用程序所需的属性和参数,以定义本地客户端应用程序和Web服务之间的接口。 集成数据结构可实现托管应用程序与设备之间的紧密/紧密集成以及本地客户端应用程序所在的平台的操作系统功能。 还公开了一种抽象的环境,其可以作为本机应用程序在所支持的平台的设备中的任何一个上运行,所有这些都基于相同的页面命令的传递和在服务器和客户端应用之间接收对应的客户端数据对象; 无论平台如何,数据对象都是相同的。 在优选形式中,用于每个本地平台的设备应用接口与客户端应用程序紧密集成,从而抽象环境似乎作为平台上的本地应用程序运行。