会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Chuck and method for manufacturing a chuck
    • 夹头和制造卡盘的方法
    • US07963527B2
    • 2011-06-21
    • US11776269
    • 2007-07-11
    • Hans-Michael Weller
    • Hans-Michael Weller
    • B23B31/12
    • B23B31/1627B23B2231/32B23B2270/54Y10T29/49Y10T279/17666Y10T279/17726Y10T279/19Y10T279/1973
    • A chuck (10) has a chuck body (12), which is provided with three guide devices (24), on each of which is received a radially movable clamping holder (34) for fixing a workpiece to chuck body (12), the guide device (24) being constructed separately from the chuck body (12). Guide device (24) is integrally joined by a polymer concrete filling (46) to the chuck body (12) for a force transfer between guide device (24) and chuck body (12). There is no need for a particularly precise manufacture of the outer contour of guide device (24) and the recess (20) in chuck body (12), because the polymer concrete (46) is able to compensate tolerances.
    • 卡盘(10)具有卡盘主体(12),其具有三个引导装置(24),每个引导装置(24)容纳有用于将工件固定到卡盘主体(12)上的可径向移动的夹持器(34) 引导装置(24)与卡盘主体(12)分开构造。 引导装置(24)通过聚合物混凝土填充物(46)与卡盘主体(12)整体连接,用于在引导装置(24)和卡盘主体(12)之间的力传递。 由于聚合物混凝土(46)能够补偿公差,因此不需要特别精确地制造引导装置(24)的外轮廓和​​卡盘体(12)中的凹部(20)。
    • 5. 发明申请
    • Multi-level secure (MLS) information network
    • 多级安全(MLS)信息网络
    • US20070255942A1
    • 2007-11-01
    • US11414105
    • 2006-04-28
    • Michael WellerTarachrand MangraJoseph LitzingerSanket Shah
    • Michael WellerTarachrand MangraJoseph LitzingerSanket Shah
    • H04L9/00
    • H04L63/105G06F21/53G06F2221/2113H04L63/12
    • A method of enforcing a network security policy including mandatory access control (MAC), discretionary access control (DAC) and integrity control for a secure information network, includes operating a transport guard within a memory partition logically between a protected application running in the partition and a networking stack, and defining ports for the transport guard including (i) an application port for forwarding data to and receiving data from the application, (ii) a data port for receiving data addressed to the application from the networking stack, and for sending data originating from the application to the stack, and (iii) a control port for supplying configuration data to the transport guard. The configuration data corresponds to MAC, DAC and integrity control policies specified by the network for the protected application. The transport guard limits data flow between its protected application and the data ports accordingly.
    • 执行包括强制访问控制(MAC),自由访问控制(DAC)和安全信息网络的完整性控制的网络安全策略的方法包括在存储器分区内逻辑地操作在分区中运行的受保护应用和 网络堆栈,以及为传输防护服务器定义端口,包括(i)用于将数据转发到应用程序和从应用程序接收数据的应用端口,(ii)用于从网络堆栈接收寻址到应用程序的数据的数据端口,以及用于发送 从应用程序发送到堆栈的数据,以及(iii)用于向运输保护装置提供配置数据的控制端口。 配置数据对应于由受保护应用程序的网络指定的MAC,DAC和完整性控制策略。 运输保护层相应地限制其受保护的应用程序和数据端口之间的数据流。
    • 9. 发明授权
    • Weapon loading system
    • 武器装载系统
    • US09523545B1
    • 2016-12-20
    • US15052974
    • 2016-02-25
    • Richard WellerMichael Weller
    • Richard WellerMichael Weller
    • F41A9/52F41A9/38F41C3/00
    • F41C33/0281F41A9/24F42B39/02
    • A weapon loading system includes a handgun that has a slide and a magazine. A panel is provided and the panel may be worn. A holder is hingedly coupled to the panel and the magazine is removably coupled to the holder. The handgun is selectively positioned on the magazine to facilitate loading the magazine into the handgun with one hand. A block is coupled to the panel. The handgun selectively engages the block when the magazine is loaded into the handgun. The block engages the slide such that the slide is racked when the handgun engages the block. Thus, the handgun may be cocked with one hand.
    • 武器装载系统包括具有幻灯片和杂志的手枪。 提供面板并且可以佩戴面板。 保持器铰接地联接到面板,并且盒可移除地联接到保持器。 手枪被选择性地定位在刀库上,以便于用一只手将刀库装载到手枪中。 块被耦合到面板。 当刀库装入手枪时,手枪选择性地接合块。 滑块接合滑块,使得当手枪接合块时滑块被滑动。 因此,手枪可以用一只手捏住。
    • 10. 发明申请
    • COMPUTER SYSTEM AND METHOD FOR DYNAMIC WEBSITE INSTANTIATION
    • 计算机系统和动态网站实现方法
    • US20160277405A1
    • 2016-09-22
    • US15051925
    • 2016-02-24
    • Michael Weller
    • Michael Weller
    • H04L29/06G06F17/30H04L29/08
    • H04L63/10G06F16/29G06F16/9014G06F16/90335G06F16/9537G06F16/955G06F16/972H04L63/0236H04L63/20H04L67/02
    • A computer system, a computer-implemented method, and a computer program product for dynamic website instantiation. The system includes an interface component which is configured to receive from a first code reader device a first read notification indicating that a unique code is read for the very first time wherein the unique code includes a reference to a URL portion in combination with an identifier number; and to further receive from the first reader device location data indicating a particular physical location which is associated with the first read notification. Further, a generator component of the computer system is configured to generate, based on the unique code, a particular URL in relation to the particular physical location, the particular URL instantiating a website for the particular physical location. A data storage component of the computer system is configured to persist an association of the unique code with the received location data.
    • 计算机系统,计算机实现的方法以及用于动态网站实例化的计算机程序产品。 该系统包括接口组件,其被配置为从第一代码读取器设备接收指示唯一代码在第一时间被读取的第一读取通知,其中唯一代码包括对URL部分的引用以及标识符号 ; 并且进一步从第一读取器设备接收指示与第一读取通知相关联的特定物理位置的位置数据。 此外,计算机系统的生成器组件被配置为基于唯一代码生成与特定物理位置相关的特定URL,该特定URL实例化特定物理位置的网站。 计算机系统的数据存储组件被配置为保持唯一码与所接收的位置数据的关联。