会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Wireless online cryptographic key generation method
    • 无线在线加密密钥生成方法
    • US20050147245A1
    • 2005-07-07
    • US10735992
    • 2003-12-15
    • Amer HassanChristopher Corbett
    • Amer HassanChristopher Corbett
    • H04L9/00H04L9/08H04L27/00
    • H04L27/0008H04L9/0841H04L2209/80
    • A system and method for wireless cryptographic key exchange among participants in a wireless computing network is presented. This allows the authorized participants in the wireless communication session not have the same key before the wireless computing session begins. This wireless online key exchange/generation is based on a random modulation technique and a domino match. Once the initial modulation scheme is selected, each data transmission includes an indication of what modulation scheme should be used for the next data transmission. If a given number of bits are to be used, the modulation scheme for the final transmission may be limited to complete the bit transfer. The bit value assignments within particular modulation schemes may also be varied for each subsequent transmission.
    • 提出了一种在无线计算网络中的参与者之间进行无线密码密钥交换的系统和方法。 这允许无线通信会话中的授权参与者在无线计算会话开始之前不具有相同的密钥。 这种无线在线密钥交换/生成基于随机调制技术和多米诺骨牌匹配。 一旦选择了初始调制方案,每个数据传输包括什么调制方案应用于下一次数据传输的指示。 如果要使用给定数量的比特,则可以限制用于最终传输的调制方案以完成比特传输。 特定调制方案中的比特值分配也可以针对每个随后的传输而变化。
    • 4. 发明申请
    • Hooker mode technique for growing mesh networking footprint and recapturing lost nodes
    • Hooker模式技术用于增长网状网络足迹并重新捕获丢失的节点
    • US20050124346A1
    • 2005-06-09
    • US10729808
    • 2003-12-05
    • Christopher CorbettAmer HassanSalim AbiEzziWarren Barkley
    • Christopher CorbettAmer HassanSalim AbiEzziWarren Barkley
    • H04W24/02H04W84/22H04Q7/20
    • H04W24/02H04W84/22
    • A wireless device and method provides for adding nodes to a wireless mesh network by adjusting an antenna sensitivity pattern of one or more nodes in the wireless mesh network to exhibit spatial selectivity. The method transmits a query, and if a response is received within a predetermined time period, the wireless device receives the response and adds the responding wireless device to the mesh network. The wireless device can adjust the transmission pattern to enable the antenna sensitivity pattern to cover a predetermined spatial area, and the predetermined time period can be fixed. The wireless devices can adjust the antenna sensitivity pattern in a coordinated manner. A method for supporting data connections between three or more wireless devices includes adjusting the sensitivity pattern of an antenna on a first wireless device, communicating with a second wireless device, and further adjusting the sensitivity pattern of the antenna for more wireless devices.
    • 无线设备和方法通过调整无线网状网络中的一个或多个节点的天线灵敏度模式来呈现空间选择性来提供向无线网状网络添加节点。 该方法发送查询,并且如果在预定时间段内接收到响应,则无线设备接收响应并将响应的无线设备添加到网状网络。 无线设备可以调整传输模式以使得天线灵敏度模式能够覆盖预定的空间区域,并且可以固定预定时间段。 无线设备可以协调地调整天线灵敏度模式。 用于支持三个或更多个无线设备之间的数据连接的方法包括:调整第一无线设备上的天线的灵敏度模式,与第二无线设备通信,以及进一步调整用于更多无线设备的天线的灵敏度模式。
    • 6. 发明申请
    • Network DNA
    • 网络DNA
    • US20050177631A1
    • 2005-08-11
    • US10773681
    • 2004-02-06
    • Pradeep BahlChristopher CorbettMohamed Khaki
    • Pradeep BahlChristopher CorbettMohamed Khaki
    • H04L12/56H04L12/24G06F15/173
    • H04L43/08H04L41/00H04L41/0233H04L41/0803H04L41/0853H04L41/12H04L41/14H04L41/145H04L41/28H04L63/20
    • Network DNA may be determined for a computer network that taxonomically classifies the computer network. Network DNA may include derived network DNA components and raw network DNA components. Raw network DNA components may be acquired from local or remote sources. Derived network DNA components may be generated according to derived network DNA component specifications. Derived network DNA component specifications may reference raw network DNA components. Network DNA determined for the computer network may include a network species component capable of indicating network species classifications for computer networks. Network species classifications may include enterprise network, home network and public place network. Network species classifications may be determined as a function of network security, network management and network addressing. One or more network DNA stores may be configured to store network DNA for computer networks. Network DNA stores may store network DNA history as well as current network DNA.
    • 可以为对计算机网络进行分类分类的计算机网络确定网络DNA。 网络DNA可以包括衍生的网络DNA组分和原始网络DNA组分。 原始网络DNA组件可以从本地或远程来源获取。 衍生网络DNA组分可以根据衍生网络DNA组分规格生成。 衍生网络DNA组件规范可以参考原始网络DNA组件。 为计算机网络确定的网络DNA可以包括能够指示计算机网络的网络物种分类的网络物种组件。 网络物种分类可能包括企业网络,家庭网络和公共场所网络。 网络物种分类可以根据网络安全,网络管理和网络寻址来确定。 一个或多个网络DNA存储可以被配置为存储用于计算机网络的网络DNA。 网络DNA存储可以存储网络DNA历史以及当前的网络DNA。
    • 8. 发明申请
    • Nanoliter osmometer and method of operation
    • 纳升渗透压计及其操作方法
    • US20060245466A1
    • 2006-11-02
    • US11115115
    • 2005-04-27
    • Christopher Corbett
    • Christopher Corbett
    • G01N25/02
    • G01N25/06G01N13/04
    • The invention is an apparatus for determining a temperature at which a phase change occurs in a fluid sample, a method for measuring a temperature at which a phase change occurs in a sample and a sample cell. An apparatus for determining a temperature at which a phase change occurs in a fluid sample 60′ in accordance with the invention includes a sample cell (12′)for providing direct collection of the sample from a sample source (74) which is collected and retained at a collecting end thereof by capillary attraction between the collecting end and the sample, the sample cell including a longitudinal passage (78) extending from the collecting end to a far end through which light is transmitted to provide an image of the sample as retained at the collecting end of the passage and with a cross sectional area of the passage being greater at the far end than at the collecting end; a heating and cooling assembly (14), including a temperature sensing device (44), the heating and cooling assembly holding and thermally contacting the sample cell during the determining of the temperature by the temperature measuring device at which the phase change occurs while the sample is positioned in the collecting end; and an illumination system (16) for directing a light beam to the collecting end, through the sample, through the longitudinal passage and out of the far end to permit viewing of the sample from the far end to determine the temperature at which the phase change occurs.
    • 本发明是一种用于确定流体样品中发生相变的温度的装置,用于测量在样品和样品池中发生相变的温度的方法。 用于确定在根据本发明的流体样品60'中发生相变的温度的装置包括用于从采集和保留的样品源(74)直接收集样品的样品池(12') 在收集端和样品之间的毛细管吸引的收集端处,样品池包括从收集端延伸到远端的纵向通道(78),通过该远端透射光以提供保留在样品中的样品的图像 通道的收集端和通道的横截面积在远端比在收集端处更大; 包括温度感测装置(44)的加热和冷却组件(14),所述加热和冷却组件在由相变发生的温度测量装置确定温度期间保持并热接触样品池,而样品 位于收集端; 以及照明系统(16),用于将光束通过样品通过所述纵向通道引导到所述收集端,并且远离所述远端以允许从所述远端观察所述样品,以确定所述相变的温度 发生。
    • 9. 发明申请
    • System and method for providing secure network access
    • 提供安全网络访问的系统和方法
    • US20050149757A1
    • 2005-07-07
    • US10999555
    • 2004-11-30
    • Christopher CorbettScott ManchesterBenjamin NickSalim AbiEzzi
    • Christopher CorbettScott ManchesterBenjamin NickSalim AbiEzzi
    • H04L9/00H04L12/28H04L29/06
    • H04L63/02H04L63/102H04L63/20H04W12/06H04W12/08
    • Secure network access is provided by connecting a secure network provisioning device to a security authority, acquiring one or more network profiles, configuring one or more network interfaces of the secure network provisioning device with data corresponding to attributes of the acquired network profiles, switching the secure network provisioning device from an acquisition mode to a gateway mode, and connecting the secure network provisioning device to a client device. The secure network provisioning device includes a first set of network communication interfaces requiring configuration blocks to enable access to associated networks, a second set of network communication interfaces free from a requirement for configuration prior to network access, a communication interface gateway module configured to gate network traffic between network communication interfaces and a network profile acquisition module configured to acquire network profiles containing data required to configure the communication interfaces of the first set.
    • 通过将安全网络配置设备连接到安全机构来提供安全网络访问,获取一个或多个网络配置文件,使用与获取的网络配置文件的属性对应的数据配置安全网络配置设备的一个或多个网络接口,切换安全 网络供应设备从采集模式到网关模式,以及将安全网络供应设备连接到客户端设备。 安全网络配置设备包括第一组网络通信接口,需要配置块以允许对相关网络的访问;第二组网络通信接口,不需要网络接入之前的配置;通信接口网关模块,被配置为门网络 网络通信接口和网络配置文件获取模块之间的流量被配置为获取包含配置第一组通信接口所需的数据的网络配置文件。
    • 10. 发明申请
    • Draining Apparatus
    • 排水装置
    • US20110197974A1
    • 2011-08-18
    • US13055529
    • 2009-07-23
    • Robert MenearChristopher CorbettAllan Price
    • Robert MenearChristopher CorbettAllan Price
    • F16T1/20
    • E03D1/07Y10T137/3068
    • A draining apparatus for use in discharging water from a cistern which is arranged for dual flush operation. The apparatus includes an inlet member (2), buoyancy altering means connected to the inlet member and an outlet (4) fluidly connected to an inlet of the inlet member by an adjustable conduit (5). The buoyancy altering means is operable to decrease the buoyancy of the inlet member thereby submerging, in use, at least a portion of the inlet and discharging water from the cistern. In one embodiment, the buoyancy altering means includes a buoyancy member (3) releasably latched to the inlet member for movement therewith. In another embodiment, the buoyancy altering means includes a buoyancy chamber with a valve operable to selectively release or retain air within the chamber. In a yet further embodiment, the buoyancy altering means includes flow altering vanes at or adjacent the inlet arranged to alter, in use, the direction and/or flow rate of the water passing through the inlet thereby to reduce the effective buoyancy of the inlet member.
    • 用于从水箱排出水的排水装置,其设置为用于双重冲洗操作。 该装置包括入口构件(2),连接到入口构件的浮力改变装置和通过可调导管(5)与入口构件的入口流体连接的出口(4)。 浮力改变装置可操作以减小入口构件的浮力,从而在使用中浸没至少一部分进水和从水箱排出水。 在一个实施例中,浮力改变装置包括可释放地闩锁到入口构件以与其一起运动的浮力构件(3)。 在另一个实施例中,浮力改变装置包括具有可操作以选择性地释放或保持腔室内的空气的阀的浮力室。 在进一步的实施例中,浮力改变装置包括在入口处或邻近入口处的流动改变叶片,其设置成在使用中改变通过入口的水的方向和/或流速从而降低入口构件的有效浮力 。