会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Encryption and authentication method and apparatus
    • 加密认证方法和装置
    • US20160241400A1
    • 2016-08-18
    • US14933279
    • 2015-11-05
    • Thomas Wolf
    • Thomas Wolf
    • H04L9/32H04L9/00H04L9/08
    • H04L9/3226G06F21/62H04L9/002H04L9/0869
    • The invention discloses a method for encrypting and/authenticating, comprising the following steps: Sending a request for a first bit combination or character combination as a first sub key (102); storing said first bit combination or character combination in the memory (104); generating a second bit combination or character combination as a second sub key (106), wherein the second bit combination or character combination is a random or pseudo random pattern; and combining said first sub key and second sub key to a key (108); further comprising at least one of the following steps: encrypting the data with the key (110); using the key as an authentication password (112); and a method of decrypting and/or authenticating, comprising the following steps: sending a request for a first bit combination or character combination as a first sub key (202); storing said first bit combination or character combination in the memory (204); repeating the following steps until a key has been verified as valid: generating one by one a second bit combination or character combination as a second sub key (206), wherein the second bit combination or character combination is one by one taken from the set of all possible second sub keys (208); combining said first sub key and second sub key to a key (210); verifying, whether the key is valid (212); if said key has been verified as valid, decrypting the data with the key (214) and/or using the key an authentication password (216).
    • 本发明公开了一种用于加密和/认证的方法,包括以下步骤:发送对第一比特组合或字符组合的请求作为第一子密钥(102); 将所述第一位组合或字符组合存储在所述存储器(104)中; 生成第二位组合或字符组合作为第二子键(106),其中所述第二位组合或字符组合是随机或伪随机模式; 以及将所述第一子密钥和第二子密钥组合到密钥(108); 还包括以下步骤中的至少一个:用所述密钥(110)加密所述数据; 使用密钥作为认证密码(112); 以及一种解密和/或认证的方法,包括以下步骤:向第一子密钥(202)发送对第一位组合或字符组合的请求; 将所述第一位组合或字符组合存储在所述存储器(204)中; 重复以下步骤直到密钥被验证为有效:生成一个一个第二位组合或字符组合作为第二子密钥(206),其中第二位组合或字符组合从一组 所有可能的第二子键(208); 将所述第一子密钥和第二子密钥组合到密钥(210); 验证密钥是否有效(212); 如果所述密钥已被验证为有效,则使用密钥(214)和/或使用密钥对认证密码(216)解密数据。
    • 7. 发明授权
    • Air guiding device
    • 导气装置
    • US08297685B2
    • 2012-10-30
    • US13164154
    • 2011-06-20
    • Thomas WolfBogdan PentiaTimo Lemke
    • Thomas WolfBogdan PentiaTimo Lemke
    • B62D63/02
    • B62D35/005B62D35/02Y02T10/88
    • The air guiding device has one or more air guiding bodies. Each air guiding body has an elongate attachment that extends in the longitudinal direction of the vehicle that bulges in a convex manner, is composed of a flexible or soft-elastic material and is embodied in the form of a half shell having a lateral elongate opening and can be adjusted automatically in the driving condition from a rest position into an operative position, in which it can be lowered in the direction of the roadway. In the rest position, the air guiding body is arranged close to the undersurface and, in the operative position, the air guiding body is held in a lowered position relative to the undersurface.
    • 空气引导装置具有一个或多个空气引导体。 每个空气引导体具有沿着车辆的纵向方向延伸的细长附件,其以凸形的方式凸出,由柔性或软弹性材料构成,并且具有半外壳的形式,其具有侧向细长开口和 可以在驾驶状态下从静止位置自动调整到可以在道路方向上降低的操作位置。 在静止位置,空气引导体布置成靠近下表面,并且在操作位置,空气引导体相对于下表面保持在降低的位置。
    • 8. 发明申请
    • PROCESS FOR THE RECTIFICATION OF MIXTURES OF HIGH-BOILING AIR- AND/OR TEMPERATURE-SENSITIVE USEFUL PRODUCTS
    • 高沸腾空气和/或温度敏感有用产品混合物的改进方法
    • US20110036702A1
    • 2011-02-17
    • US12911200
    • 2010-10-25
    • Juan HERGUIJUELAWarner PietzonkaAngela WildermannThomas Wolf
    • Juan HERGUIJUELAWarner PietzonkaAngela WildermannThomas Wolf
    • B01D3/26
    • B01D3/143B01D3/32B01D5/0063C07D311/72
    • According to the invention, a process for the rectification of mixtures of high-boiling air- and/or temperature-sensitive substances which require a high separation efficiency is proposed, in particular a process for the working-up of a VE- or VEA-containing product stream. The process is characterized in particular in that, in a first purification stage, low-boiling products and unspecified isomers of the useful product are separated from the product stream virtually without loss of useful product and that, in a second purification stage, the useful product is removed in a stream having a purity of >97% by weight and a further stream having a purity of >92% by weight. A preferred embodiment of the process serves for working up VEA, in which the loss of useful product in the first purification stage is less than 5%, based on that amount of VEA in the feed which is added to the purification stage per unit time. Furthermore, the first purification stage may comprise a rectification column (1), from the top (1a) of which the low-boiling products and the unspecified isomers of VEA are taken off, a stream containing the useful product in purified form being taken off at the side (15) and/or at the bottom (1b) of the column (1).
    • 根据本发明,提出了需要高分离效率的高沸点空气和/或温度敏感物质的混合物的精馏方法,特别是用于处理VE-或VEA- 含有产品流。 该方法的特征在于,在第一纯化阶段中,将有用产物的低沸点产物和未指定的异构体与产物流分离,实际上不损失有用的产物,并且在第二纯化阶段中,有用的产物 在纯度> 97%重量的物流中除去,另一种纯度> 92%(重量)的物流。 该方法的优选实施方案用于处理VEA,其中基于每单位时间添加到纯化阶段的进料中的VEA量,第一纯化阶段中有用产物的损失小于5%。 此外,第一纯化阶段可以包括精馏塔(1),从其顶部(1a)排出低沸点产物和VEA的未指定的异构体,将含有纯化形式的有用产物的料流取出 在塔(1)的侧面(15)和/或底部(1b)处。
    • 9. 发明申请
    • Squeeze fork
    • 挤压叉
    • US20060260139A1
    • 2006-11-23
    • US11133757
    • 2005-05-20
    • Thomas Wolf
    • Thomas Wolf
    • A47J43/28
    • A47J43/283
    • A fork assembly has a handle. The handle includes a first and second handle member. Each of the first and second handle members has a grip. The first and second handle members are joined together at their rear portione by a resilient member. The resilient member biases the first and second handle member so that they remain spaced apart until squeezed together by a user. The fork further has an ejector coupled to the handle. The ejector compresses and secures the first and second handle members within the predetermined distance when the fork is in a resting state. An abutment on the inside of the handle prevents over squeezing of the fork assembly
    • 叉组件具有把手。 手柄包括第一和第二手柄构件。 第一和第二手柄构件中的每一个具有抓地力。 第一和第二手柄构件在其后部由弹性构件连接在一起。 弹性构件偏压第一和第二手柄构件,使得它们保持间隔开,直到使用者挤压在一起。 叉子还具有联接到手柄的喷射器。 当叉处于静止状态时,喷射器在预定距离内压缩并固定第一和第二手柄部件。 手柄内侧的支座防止叉组件的过度挤压
    • 10. 发明申请
    • Cutting board assembly and method
    • 砧板组装及方法
    • US20060194456A1
    • 2006-08-31
    • US11067869
    • 2005-02-28
    • Brian CawleyThomas Wolf
    • Brian CawleyThomas Wolf
    • H01R12/00
    • A47J47/005
    • A cutting board assembly has a cutting board with at least one cutting surface. A cutting board receptacle is configured for mounting to a countertop having an upper surface. The receptacle defines a recess for closely receiving the cutting board to prevent substantial lateral movement therein and has a sufficient depth so that the at least one cutting surface of the cutting board is generally flush with the upper surface of the countertop when the cutting board is received within the recess. The receptacle removably receives the cutting board so that the cutting board may be selectively and readily removed and replaced within the recess of the receptacle.
    • 切割板组件具有至少一个切割表面的切割板。 切板插座构造成用于安装到具有上表面的台面上。 容器限定用于紧密地接收切割板的凹部,以防止其中大量的横向移动,并且具有足够的深度,使得当接收到切割板时,切割板的至少一个切割表面与台面的上表面大致齐平 在休息室内 插座可移除地接收切割板,使得切割板可以在插座的凹部内被选择性地容易地移除和更换。