会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • HEAT EXCHANGE SYSTEM AND METHOD OF USE
    • 热交换系统及其使用方法
    • US20140076518A1
    • 2014-03-20
    • US13622752
    • 2012-09-19
    • John EdwardsMartin Bornheimer
    • John EdwardsMartin Bornheimer
    • F28F27/00
    • F28F19/006F28D1/0475F28F17/00F28F2265/22
    • A heat exchange system and method of use are provided. The system may include an inlet, an outlet, and a plurality of tubes in communication with the inlet and the outlet. The plurality of tubes may include a first tube located adjacent to a second tube. A first drain conduit may be in communication with the first tube at a location between the inlet and the outlet, and a second drain conduit may be in communication with the second tube at a location between the inlet and the outlet, such that the first and second drain conduits are operable to drain fluid from the plurality of tubes. The method may include supplying fluid to the inlet, flowing fluid through the plurality of tubes, returning fluid to the outlet, and removing a portion of the fluid from the plurality of tubes via a drainage manifold that is in fluid communication with the plurality of tubes at a location between the inlet and outlet.
    • 提供了一种热交换系统和使用方法。 该系统可以包括与入口和出口连通的入口,出口和多个管。 多个管可以包括邻近第二管定位的第一管。 第一排水管道可以在入口和出口之间的位置处与第一管道连通,并且第二排水管道可以在入口和出口之间的位置处与第二管道连通,使得第一和第 第二排水管道可操作以排出来自多个管道的流体。 该方法可以包括向入口提供流体,使流体流过多个管,将流体返回到出口,以及通过与多个管流体连通的排出歧管从多个管中移除一部分流体 在入口和出口之间的位置。
    • 4. 发明授权
    • Network communications
    • 网络通信
    • US08255465B2
    • 2012-08-28
    • US11534604
    • 2006-09-22
    • John Edwards
    • John Edwards
    • G06F15/16G06F13/00G06F11/00
    • H04L67/2804H04L63/0281H04L63/0428
    • Methods and systems for communicating information between computer networks in which the information to be communicated is required at one location (e.g. for processing) but only available at another location. The information may be absent deliberately (for privacy reasons) or may simply be unavailable as an artifact of the computer network(s) involved. The required information, such as the internal client IP address, is inserted into the outgoing network communication in a manner that does not to materially affect the normal transit or utility of the network communication (e.g. as custom headers). The information is preferably inserted in an encrypted form, so that it may pass over a public network and be invulnerable to unauthorised scrutiny.
    • 用于在计算机网络之间传送信息的方法和系统,其中在一个位置(例如用于处理)需要传送的信息,但是仅在另一个位置可用。 这些信息可能会因为隐私原因而故意不存在,或者可能无法用作所涉及的计算机网络的工件。 所需的信息(例如内部客户端IP地址)以不影响网络通信的正常转接或效用(例如,作为自定义报头)的方式被插入到传出网络通信中。 该信息优选地以加密的形式插入,使得它可以通过公共网络并且不受未经授权的审查的侵害。
    • 7. 发明申请
    • Disinfecting air filter
    • 消毒空气过滤器
    • US20100282083A1
    • 2010-11-11
    • US12006414
    • 2008-01-02
    • John Edwards
    • John Edwards
    • B03C3/00B01D46/00B03C3/02B03C3/68
    • B01D46/0028B03C3/011B03C3/09B03C3/155B03C3/30
    • Disclosed is an air purification filter with novel active media that attracts, migrates, binds, and destroys pathogens, including sub-micron pathogens, that are suspended in the air passing through the filter. These properties are incorporated in the micro-fibers comprising the active filter media by several novel methods. One embodiment uses polymers or solgel bound monomers of quaternary ammonium compounds as a biocide with both chemotactic and pathogen membrane lysing properties. Another embodiment uses biocide chemicals blended into the melt before filter fibers are extruded and electret dipole charged. The attracting-binding properties of the embodiments may be enhanced by including electropositive Boehmite nano-fiber strands in the active media, by coating a reversible voltage charged electro-conductive polymer, by the use of supplemental fusing and lysing chemicals, and by optional ion field charging of incoming pathogens.
    • 公开了一种具有新型活性介质的空气净化过滤器,其吸引,迁移,结合和破坏悬浮在通过过滤器的空气中的病原体,包括亚微米病原体。 通过几种新颖的方法将这些性质并入包含活性过滤介质的微纤维中。 一个实施方案使用季铵化合物的聚合物或溶胶凝胶结合单体作为具有趋化和病原膜裂解性质的杀生物剂。 另一个实施例在将滤芯纤维挤出和驻极体偶极加入之前使用混合到熔体中的杀生物剂。 可以通过在活性介质中包括正电性勃姆石纳米纤维线,通过使用补充熔化和裂解化学品涂覆可逆电压的电导电聚合物,以及通过可选的离子场来增强实施方案的吸引结合性质 对入侵病原体进行充电。
    • 8. 发明授权
    • Multiple concurrent active file systems
    • 多个并发活动文件系统
    • US07685169B2
    • 2010-03-23
    • US11057409
    • 2005-02-14
    • David HitzJohn EdwardsBlake Lewis
    • David HitzJohn EdwardsBlake Lewis
    • G06F17/30
    • G06F17/30067G06F2201/84Y10S707/99931Y10S707/99938Y10S707/99952Y10S707/99953
    • Maintenance of plural active file systems, wherein each of the active file systems initially access data shared with another of the active file systems, and wherein changes made to each of the active file systems are not reflected in other active file systems. When a second active file system is created based on a first active file system, the first active file system and the second active file system initially share data. When changes are made to the first active file system, modified data is recorded in the first active file system in a location that is not shared with the second active file system. When changes are made to the second active file system, modified data is recorded in the second active file system in a location that is not shared with the first active file system. Also, creation of the plural active file systems.
    • 维护多个活动文件系统,其中每个活动文件系统最初访问与另一个活动文件系统共享的数据,并且其中对每个活动文件系统所做的更改不会反映在其他活动文件系统中。 当基于第一活动文件系统创建第二活动文件系统时,第一活动文件系统和第二活动文件系统最初共享数据。 当对第一活动文件系统进行改变时,修改的数据被记录在不与第二活动文件系统共享的位置的第一活动文件系统中。 当对第二活动文件系统进行改变时,修改的数据被记录在不与第一活动文件系统共享的位置的第二活动文件系统中。 另外,创建多个活动文件系统。