会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 101. 发明授权
    • Remote detection of radiation
    • 远程检测辐射
    • US08890077B2
    • 2014-11-18
    • US13383463
    • 2010-08-04
    • Robert L. RossonBernd KahnBrent WagnerDavid Roberts
    • Robert L. RossonBernd KahnBrent WagnerDavid Roberts
    • G01T1/205G01T7/00G01N21/64G01S17/88G01N21/17G01N21/47G01S17/95
    • G01T7/00G01N21/6402G01N2021/1793G01N2021/4709G01N2021/6419G01S17/88G01S17/95Y02A90/19
    • Various embodiments of the present invention provide a method of detecting inaccessible radiation sources by measuring corresponding ions and excited molecules created by radiation, using LIDAR technology. The LIDAR system of the present invention employs a pulsed laser transmitter, a telescope receiver, and associated control and acquisition systems. Light propagates out from the laser transmitted and is directed into the volume surrounding the radioactive source, or the “ion cloud.” The ion cloud absorbs the transmitted light, which induces the non-fluorescing ions to fluoresce. Light from the ion cloud is then backscattered and the telescope receiver subsequently collects the photons from the backscattered light. The intensity of the fluorescence (determined by the photon count) is measured, which provides an indication of the number density of the ionized atoms. Algorithms can then be used to relate the measured ionization rates to the source activity.
    • 本发明的各种实施例提供了一种通过使用LIDAR技术测量由辐射产生的相应离子和激发分子来检测不可接近的辐射源的方法。 本发明的激光雷达系统采用脉冲激光发射机,望远镜接收机和相关的控制和采集系统。 光从传输的激光中传播,并被引导到放射源周围的体积或“离子云”中。离子云吸收透射光,这会诱导非荧光离子发荧光。 然后来自离子云的光被反向散射,望远镜接收器随后从后向散射的光中收集光子。 测量荧光的强度(由光子计数确定),其提供了电离原子的数量密度的指示。 然后可以使用算法将测量的电离速率与源活动相关联。
    • 102. 发明授权
    • Manhole cover security and removal
    • 人孔盖安全拆除
    • US08393823B2
    • 2013-03-12
    • US12145674
    • 2008-06-25
    • David Roberts
    • David Roberts
    • E02D29/14
    • E02D29/1418
    • A manhole cover includes a security device, preferably located beneath an upper surface thereof. A cover removing apparatus includes a magnetic element to hold the cover, when a pin of the apparatus is engaged with the security device of the cover. A push force, which may be applied through a port in the upper surface of the cover, for example, by the pin member, can deform, and thereby unlock, a spring-loaded locking member of the security device. The security device may further include at least one elongate member, which is caused to move from a first position to a second position, by the push force, in order to disengage the cover from a manhole, so that the cover may be removed from the manhole.
    • 人孔盖包括优选位于其上表面下方的安全装置。 一种盖拆除装置,当装置的销与盖的安全装置接合时,包括用于保持盖的磁性元件。 可以通过例如由销构件的盖的上表面中的端口施加的推力可以使安全装置的弹簧加载的锁定构件变形,从而解锁。 安全装置还可以包括至少一个细长构件,该细长构件通过推动力从第一位置移动到第二位置,以便使盖与人孔脱离,使得盖可以从 人孔。
    • 103. 发明申请
    • Equine Training device
    • 马训练装置
    • US20100146913A1
    • 2010-06-17
    • US12592589
    • 2009-11-30
    • David Roberts
    • David Roberts
    • B68B1/00B68B5/00
    • B68B1/00B68B1/04B68B5/00
    • An equine training apparatus used in conjunction with: 1) a bridle supporting a bit, 2) a noseband, 3) riding reins connected to the bit, and 4) a breastplate, the apparatus comprising a head communication assembly comprising a cord member having a first end attached to a first O-ring, a second end attached to a second O-ring and noseband connection means between said first end and said second end and dividing said cord member into a first fork and a second fork; a sliding member in slidable engagement with said first fork and said second fork; and fork-body connection means for anchoring said sliding member to any of a breast plate, neckstrap, girth, cinch or the like. The sliding member acts as a pulley about which at least one fork is disposed and, when anchored to body tack via fork-body connection means provides a pivot point about which each fork may act; the sliding member effectively divides force applied through the reins into a mouth force component and a nose force component.
    • 一种马训练装置,其结合如下:1)支撑位的蹬子,2)鼻带,3)连接到钻头的骑马绳,4)胸甲,该装置包括头部通信组件,该头部通信组件包括具有 第一端连接到第一O形环,第二端连接到第二O形环,并且在所述第一端和所述第二端之间的鼻带连接装置,并将所述绳构件分成第一叉和第二叉; 与所述第一叉和所述第二叉滑动接合的滑动构件; 以及叉身连接装置,用于将所述滑动构件锚定到任何胸板,颈带,围裙,束带等。 滑动构件用作滑轮,至少一个叉被设置在该滑轮周围,并且当通过叉身连接装置锚定到主体夹头时提供每个叉可以作用的枢轴点; 滑动构件将通过re绳施加的力有效地分成口力分量和鼻力分量。
    • 109. 发明授权
    • Data communications
    • 数据通信
    • US07233997B1
    • 2007-06-19
    • US09446583
    • 1998-06-26
    • Philip C. LeveridgeMichael I. StrangeDavid W. ParkinsonDavid RobertsMichael J. KenningRobert I. Tibbitt-Eggleton
    • Philip C. LeveridgeMichael I. StrangeDavid W. ParkinsonDavid RobertsMichael J. KenningRobert I. Tibbitt-Eggleton
    • G06F15/16G06F15/173
    • H04L63/0815G06F21/33G06F21/41H04L63/0807
    • An authentication server (AS) is provided which stores authentication details of authorised users, and a list of currently-authenticated users. A number of application servers (APS) are connected to the authentication server (AS), to allow the application servers (APS) to check the current authentication status of a user (T1, T2, T3) which requests service by the application servers (APS). There is also provided a method of authenticating a user for access via a terminal (T1, T2, T3) connected by an Internet Protocol connection to a Web server (APS), said method comprising: storing authentication details of authorised users; performing authentication of a user with reference to said stored authentication details; transmitting an identifier for the user's terminal (T1, T2, T3) to said terminal (T1, T2, T3) for storage thereon, the identifier being transmitted in such a manner that the identifier is transmitted by said user terminal (T1, T2, T3) with document requests directed at said Web server (APS); storing status data indicating said identifier to be an identifier of a terminal (T1, T2, T3) of a currently authenticated user; and allowing said Web server (APS) to access said status data in order to check the authentication status of a user on receipt of a document request containing said identifier.
    • 提供了认证服务器(AS),其存储授权用户的认证细节和当前认证用户的列表。 许多应用服务器(APS)连接到认证服务器(AS),以允许应用服务器(APS)检查用户请求服务的用户(T 1,T 2,T 3)的当前认证状态 应用服务器(APS)。 还提供了一种用于通过由因特网协议连接连接到Web服务器(APS)的终端(T 1,T 2,T 3)进行认证的用户的方法,所述方法包括:存储授权用户的认证细节; 参考所述存储的认证细节来执行用户的认证; 向所述终端(T 1,T 2,T 3)发送用户终端(T 1,T 2,T 3)的标识符以存储在其上,所述标识符以所述用户发送的标识符的方式发送 终端(T 1,T 2,T 3),具有针对所述Web服务器(APS)的文档请求; 将表示所述标识符的状态数据存储为当前认证用户的终端(T 1,T 2,T 3)的标识符; 并且允许所述Web服务器(APS)访问所述状态数据,以便在接收到包含所述标识符的文档请求时检查用户的认证状态。