会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • Cooling circuit within a turbine nozzle and method of cooling a turbine nozzle
    • 涡轮喷嘴内的冷却回路和冷却涡轮喷嘴的方法
    • US06843637B1
    • 2005-01-18
    • US10632851
    • 2003-08-04
    • Michael R. PothierJohn R. SeymourDavid Leo
    • Michael R. PothierJohn R. SeymourDavid Leo
    • F01D9/02F01D9/04F01D9/06F01D25/08
    • F01D9/06F01D9/041F01D25/08
    • A cooling circuit is provided within a turbine nozzle to help increase turbine efficiency. The turbine nozzle includes first, second and third cavities, an outer band, and an inner band. The cooling circuit contains an inlet receiving cooling medium flow, and a first duct insert disposed in the second cavity. The first duct insert receives the cooling medium flow via the inlet and duct flows the cooling medium flow to a bottom of the second cavity. An impingement insert is disposed in the first cavity that receives the cooling medium flow from the first duct insert. A first impingement plate is disposed within the outer band defining an outer band cooling path within the outer band. The outer band cooling path receives the cooling medium flow from the first cavity. A second cavity cooling path is defined between the first duct insert and a second cavity wall, where the second cavity cooling path receives the cooling medium flow from the outer band cooling path. A second impingement plate is disposed within the inner band and defines an inner band cooling path within the inner band. The inner band cooling path receives the cooling medium flow from second cavity cooling path. Finally, a second duct insert is disposed in the third cavity and defines a third cavity cooling path between the second duct insert and a third cavity wall. The third cavity cooling path receives the cooling medium flow from the inner band cooling path.
    • 在涡轮喷嘴内设置冷却回路以帮助提高涡轮效率。 涡轮喷嘴包括第一,第二和第三腔,外带和内带。 冷却回路包括入口接收冷却介质流,以及设置在第二腔中的第一管道插入件。 第一管道插入件通过入口接收冷却介质流,并且管道使冷却介质流流动到第二腔的底部。 冲击插入件设置在第一空腔中,其接收来自第一管道插入件的冷却介质流。 第一冲击板设置在外带内,限定外带内的外带冷却路径。 外带冷却通道接收来自第一腔的冷却介质流。 第二腔体冷却路径限定在第一管道插入件和第二腔壁之间,其中第二腔体冷却路径从外带冷却路径接收冷却介质流。 第二冲击板设置在内带内并且限定内带内的内带冷却路径。 内带冷却通道从第二腔冷却通道接收冷却介质流。 最后,第二管道插入件设置在第三腔中,并且在第二管道插入件和第三腔壁之间限定第三腔体冷却路径。 第三腔冷却通道从内带冷却通道接收冷却介质流。
    • 13. 发明授权
    • Reduced error asynchronous clock
    • 减少错误异步时钟
    • US06204711B1
    • 2001-03-20
    • US09414149
    • 1999-10-07
    • James Edward ScarlettDavid Leo McDaniel
    • James Edward ScarlettDavid Leo McDaniel
    • G06F104
    • H03K5/133H03K2005/00247
    • A cascaded delay asynchronous clock (CDAC) for operating control logic (16) to process an event signal. The clock includes a flip-flop (15) for receiving the event signal and generating a clock enable signal and a logic gate (14) connected to the flip-flop (15) for receiving the clock enable signal and generating a clock signal. The clock signal is then communicated to the control logic (16) for use in the control process. The CDAC further includes a plurality of cascaded delays (10) connected in series, such that the first cascaded delay (10) is connected to receive as an input the clock signal, and the last delay (10) is further connected to the logic gate (14). The output of each of the plurality of cascaded delays (10) is fed back to the control logic (16) to generate timing signals. In another aspect of the invention, a variable duty cycle asynchronous clock (VDAC) for operating control logic (40) to process an event signal is disclosed. The clock includes a first flip-flop (32) for receiving the event signal and generating a clock enable signal, decode logic unit (41) adapted to receive the clock enable signal and generate a control signal, and a second flip-flop (34) adapted to receive the control signal and generate a clock signal. The clock signal is communicated to the control logic (40) for use as a timing signal. The VDAC further includes first and second series connected delays (36, 38), wherein the output of each of the delays is fed back to the decode logic unit (41) and control logic (40) to generate timing signals.
    • 用于操作控制逻辑(16)来处理事件信号的级联延迟异步时钟(CDAC)。 时钟包括用于接收事件信号并产生时钟使能信号的触发器(15)和连接到触发器(15)的逻辑门(14),用于接收时钟使能信号并产生时钟信号。 然后将时钟信号传送到控制逻辑(16)以用于控制过程。 CDAC还包括串联连接的多个级联延迟(10),使得第一级联延迟(10)被连接以接收时钟信号作为输入,并且最后延迟(10)进一步连接到逻辑门 (14)。 多个级联延迟(10)中的每一个的输出被反馈到控制逻辑(16)以产生定时信号。 在本发明的另一方面,公开了一种用于操作控制逻辑(40)来处理事件信号的可变占空比异步时钟(VDAC)。 时钟包括用于接收事件信号并产生时钟使能信号的第一触发器(32),适于接收时钟使能信号并产生控制信号的解码逻辑单元(41),以及第二触发器(34) )适于接收控制信号并产生时钟信号。 时钟信号被传送到控制逻辑(40)以用作定时信号。 VDAC还包括第一和第二串联连接的延迟(36,38),其中每个延迟的输出被反馈到解码逻辑单元(41)和控制逻辑(40)以产生定时信号。
    • 14. 发明授权
    • Memory system with switching for data isolation
    • 具有数据隔离切换的存储系统
    • US6115278A
    • 2000-09-05
    • US247256
    • 1999-02-09
    • Martin M. DeneroffKenneth M. SarockyDavid Leo McCallDavid Edward McCracken
    • Martin M. DeneroffKenneth M. SarockyDavid Leo McCallDavid Edward McCracken
    • G11C5/00G11C5/04
    • G11C5/06G11C5/04G11C7/1066Y10S439/955
    • A memory system that includes switches for controlling data transfer that are disposed on the motherboard. The switches are selectively coupled to a controller and to connector receptacles that are adapted to receive a memory module. The memory system also includes resistors that are disposed on the motherboard for terminating data signals. In one embodiment, memory modules are accessed in pairs. That is, the data switches are used to control the flow of data signals such that data signals only flow to one pair of memory modules at any particular time. In one embodiment, the memory system of the present invention includes eight memory modules that use DDR SDRAM memory components. When 8 Mbit, 16 Mbit, 32 Mbit or 64 Mbit memory components are used, this configuration gives a range of memory configurations from 128 megabytes (Mbytes) to 1 gigabyte (Gbyte).
    • 一种存储系统,包括用于控制设置在母板上的数据传输的开关。 开关选择性地耦合到控制器和适于接收存储器模块的连接器插座。 存储器系统还包括设置在母板上用于终止数据信号的电阻器。 在一个实施例中,成对地访问存储器模块。 也就是说,数据开关用于控制数据信号的流动,使得数据信号在任何特定时间仅流向一对存储器模块。 在一个实施例中,本发明的存储器系统包括使用DDR SDRAM存储器组件的八个存储器模块。 当使用8 Mbit,16 Mbit,32 Mbit或64 Mbit内存组件时,此配置可提供从128兆字节(兆字节)到1千兆字节(Gbyte)的一系列内存配置。
    • 15. 发明授权
    • Database dependency resolution method and system for identifying related
data files
    • 用于识别相关数据文件的数据库依赖关系解决方法和系统
    • US5734886A
    • 1998-03-31
    • US340692
    • 1994-11-16
    • Eric GrosseDavid Leo Presotto
    • Eric GrosseDavid Leo Presotto
    • G06F12/00G06F17/30
    • G06F17/301Y10S707/99931Y10S707/99932Y10S707/99934Y10S707/99943
    • A method and system for displaying names of data files in a collection of data files represented by a corresponding symbol. According to one embodiment of the present invention, a user may display a listing of subroutine library files required to execute a particular subroutine. In such an embodiment, the user may enter the subroutine name as the symbol of interest and the system would display the library file containing that subroutine as well as those data files that contain subroutines called by that subroutine of interest. The present invention uses a transitive closure technique to traverse a data structure generated from a database and retrieve the data file list. The transitive closure technique enables the use of a compact database that contains only the data file names, corresponding symbol names, and symbol names of only data files for each data file that are directly related to that data file.
    • 一种用于在由相应符号表示的数据文件的集合中显示数据文件的名称的方法和系统。 根据本发明的一个实施例,用户可以显示执行特定子程序所需的子程序库文件的列表。 在这样的实施例中,用户可以输入子程序名称作为感兴趣的符号,并且系统将显示包含该子例程的库文件以及包含由该感兴趣的子程序调用的子例程的那些数据文件。 本发明使用传递闭包技术遍历从数据库生成的数据结构并检索数据文件列表。 传递关闭技术使得能够使用仅包含与该数据文件直接相关的每个数据文件的数据文件名称,对应的符号名称和仅数据文件的符号名称的紧凑数据库。
    • 18. 发明授权
    • Privacy enhancements for server-side cookies
    • 服务器端Cookie的隐私增强功能
    • US08302169B1
    • 2012-10-30
    • US12399754
    • 2009-03-06
    • David Leo PresottoMichal P. SzymaniakJames F. KellerMark Klenk
    • David Leo PresottoMichal P. SzymaniakJames F. KellerMark Klenk
    • G06F7/04
    • G06F21/6209G06F21/602G06F21/6218H04L63/0428H04L63/102
    • A server system receives requests from client systems and sends responses back to the client systems. For a subset of the requests, in addition to responding to a request from a client system, the method includes creating a cryptographic object at the server system. The cryptographic object is used to cryptographically protect information related to the request, and the cryptographically protected information associated with the cryptographic object is stored at the server system. The server system then sends the cryptographic object to the client system, and in conjunction with sending the cryptographic object to the client system, irreversibly modifies the cryptographic object on the server system. For example, in some embodiments the cryptographic object includes an cryptographic key, and the server system deletes or truncates the only instances of the cryptographic object on the server system when the server system finishes responding to the request from the client system.
    • 服务器系统从客户端系统接收请求并将响应发送回客户端系统。 对于请求的子集,除了响应来自客户端系统的请求之外,该方法包括在服务器系统处创建加密对象。 密码对象用于加密地保护与请求相关的信息,并且与服务器系统相关联的密码保护的信息被存储在服务器系统中。 然后,服务器系统将密码对象发送到客户端系统,并且将密码对象发送到客户端系统,不可逆地修改服务器系统上的密码对象。 例如,在一些实施例中,加密对象包括加密密钥,并且当服务器系统完成对来自客户端系统的请求的响应时,服务器系统删除或截断服务器系统上的加密对象的唯一实例。