会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明授权
    • Multi-stage plasma reactor system with hollow cathodes for cracking carbonaceous material
    • 具有中空阴极的多级等离子体反应器系统用于裂化碳质材料
    • US09393542B2
    • 2016-07-19
    • US14361616
    • 2012-08-03
    • Xuan LiBinhang YanChangning WuYi ChengYi Guo
    • Xuan LiBinhang YanChangning WuYi ChengYi Guo
    • B01J19/08C10J3/00C10J3/48C10J3/72C10J3/78C10J3/84B01J19/24
    • B01J19/088B01J19/2415B01J2219/0809B01J2219/0869B01J2219/0871B01J2219/0894C10J3/00C10J3/485C10J3/721C10J3/78C10J3/84C10J2200/12C10J2300/093C10J2300/0946C10J2300/0959C10J2300/0976C10J2300/1238C10J2300/1807
    • Disclosed is a multi-stage plasma reactor system with hollow cathodes for cracking carbonaceous material with each stage comprising: hollow cathodes and hollow anodes cooled by recycling cooling medium or refrigerant; working gas inlet(s); inlet(s) of carbonaceous material and carrier gas as feedstock; reaction tubes in connection with the anode or cathode, in addition, the reactor system also comprises: at least one inlet(s) of quench medium located lower portion of last one of the reaction tubes; and at least one outlet(s) of quenched products and gases located on bottom or lower portion of last one of the reaction tubes, wherein chambers are formed between the first hollow cathode or the hollow cathode used as the reaction tube of any stage and the anode so as to generate plasma gas and/or electric arc therein, generated plasma gas jet fully contacts and efficiently mixes with the carbonaceous material and carrier gas as feedstock and/or volatiles caused by pyrolysis within or nearby highest temperature region of the chambers, and pyrolysis of the carbonaceous material and/or gas-phase reaction of volatiles are occurred. The present reactor system has excellent energy efficiency and higher cracked products yield.
    • 公开了一种具有用于裂化含碳材料的空心阴极的多级等离子体反应器系统,每级包括:通过循环冷却介质或制冷剂冷却的中空阴极和中空阳极; 工作气体入口; 碳质材料和载气作为原料的入口; 与阳极或阴极连接的反应管,此外,反应器系统还包括:位于反应管的最后一个的下部的至少一个骤冷介质入口; 以及位于最后一个反应管的底部或下部的至少一个淬火产物和气体出口,其中在用作任何阶段的反应管的第一空心阴极或中空阴极之间形成腔室, 阳极,以便在其中产生等离子体气体和/或电弧,所产生的等离子体气体射流完全接触并有效地与碳质材料和载体混合,作为由室内或附近的最高温度区域内或其附近的热解引起的原料和/或挥发物,以及 发生碳质材料的热解和/或挥发物的气相反应。 本反应器系统具有优异的能量效率和较高的裂化产物产率。
    • 23. 发明授权
    • Sending secure media streams
    • 发送安全媒体流
    • US08966105B2
    • 2015-02-24
    • US12999178
    • 2009-02-20
    • Rolf BlomYi ChengJohn MattssonMats NåslundKarl Norrman
    • Rolf BlomYi ChengJohn MattssonMats NåslundKarl Norrman
    • G06F15/16H04L29/06
    • H04L65/605H04L63/0428H04L65/608
    • A method and apparatus for sending a first secured media stream having a payload via an intermediate node. The intermediate node receives from a sender the first secured media stream. An end-to-end context identifier and a hop-by-hop context identifier are determined for the first secured media stream, where the hop-by-hop context identifier relates to the intermediate node and the end-to-end identifier relates to the sender. A second secured media stream is generated, which includes at least the payload of the first secured media stream and the context identifiers to identify the first secured media stream. The second secured media stream is sent to a receiving node, and the context identifiers are also sent to the receiving node. The context identifiers are usable by the receiving node to recover the first secured media stream.
    • 一种用于经由中间节点发送具有有效载荷的第一安全媒体流的方法和装置。 中间节点从发送器接收第一安全媒体流。 针对第一安全媒体流确定端到端上下文标识符和逐跳上下文标识符,其中逐跳上下文标识符与中间节点相关,并且端到端标识符与 发件人。 生成第二安全媒体流,其包括至少第一安全媒体流的有效载荷和上下文标识符以识别第一安全媒体流。 第二安全媒体流被发送到接收节点,并且上下文标识符也被发送到接收节点。 上下文标识符可由接收节点使用以恢复第一安全媒体流。
    • 25. 发明申请
    • HERBICIDE RESISTANCE GENE AND USE THEREOF
    • 抗除草剂基因及其用途
    • US20130338007A1
    • 2013-12-19
    • US13988377
    • 2011-11-16
    • Zhicheng ShenZhaoyang LinYi Cheng
    • Zhicheng ShenZhaoyang LinYi Cheng
    • C12N15/82
    • C12N15/8275C07K14/415C12N15/8274
    • Disclosed are a herbicide resistance gene and use thereof, wherein 1) the amino acid sequence of the encoded protein is at least more than 80% identical to SEQ ID NO:1; and 2) the encoded protein is capable of resulting in resistance to at least one of the following types of herbicides: acetolactate synthase (ALS)-inhibiting herbicides, protoporphyrinogen oxidase (PPO)-inhibiting herbicides, p-hydroxyphenylpyruvate dioxygenase (HPPD)-inhibiting herbicides, photosystem II-inhibiting herbicides, and synthetic auxin herbicides. The gene disclosed herein can be introduced into a plant to obtain a transgenic plant against herbicides. A method is disclosed for obtaining an herbicide-resistant transgenic plant by using an herbicide-resistant gene. Such herbicide-resistant transgenic plant can prevent damage of herbicides to the plant, providing a convenient and economical means for selectively killing weeds.
    • 公开了除草剂抗性基因及其用途,其中1)编码蛋白质的氨基酸序列与SEQ ID NO:1至少大于80%相同; 编码的蛋白质能够导致对以下类型的除草剂中的至少一种的抗性:乙酰乳酸合酶(ALS) - 抑制性除草剂,原卟啉原氧化酶(PPO)抑制性除草剂,对羟苯基丙酮酸双加氧酶(HPPD)抑制 除草剂,光系统II抑制除草剂和合成的生长素除草剂。 本文公开的基因可以被引入植物以获得抗除草剂的转基因植物。 公开了通过使用除草剂抗性基因获得除草剂抗性转基因植物的方法。 这种除草剂抗性转基因植物可以防止除草剂对植物的损害,为选择性地杀死杂草提供了方便和经济的手段。
    • 27. 发明申请
    • Method and Apparatus for Machine-to-Machine Communication
    • 机器对机器通信的方法与装置
    • US20110154022A1
    • 2011-06-23
    • US12997468
    • 2008-06-12
    • Yi ChengVincent HuangMattias Johansson
    • Yi ChengVincent HuangMattias Johansson
    • H04L9/08
    • H04L63/062H04L9/3263H04L67/12H04L2209/805H04W4/00H04W4/70
    • According to a first aspect of the present invention there is provided a method of at least partly delegating processing of data in a machine-to-machine system to reduce computational load on a broker entity 11 while maintaining security of the data to be processed, the broker entity 11 serving as a link between a node 13 of a sensor network providing the data and an application node 12 requesting the data. In the method, at the broker entity 11, following receipt of a request for processed data from the application node 12, determining the node to provide the data to be processed, generating a data key for the data-providing node 13, generating a data-processing algorithm for processing the data in dependence upon the request, sending the data key to the data-providing node 13, and sending the data key and data-processing algorithm to a remote data-processing entity 15. At the data-providing node 13, encrypting the data using the data key and sending the encrypted data to the data-processing entity 15. At the data-processing entity 15, decrypting the data using the data key, processing the data using the data-processing algorithm, and sending the processed data to the application node 12.
    • 根据本发明的第一方面,提供了一种至少部分地委托机器对机器系统中的数据的处理以减少代理实体11上的计算负荷同时保持要处理的数据的安全性的方法, 作为提供数据的传感器网络的节点13与请求数据的应用节点12之间的链接的代理实体11。 在该方法中,在代理实体11,在从应用节点12接收到对已处理数据的请求之后,确定节点以提供要处理的数据,生成数据提供节点13的数据密钥,生成数据 处理算法,用于根据请求处理数据,将数据密钥发送到数据提供节点13,以及将数据密钥和数据处理算法发送到远程数据处理实体15.在数据提供节点 13,使用数据密钥加密数据,并将加密的数据发送到数据处理实体15.在数据处理实体15处,使用数据密钥解密数据,使用数据处理算法处理数据,并发送 处理的数据到应用节点12。
    • 28. 发明申请
    • Sending Secure Media Streams
    • 发送安全媒体流
    • US20110093609A1
    • 2011-04-21
    • US12999178
    • 2009-02-20
    • Rolf BlomYi ChengJohn MattssonMats NäslundKarl Norrman
    • Rolf BlomYi ChengJohn MattssonMats NäslundKarl Norrman
    • G06F15/16
    • H04L65/605H04L63/0428H04L65/608
    • A method and apparatus for sending a first secured media stream having a payload via an intermediate node. The intermediate node receives from a sender the first secured media stream. An end-to-end context identifier and a hop-by-hop context identifier are determined for the first secured media stream, where the hop-by-hop context identifier relates to the intermediate node and the end-to-end identifier relates to the sender. A second secured media stream is generated, which includes at least the payload of the first secured media stream and the context identifiers to identify the first secured media stream. The second secured media stream is sent to a receiving node, and the context identifiers are also sent to the receiving node. The context identifiers are usable by the receiving node to recover the first secured media stream.
    • 一种用于经由中间节点发送具有有效载荷的第一安全媒体流的方法和装置。 中间节点从发送器接收第一安全媒体流。 针对第一安全媒体流确定端到端上下文标识符和逐跳上下文标识符,其中逐跳上下文标识符与中间节点相关,并且端到端标识符与 发件人。 生成第二安全媒体流,其包括至少第一安全媒体流的有效载荷和上下文标识符以识别第一安全媒体流。 第二安全媒体流被发送到接收节点,并且上下文标识符也被发送到接收节点。 上下文标识符可由接收节点使用以恢复第一安全媒体流。