会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • Directed-flow conduit
    • 定向导管
    • US20090242036A1
    • 2009-10-01
    • US12080409
    • 2008-03-31
    • Paul Robert KolodnerAvinoam KornblitThomas Nikita KrupenkinAlan Michael LyonsTodd Richard Salamon
    • Paul Robert KolodnerAvinoam KornblitThomas Nikita KrupenkinAlan Michael LyonsTodd Richard Salamon
    • F17D1/16F16K51/00
    • F15D1/065B33Y80/00Y10T137/0391Y10T137/87249
    • Device including channel having channel input and output. Channel has interior channel surface extending along channel path from channel input to output. In one implementation, channel includes plurality of channel sections in serial communication along channel path. Each of channel sections includes first internal circumference spaced apart along channel path from second internal circumference, in each of channel sections the first and second internal circumferences being substantially different. Each of channel sections includes sub-surface of interior channel surface. At least region of sub-surface of each channel section includes distribution of raised micro-scale features. As another implementation, at least first region of interior channel surface includes distribution of raised micro-scale features interrupted by plurality of raised barriers spaced apart along channel path on interior channel surface. Each raised barrier extends on interior channel surface in directions partially transverse to and partially parallel to longitudinal axis. Method also provided.
    • 设备包括具有通道输入和输出的通道。 通道具有从通道输入到输出的通道路径延伸的内部通道表面。 在一个实现中,信道包括沿着信道路径串行通信的多个信道段。 每个通道部分包括沿着与第二内圆周的通道路径间隔开的第一内圆周,在每个通道部分中,第一和第二内圆周基本不同。 每个通道部分包括内部通道表面的子表面。 每个通道部分的子表面的至少区域包括凸起的微尺度特征的分布。 作为另一实施方案,内部通道表面的至少第一区域包括由在内部通道表面上沿着通道路径间隔开的多个凸起的屏障中断的凸起的微尺度特征的分布。 每个凸起的屏障在内部通道表面上沿与纵向轴线部分横向并部分平行的方向延伸。 方法也提供。
    • 22. 发明申请
    • Self-Calibrating Integrated Photonic Circuit and Method of Control Thereof
    • 自校准集成光子电路及其控制方法
    • US20090238557A1
    • 2009-09-24
    • US12050225
    • 2008-03-18
    • Young-Kai ChenMahmoud RasrasKun-Yii Tu
    • Young-Kai ChenMahmoud RasrasKun-Yii Tu
    • H04B10/08G02B6/12
    • H01S5/0687
    • A self-calibrating integrated photonic circuit and a method of controlling the same. In one embodiment, the circuit includes: (1) a substrate, (2) a laser located on the substrate and configured to produce source light at an output frequency, (3) a laser alignment sensor located on the substrate and including: (3a) a reference optical resonator configured to receive the source light, have a null proximate a predetermined center frequency and provide output light as a function of a relationship between the output frequency and the center frequency and (3b) a photodetector configured to provide an electrical signal of a magnitude that is based on the output light and (4) a calibration controller located on the substrate, coupled to the photodetector and configured to adjust the output frequency based on the magnitude.
    • 一种自校准集成光子电路及其控制方法。 在一个实施例中,电路包括:(1)衬底,(2)位于衬底上并被配置为以输出频率产生光源的激光器,(3)位于衬底上的激光对准传感器,包括:(3a )配置为接收源光的参考光学谐振器,具有接近预定中心频率的零点,并且作为输出频率和中心频率之间的关系的函数提供输出光,以及(3b)被配置为提供电信号 基于输出光的幅度和(4)位于衬底上的校准控制器,耦合到光电检测器并且被配置为基于大小来调整输出频率。
    • 23. 发明申请
    • OPTICAL PATTERN RECOGNITION HAVING REDUCED SENSITIVITY TO WAVELENGTH INSTABILITY
    • 对波长不稳定性的光学图形识别具有降低的灵敏度
    • US20090226183A1
    • 2009-09-10
    • US11874510
    • 2007-10-18
    • Inuk Kang
    • Inuk Kang
    • H04B10/00
    • H04Q11/0005G06E3/001H04Q11/0066H04Q2011/0041
    • In exemplary embodiments, all-optical pattern recognition for an optical input signal is achieved by wavelength-converting the input signal and then passively correlating the wavelength-converted signal based on a specified data pattern. By performing wavelength conversion using a CW laser signal having wavelength stability greater than that of the input signal, errors resulting from wavelength sensitivity of the passive correlator can be reduced. By performing both wavelength conversion and OOK-to-BPSK format conversion prior to the passive correlation, limitations in the number of available OOK patterns can be avoided. By performing the passive correlation in a bi-directional manner, feedback signal can be generated to control the operations of the passive correlator and/or the laser signal source(s).
    • 在示例性实施例中,用于光输入信号的全光模式识别通过对输入信号进行波长转换,然后基于指定数据模式被动地关联波长转换信号来实现。 通过使用具有比输入信号的波长稳定性更大的波长稳定度的CW激光信号进行波长转换,可以减少由无源相关器的波长灵敏度引起的误差。 通过在被动相关之前执行波长转换和OOK至BPSK格式转换,可以避免可用OOK图案数量的限制。 通过以双向方式执行被动相关,可以产生反馈信号以控制无源相关器和/或激光信号源的操作。
    • 27. 发明申请
    • Method and apparatus for detecting wireless data subscribers using natted devices
    • 用于使用发送的设备检测无线数据订户的方法和装置
    • US20090190511A1
    • 2009-07-30
    • US12011908
    • 2008-01-30
    • Li (Erran) LiTian BuScott C. MillerAiyou Chen
    • Li (Erran) LiTian BuScott C. MillerAiyou Chen
    • H04B7/00
    • H04L29/12339H04L61/2503H04W8/005
    • A system and method for network based detection of wireless data subscribers using network address translation devices is provided. The method includes identifying a minimum number of devices showing the same internet protocol address. Packet identification sequences may include port numbers or internet protocol identification numbers. The method continues with grouping these applications by their packet identification sequences and applying detection logic where detection logic yields a conclusion that there are multiple host computers when a set of applications appears in a plurality of packet identification sequences. This method is particularly useful when internet protocol addresses are dynamic, as opposed to static. This method overcomes previous embodiments known in the art by being able to account for and work with live traffic, which enables real time detection.
    • 提供了一种使用网络地址转换设备进行网络检测的无线数据用户的系统和方法。 该方法包括识别显示相同互联网协议地址的设备的最小数量。 分组识别序列可以包括端口号或因特网协议标识号。 该方法继续通过其分组识别序列对这些应用进行分组,并应用检测逻辑,其中检测逻辑产生一组结论在多个分组识别序列中出现时存在多个主计算机的结论。 当互联网协议地址是动态的,而不是静态时,这种方法特别有用。 该方法克服了本领域已知的以前的实施例,其能够考虑和使用实时流量,从而实现实时检测。
    • 29. 发明申请
    • Cloaking device detection system
    • 隐蔽装置检测系统
    • US20090173886A1
    • 2009-07-09
    • US12006529
    • 2008-01-03
    • Aref Chowdhury
    • Aref Chowdhury
    • G01J1/42
    • G01S13/04G01S7/41
    • System including electromagnetic radiation source and electromagnetic radiation detector. Electromagnetic radiation source is configured to excite, with electromagnetic radiation having first source frequency, object configured for suppressing responsive emission of electromagnetic radiation having first source frequency. Electromagnetic radiation detector is configured to receive responsive emission of electromagnetic radiation from object. System is configured to detect presence of object. Method includes exciting, with electromagnetic radiation having first source frequency, object configured for suppressing responsive emission of electromagnetic radiation having first source frequency. Method includes receiving responsive emission of electromagnetic radiation from object and utilizing responsive emission to detect presence of object.
    • 系统包括电磁辐射源和电磁辐射探测器。 电磁辐射源被配置为通过具有第一源频率的电磁辐射来激发被配置用于抑制具有第一源频率的电磁辐射的响应发射的物体。 电磁辐射检测器被配置为接收来自物体的电磁辐射的响应发射。 系统被配置为检测对象的存在。 方法包括激励,具有第一源频率的电磁辐射,被配置用于抑制具有第一源频率的电磁辐射的响应发射的物体。 方法包括从物体接收电磁辐射的响应发射并利用响应发射来检测物体的存在。
    • 30. 发明申请
    • Application-based enhancement to inter-user priority services for public safety market
    • 基于应用的增强对公共安全市场的用户间优先服务
    • US20090144740A1
    • 2009-06-04
    • US11998558
    • 2007-11-30
    • Mingshen Gao
    • Mingshen Gao
    • G06F9/46
    • H04L67/306H04L67/322H04W4/90H04W28/24H04W76/50
    • A system and method for application based enhancement to the traditional per-user based inter-user priority services is provided. This method includes provisioning a user's profile, not only with an assigned inter-user priority, but also with zero, one or more specified and provisioned applications that are considered as critical applications which require special preferential treatment by the access network. The method continues with accessing the inter-user priority profile associated for sessions established for the user. The system then recognizes that a session may have been assigned to at least one provisioned critical application. The system may then provide inter-user priority services operative to provide the specified preferential treatment for at least the critical applications associated with the session when the critical application(s) are activated. In this form, the critical applications are better served including protection again congestion and availability of resources whenever they are needed. This system may grant preferential treatment on a session and/or application basis so that there will be no impact on other general applications when no critical applications are activated. This is especially useful for public safety implementation where protecting the mission-critical communication is a fundamental requirement.
    • 提供了一种用于基于传统的基于用户的跨用户优先级服务的基于应用的增强的系统和方法。 该方法包括:不仅配置用户的配置文件,而且还可以配置为被认为是需要访问网络进行特殊优惠处理的关键应用程序的零个,一个或多个指定和配置的应用程序。 该方法继续访问与为用户建立的会话相关联的用户间优先级配置文件。 然后,系统识别会话可能已被分配给至少一个所提供的关键应用。 然后,当激活关键应用时,该系统可以提供可用于为至少与会话相关联的关键应用提供指定的优先处理的用户间优先级服务。 在这种形式下,关键应用程序得到更好的服务,包括在需要时再次拥塞和资源可用性。 该系统可以在会话和/或应用的基础上给予优惠处理,使得当没有关键应用被激活时,对其他一般应用将不会有影响。 这对于公共安全实施特别有用,其中保护关键任务沟通是一个基本要求。