会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 42. 发明申请
    • Surgical wide-angle illuminator
    • 外科广角照明器
    • US20070100327A1
    • 2007-05-03
    • US11590012
    • 2006-10-31
    • Ronald Smith
    • Ronald Smith
    • A61B18/18
    • A61F9/007A61B90/30A61B90/36A61B2090/306A61B2090/308
    • A high-efficiency, wide-angle illumination surgical system is disclosed, one embodiment comprising: a light source for providing a light beam; an optical cable, optically coupled to the light source for receiving and transmitting the light beam; a handpiece, operably coupled to the optical cable; an optical fiber, operably coupled to the handpiece, wherein the optical fiber is optically coupled to the optical cable to receive and transmit the light beam; an optical element, optically coupled to a distal end of the optical fiber, for receiving the light beam and scattering the light beam to illuminate an area, wherein the optical element comprises a compound parabolic concentrator (“CPC”) cone; and a cannula, operably coupled to the handpiece, for housing and directing the optical fiber and the optical element. The optical element can be a small-gauge, diffusive optical element comprising a sculpted distal end of the optical fiber or a machined or injection-molded plastic CPC-cone. For example, the optical element can be a 19, 20 or 25 gauge optical element. The CPC-cone optical element angularly spreads the light beam out to a high off-axis angle and emits the light out of the distal end of the cannula with high efficiency.
    • 公开了一种高效率的广角照明手术系统,一个实施例包括:用于提供光束的光源; 光缆,光学耦合到光源,用于接收和传输光束; 可操作地耦合到所述光缆的手持件; 光纤,其可操作地耦合到所述手持件,其中所述光纤光耦合到所述光缆以接收和传输所述光束; 光学元件,光学耦合到光纤的远端,用于接收光束并散射光束以照射区域,其中光学元件包括复合抛物面聚光器(“CPC”)锥体; 以及可操作地联接到所述手持件的套管,用于容纳和引导所述光纤和所述光学元件。 光学元件可以是包括光纤的雕刻的远端或加工或注射成型的塑料CPC锥体的小规模漫射光学元件。 例如,光学元件可以是19,20或25号光学元件。 CPC锥形光学元件将光束成角度地扩展到高的离轴角度,并以高效率将光从套管的远端射出。
    • 45. 发明申请
    • Carrying apparatus and method for a portable device
    • 便携式设备的携带装置和方法
    • US20060076381A1
    • 2006-04-13
    • US10961737
    • 2004-10-08
    • Luis Elizalde RodarteKevin SchultzRonald Smith
    • Luis Elizalde RodarteKevin SchultzRonald Smith
    • A45F3/00
    • G06F1/163A45F3/12A45F5/00A45F5/02A45F2003/002A45F2003/006A45F2003/142A45F2005/006A45F2200/0516Y10S224/93
    • A carrying apparatus and method for a portable device having a shoulder strap having a padded region and a cord region. The padded region is adapted to rest on a superior portion of a person's shoulder. A shoulder strap catch is adapted to be coupled at an end thereof to a portable device; and the shoulder strap catch defines an opening through which the cord region of the shoulder strap is slidably retained. The portable device may be moved from a carry to a use position, along the shoulder strap, without dislodging the padded region. In addition or alternatively, the carrying apparatus is a hand strap coupled at a first end to side of a portable device at substantially a center portion thereof. The second end of the hand strap is removably coupled to a strap attachment bracket positioned proximate the opposite side of the portable device, and having a bracket attachment area that can be reversed to support a right or left-handed orientation.
    • 一种便携式装置的承载装置和方法,其具有肩带,该肩带具有填充区域和帘线区域。 填充区域适于搁置在人的肩部的上部。 肩带卡扣适于在其一端耦合到便携式装置; 并且肩带搭扣限定了一个开口,肩带的帘线区域通过该开口可滑动地保持。 便携式设备可以沿着肩带从携带状态移动到使用位置,而不会移动填充区域。 另外或替代地,承载装置是在便携式装置的基本中心部分处的便携式装置的第一端与侧面相连的手带。 手带的第二端可拆卸地联接到靠近便携式装置的相对侧定位的带附件支架,并且具有支架附接区域,该支架附接区域可以反转以支撑右手或左手方向。
    • 46. 发明申请
    • Enhanced security using service provider authentication
    • 使用服务提供商身份验证增强安全性
    • US20060031941A1
    • 2006-02-09
    • US10913919
    • 2004-08-06
    • Ji XiaoJyh-Han LinRonald SmithRuiqiang Zhuang
    • Ji XiaoJyh-Han LinRonald SmithRuiqiang Zhuang
    • H04L9/32
    • H04L63/126G06F21/51H04L9/3247H04L9/3263H04L63/0823H04L2209/80H04W12/06
    • A method (100) and an apparatus (210) for providing enhanced security using service provider authentication. In addition to authenticating an application signature (245) against a root certificate (235) stored on the network node (210), a first carrier identification (250) associated with the application (240) is compared to a second carrier identification (255). If the first and second carrier identifications match, then the application can be assigned to a trusted protection domain and granted permissions which provide privileged access to the network node. For example, the application can be granted permission to be installed and/or executed on the network node. Otherwise the application can be denied privileged access. Accordingly, a carrier's applications will be only installed onto network nodes that are intended recipients of the applications.
    • 一种用于使用服务提供商认证来提供增强的安全性的方法(100)和装置(210)。 除了对存储在网络节点(210)上的根证书(235)认证应用签名(245)之外,与应用(240)相关联的第一载波标识(250)与第二载波标识(255)进行比较, 。 如果第一和第二载波标识匹配,则可将应用分配给受信任的保护域,并且授予向网络节点提供特权访问权限。 例如,可以授予应用程序在网络节点上安装和/或执行的权限。 否则可以拒绝该应用程序的特权访问。 因此,运营商的应用程序将仅安装在预期的应用接收者的网络节点上。
    • 47. 发明申请
    • Mixed esters of dicarboxylic acids for use as pigment dispersants
    • 用作颜料分散剂的二羧酸的混合酯
    • US20060014978A1
    • 2006-01-19
    • US11231190
    • 2005-09-21
    • Ronald SmithMaria Smith
    • Ronald SmithMaria Smith
    • C07C69/40A61K8/18
    • A61K8/39A61Q1/02C07C69/602
    • Novel mixed esters of dicarboxylic acids with monohydric fatty alcohols and propoxylated fatty alcohols show unexpected superior properties as pigment dispersants, especially for inorganic pigments used in foundations, make-ups, lipsticks and physical sunscreens. The compounds of the present invention show superior pigment wetting and dispersing properties, as demonstrated by their ability to form fluid, very high-solids dispersions, while exhibiting unusual emolliency and gloss formation. The novel compounds of this invention have the following structural formula: wherein R1 is has the structural formula: wherein: R4 is a saturated or unsaturated, substituted or unsubstituted aliphatic moiety containing from 4 to 24 carbon atoms; X is an integer from 3 to 30; R2 is a saturated or unsaturated, substituted or unsubstituted aliphatic moiety which contains from 4 to 40 carbon atoms; and R3 is a saturated or unsaturated, straight chain or branched chain aliphatic moiety containing from 12 to 24 carbon atoms. The preferred compounds are Octyldodecyl PPG-3 Myristyl Ether Dilinoleate and Isostearyl PPG-4 Butyloctyl Ether Dilinoleate.
    • 二元羧酸与一元脂肪醇和丙氧基化脂肪醇的新型混合酯显示出作为颜料分散剂的意想不到的优异性能,特别是用于地基,化妆,唇膏和物理防晒剂中的无机颜料。 本发明的化合物显示出优异的颜料润湿和分散性能,如通过其形成流体,非常高固体分散体的能力所证明的,同时表现出不寻常的润肤性和光泽形成。 本发明的新化合物具有以下结构式:其中R 1具有以下结构式:其中:R 4是饱和或不饱和的,取代或未取代的脂族部分 含有4至24个碳原子; X为3〜30的整数; R 2 2是含有4至40个碳原子的饱和或不饱和的取代或未取代的脂族部分; R 3是含有12至24个碳原子的饱和或不饱和的直链或支链脂族部分。 优选的化合物是辛基十二烷基PPG-3肉豆蔻基醚二油烯酸酯和异硬脂酰基PPG-4丁基辛基二苯基酯。