会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 72. 发明申请
    • APPARATUS AND METHOD FOR REDUCING AIR POLLUTION FROM EXHAUST
    • 降低空气污染排放的装置和方法
    • US20150198072A1
    • 2015-07-16
    • US14154006
    • 2014-01-13
    • UMM AL-QURA UNIVERSITY
    • OTHMAN ALI KHALID ALASMARI
    • F01N3/18
    • F23J15/025B01D47/021B01D47/06B01D50/006B01D2247/04B01D2247/06B01D2247/103B01D2247/105B01D2247/12F23J15/02F23J15/06F23J2217/10F23J2217/60F23J2219/70
    • An apparatus for reducing air pollution includes a piping system, at least one compressor fan, a cooling system, and a tank having at least one first filter and at least one second filter separated by at least one intermediary member. The piping system is coupled to a cooling system adapted to saturate the exhaust with water. The exhaust and contaminated water flow downward into the tank containing at least one first filter and at least one second filter separated by at least one intermediary member where the exhaust and the contaminated water are filtered. The cleaned water is recirculated through the cooling system, and the exhaust is filtered a second time through the at least one second filter, the at least one intermediary member, and the at least one first filter prior to release into the atmosphere. A method for reducing air pollution from exhaust is also provided.
    • 一种用于减少空气污染的装置包括管道系统,至少一个压缩机风扇,冷却系统和具有至少一个第一过滤器和至少一个由至少一个中间构件隔开的第二过滤器的箱。 管道系统耦合到适于用水使排气饱和的冷却系统。 废气和污染的水向下流入箱体,其中包含至少一个第一过滤器和至少一个第二过滤器,该过滤器由至少一个中间构件隔开,废气和污染水被过滤。 清洁的水通过冷却系统再循环,并且排放物在释放到大气中之前经过至少一个第二过滤器,至少一个中间构件和至少一个第一过滤器被第二次过滤。 还提供了减少排气污染的方法。
    • 73. 发明授权
    • Remotely actuated door lock
    • 遥控门锁
    • US09053587B2
    • 2015-06-09
    • US13629359
    • 2012-09-27
    • UMM AL-QURA UNIVERSITY
    • Ahmad Hamood Abdullah Alnadwi
    • G07C9/00E05B47/00
    • G07C9/00007E05B2047/0094G07C9/00309G07C2009/00769
    • A remotely actuated door lock is provided. The remotely actuated lock includes a transceiver for establishing telephone communication with a remote telephone and for receiving a transmitted identification code therefrom. The door lock includes a microprocessor, a programmable logic controller or the like for comparing the transmitted identification code with a stored identification code stored in memory associated with the processor or controller. The door lock further includes a lock bolt actuator in communication with a lock bolt for changing a state of the door lock. The lock bolt actuator is selectively actuated if the transmitted identification code matches the stored identification code. However, if the transmitted identification code does not match the stored identification code, then the transceiver transmits a first alert message to a user, alerting the user to possible unauthorized access.
    • 提供遥控门锁。 远程致动锁包括用于与远程电话建立电话通信并用于从其接收所发送的识别码的收发器。 门锁包括微处理器,可编程逻辑控制器等,用于将发送的识别码与存储在与处理器或控制器相关联的存储器中的存储的识别码进行比较。 门锁还包括与用于改变门锁的状态的锁定螺栓连通的锁定螺栓致动器。 如果发送的识别码与存储的识别码匹配,则锁定螺栓致动器被选择性地启动。 然而,如果发送的识别码与存储的识别码不匹配,则收发器向用户发送第一警报消息,提醒用户可能的未经授权的访问。
    • 75. 发明授权
    • System and method for securing scalar multiplication against simple power attacks
    • 用于确保标量乘法的简单电源攻击的系统和方法
    • US08861721B2
    • 2014-10-14
    • US13727568
    • 2012-12-26
    • Umm Al-Qura University
    • Turki Faisal Al-Somani
    • H04L9/08H04L9/30
    • H04L9/30H04L9/003H04L9/3066
    • The system and method for securing scalar multiplication against simple power attacks (SPAs) delays required point additions in elliptic curve cryptosystem scalar multiplication. A buffer is used to store the points that will be added later until the buffer is full or the last bit of a multiplier k is inspected, Then, the stored points in the buffer are added to the accumulation point. The same procedure is repeated whenever the buffer is full again. This makes the power trace appears as a repeated sequence of consecutive point doubling followed by consecutive point additions. This makes it very difficult for an attacker to know the exact value of the inspected bit during the scalar multiplication process.
    • 用于确保标量乘法与简单功率攻击(SPA)的系统和方法在椭圆曲线密码系统标量乘法中延迟所需的点加法。 缓冲区用于存储稍后添加的点,直到缓冲区满或检查乘数k的最后位,然后将缓冲区中的存储点添加到累加点。 当缓冲区再次满载时,重复相同的过程。 这使得功率轨迹显示为连续点倍增的重复序列,随后是连续点加法。 这使得攻击者在标量乘法过程中知道被检查位的确切值非常困难。
    • 77. 发明授权
    • Portable workstation
    • 便携式工作站
    • US08804327B2
    • 2014-08-12
    • US13632778
    • 2012-10-01
    • UMM Al-Qura University
    • Misa'a Abdul Jabbar Al-Khayyat
    • G06F1/16
    • G06F1/203G06F1/1696G06F1/182G06F1/189
    • The portable workstation includes a portable housing and a plurality of office modules disposed therein. The office modules include a computer module, a scanner module, printer module and a projector module. The computer module is the main interface for operating the other modules. A plurality of fans are disposed at the rear of the housing to cool the interior of the housing by expelling heated air generated by the different modules during use. The fans and all the modules are connected to a single rechargeable battery module. The various modules contained in the housing provide the user with all the necessary tools to perform any task at any locale.
    • 便携式工作站包括便携式外壳和设置在其中的多个办公室模块。 办公室模块包括计算机模块,扫描仪模块,打印机模块和投影仪模块。 计算机模块是用于操作其他模块的主界面。 多个风扇设置在壳体的后部以通过在使用期间排出由不同模块产生的加热空气来冷却壳体的内部。 风扇和所有模块都连接到单个可充电电池模块。 包含在外壳中的各种模块为用户提供了在任何地方执行任务所需的全部工具。
    • 80. 发明申请
    • MEDICAL PROTECTIVE COVER
    • 医疗保护罩
    • US20130220347A1
    • 2013-08-29
    • US13407703
    • 2012-02-28
    • ABDULLAH MOHAMMAD A. AL OTAIBI
    • ABDULLAH MOHAMMAD A. AL OTAIBI
    • A61F13/00
    • A61M25/02A61F15/004A61F2013/00412A61M2025/0246A61M2025/028
    • The medical protective cover includes a semi-ovoid shell configured to cover a wound or intravenous site. The shell is attached to a patient's limb or extremity by a pair of adhesive tabs extending from longitudinal ends of the shell and a plurality of adjustable straps extending laterally from the shell. A plurality of ventilation holes longitudinally extend along lateral edges of the shell to allow passage of air for keeping the covered area dry. Each longitudinal end of the shell includes a pair of tubing ports to facilitate mounting and passage IV infusion tubing to an IV catheter or cannula. The top of the shell also includes a selectively opened slot that permits passage of a needle for the administration or withdrawal of fluids through an access port of the catheter.
    • 医疗保护罩包括构造成覆盖伤口或静脉内部位的半卵形壳。 壳体通过从壳体的纵向端部延伸的一对粘合片附接到患者的肢体或末端,以及从壳体横向延伸的多个可调节带。 多个通气孔沿壳体的侧边缘纵向延伸,以允许空气通过以保持覆盖区域变干。 壳体的每个纵向端部包括一对管口,以便于将IV输液管安装到IV导管或插管上。 壳体的顶部还包括选择性地打开的狭槽,其允许针头通过用于通过导管的进入端口的流体的管理或抽出。