会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • PLATE FOR FIXING THE BONES OF A JOINT, IN PARTICULAR A METATARSO-PHALANGEAL JOINT
    • 用于固定联合体的骨骼的板,特别是一种金属 - 金属接头
    • US20080091197A1
    • 2008-04-17
    • US11926294
    • 2007-10-29
    • Michael Coughlin
    • Michael Coughlin
    • A61B17/58A61B17/56
    • A61B17/8061A61B17/58
    • A plate for fixing the bones of a joint, in particular of a metatarso-phalangeal joint, for the purpose of performing arthodesis. The plate comprises two sections, respectively a proximal section and a distal section, each section having a respective longitudinal axis of symmetry S1, S2 such that the projection onto a horizontal plane of the axis of symmetry S2 of the distal section presents an angle of inclination relative to the projection of the axis of symmetry S1 of the proximal portion, the projections inserting at a point A. The projection onto a vertical plane of the axis of symmetry S2 presents an angle of inclination relative to the projection of the axis of symmetry S1, their intersection taking place at a point A2 which is distinct from the point A1.
    • 用于固定关节的骨头,特别是跖趾关节的骨板,用于进行创伤。 板包括分别为近端部分和远端部分的两个部分,每个部分具有相应的纵向对称轴线S 2,S 2,使得突出部到水平 远端部分的对称轴线S 2 2的平面相对于近端部分的对称轴线S 1的突起呈倾斜角,突出部分插入 在对称轴线S 2的垂直平面上的投影呈现出相对于对称轴S 1的投影的倾斜角,它们 交叉点在不同于点A 1 <1的点A <2> 处发生。
    • 3. 发明申请
    • RFID TAG AND METHOD OF USER VERIFICATION
    • RFID标签和用户验证方法
    • US20070057800A1
    • 2007-03-15
    • US11556255
    • 2006-11-03
    • MICHAEL COUGHLINBERNHARD KNUTSENDAVID SCHLOEMER
    • MICHAEL COUGHLINBERNHARD KNUTSENDAVID SCHLOEMER
    • G08B23/00
    • H04L63/105G06F21/35G07C9/00087G07C9/00103G07C9/00111H04L63/107
    • An identification tag (100) facilitates use of a secure computer system (300). The tag (100) is adapted to be worn on a user's wrist and includes an identification and registration circuit (102) that includes an identification component (106), an affiliation component (110), and a light-emitting diode (112). The computer system includes an RF identification tag registration device (302) operable to acquire user physical information and communicate the physical information to a computer (202), wherein the computer verifies that a valid user is wearing the tag (100). The identification and registration device (302) ensures that the physical information communicated to the computer pertains to the user wearing the tag by comparing pulse signals acquired from the user's hand and wrist as the device (302) is acquiring physical information. The computer (202) uses the identification information and the affiliation information to log the user into and out of the system (300), and to associate the identification information with a particular user.
    • 识别标签(100)有助于安全计算机系统(300)的使用。 标签(100)适于戴在用户手腕上,并且包括识别和登记电路(102),其包括识别部件(106),附属部件(110)和发光二极管(112)。 计算机系统包括RF识别标签注册设备(302),其可操作以获取用户物理信息并将物理信息传送到计算机(202),其中所述计算机验证有效用户正在佩戴所述标签(100)。 识别和登记装置(302)通过比较装置(302)正在获取物理信息,比较从用户的手和手腕获取的脉冲信号,确保传送到计算机的物理信息与穿着标签的用户有关。 计算机(202)使用识别信息和附属信息来记录用户进出系统(300)并将识别信息与特定用户相关联。
    • 6. 发明申请
    • RFID tag and method of user verification
    • RFID标签和用户验证方法
    • US20050173521A1
    • 2005-08-11
    • US11067455
    • 2005-02-25
    • Michael CoughlinBernhard KnutsenDavid Schloemer
    • Michael CoughlinBernhard KnutsenDavid Schloemer
    • G06K5/00
    • G06F3/03543G06F21/34G06F2203/0334G06F2203/0336
    • An identification tag (100) facilitates use of a secure computer system (300). The tag (100) is adapted to be worn on a user's wrist and includes an identification and registration circuit (102) that includes an identification component (106), an affiliation component (110), and a light-emitting diode (112). The computer system includes an RF identification tag registration device (302) operable to acquire user physical information and communicate the physical information to a computer (202), wherein the computer verifies that a valid user is wearing the tag (100). The identification and registration device (302) ensures that the physical information communicated to the computer pertains to the user wearing the tag by comparing pulse signals acquired from the user's hand and wrist as the device (302) is acquiring physical information. The computer (202) uses the identification information and the affiliation information to log the user into and out of the system (300), and to associate the identification information with a particular user.
    • 识别标签(100)有助于安全计算机系统(300)的使用。 标签(100)适于戴在用户手腕上,并且包括识别和登记电路(102),其包括识别部件(106),附属部件(110)和发光二极管(112)。 计算机系统包括RF识别标签注册设备(302),其可操作以获取用户物理信息并将物理信息传送到计算机(202),其中所述计算机验证有效用户正在佩戴所述标签(100)。 识别和登记装置(302)通过比较装置(302)正在获取物理信息,比较从用户的手和手腕获取的脉冲信号,确保传送到计算机的物理信息与穿着标签的用户有关。 计算机(202)使用识别信息和附属信息来记录用户进出系统(300)并将识别信息与特定用户相关联。
    • 7. 发明申请
    • Method and system for delivering prescriptions to remote locations for patient retrieval
    • 将处方交付给远程位置进行病人检索的方法和系统
    • US20050102163A1
    • 2005-05-12
    • US10969587
    • 2004-10-20
    • Michael Coughlin
    • Michael Coughlin
    • G06F19/00G06Q10/00G06F17/60
    • G06F19/328G06Q10/10G06Q50/22G16H10/20G16H40/63G16H50/20
    • A method and system (10) for delivering a prescription filled at a central pharmacy to a remote location accessible by a patient is provided. The patient may retrieve the prescription located at the remote location at a time convenient for the patient. The system (10) broadly comprises: a filling mechanism (12) for filling the prescription; a delivery system (14) for transporting the filled prescription to the remote location; an automatic prescription delivery system (“APDS”) (16) for placing each prescription in a delivery container; a retrieval system (18) at the remote location for allowing the patient to retrieve the patient's filled prescription; and a first computer (20) in communication with the filling mechanism (12), the APDS (16), and the retrieval system (18) and including a memory (22) and a processor (24).
    • 提供了一种用于将填写在中央​​药房的处方递送到患者可访问的远程位置的方法和系统(10)。 患者可以在方便患者的时间检索位于远程位置的处方。 系统(10)广泛地包括:填充机构(12),用于填充处方; 用于将填充的处方运送到远程位置的递送系统(14); 用于将每个处方置于递送容器中的自动处方递送系统(“APDS”)(16) 在远程位置处的检索系统(18),用于允许患者检索患者的填充处方; 以及与所述填充机构(12),所述APDS(16)和所述检索系统(18)通信并且包括存储器(22)和处理器(24)的第一计算机(20)。
    • 8. 发明申请
    • Keystroke input device for use with an RFID tag and user verification system
    • 用于RFID标签和用户验证系统的按键输入装置
    • US20060005035A1
    • 2006-01-05
    • US10961953
    • 2004-10-08
    • Michael Coughlin
    • Michael Coughlin
    • G06F15/177
    • G06F21/35
    • A keystroke input device (10) for use with an RFID tag and user verification system connects to a keyboard (12) and to a host computer (14). The device (10) includes an antenna (22) for receiving an identification signal from the RF identification tag worn by a user, wherein the device (10) generates a login script including the user's username and password, and communicates the login script to the host computer (14) to log the user into the computer (14). The device (10) includes a network port (28) for enabling communications between the device (10) and a computer network, wherein the device (10) generates the login script by submitting an identification number to a remote identification server via the network port (28) and receiving the login script from the remote identification server.
    • 与RFID标签和用户验证系统一起使用的按键输入设备(10)连接到键盘(12)和主计算机(14)。 所述设备(10)包括用于从用户佩戴的RF识别标签接收识别信号的天线(22),其中所述设备(10)生成包括所述用户的用户名和密码的登录脚本,并将所述登录脚本传送到 主计算机(14)将用户登录到计算机(14)中。 所述设备(10)包括用于实现所述设备(10)和计算机网络之间的通信的网络端口(28),其中所述设备(10)通过经由所述网络端口向远程识别服务器提交识别号码来生成所述登录脚本 (28)并从远程识别服务器接收登录脚本。