会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • ANIMAL BARRIER AND METHOD
    • 动物障碍和方法
    • US20160198692A1
    • 2016-07-14
    • US14900750
    • 2014-06-05
    • Paul SimpsonRichard Turner
    • Paul SimpsonRichard Turner
    • A01M1/14A01M23/00A47B91/14A01M1/10
    • A01M1/14A01M1/103A01M23/005A47B91/14
    • The invention relates to a barrier for inhibiting the migration of crawling animals such as insects. The barrier comprises a body that is configured to encircle a leg/wheel of a furniture item and thereby intercept any crawling insects. The body has an annular shape defined by an outer boundary and an inner aperture, in which the leg/wheel of the furniture item can be located. The barrier includes inimical means to inhibit the migration of any crawling insects across the body. The barrier further comprises a slit extending radially from the boundary to the aperture so that the body can be reversibly opened and closed. The slit advantageously allows the body to be opened and closed around the leg/wheel of the furniture item during installation. Likewise, the slit allows the device to be reopened and extracted from around the leg/wheel of the furniture item during removal. As a result, the device can be installed, removed, replaced or retrofitted easily and quickly without having to lift, move and/or disassemble the furniture item. The invention further relates to a method of inhibiting the migration of crawling insects by mounting the said barrier around a leg/wheel of a furniture item, relates to a kit comprising a plurality of barriers and relates to a furniture item protected from crawling insects where a said barrier is mounted for use around a leg/wheel of the furniture item.
    • 本发明涉及一种抑制爬行动物如昆虫迁移的屏障。 屏障包括被构造成环绕家具物品的腿/车轮并从而拦截任何爬行昆虫的主体。 主体具有由外部边界和内部孔限定的环形形状,其中家具的腿/轮可以位于该内部孔中。 障碍包括禁止任何爬行昆虫穿过身体的迁移的手段。 屏障还包括从边界径向延伸到孔径的狭缝,使得主体可以可逆地打开和关闭。 狭缝有利地允许主体在安装期间围绕家具的腿部/车轮打开和关闭。 同样地,狭缝允许在移除期间将装置重新打开并从家俱物品的腿/轮周围抽出。 结果,可以容易且快速地安装,拆卸,更换或改装设备,而无需抬起,移动和/或拆卸家具。 本发明还涉及一种通过将所述屏障安装在家具的腿/车轮周围的方式来抑制爬行昆虫的迁移,涉及一种包括多个障碍物的套件,涉及一种防止爬行昆虫的家具,其中 所述屏障安装在家具的腿/轮周围使用。
    • 2. 发明授权
    • Methods and systems for identity verification
    • 用于身份验证的方法和系统
    • US08572681B2
    • 2013-10-29
    • US12382233
    • 2009-03-11
    • Paul SimpsonFelix Chau
    • Paul SimpsonFelix Chau
    • H04L29/06H04L9/32G06Q10/00
    • G06F21/40G06Q10/06G06Q10/10G06Q20/206H04L63/0227H04L63/126H04L67/02H04L67/16H04L67/18H04L69/22H04W4/02
    • The present invention relates to methods and systems for identity verification. The method includes transmitting from a customer system to a customer connector server an identity verification request containing identification information for an individual. At the customer connector server, at least one verification service required for the request is identified and a data manager server is selected for each service. A verification service request is transmitted to each data manager server. At each data manager server, at least one data access service is identified and one data connector server is selected for each service. A data access service request is transmitted to each data connector server. At least one data source is accessed from each data connector server for each request. The identification information provided is then verified against identity information stored within the at least one data source and a response is generated and communicated to the customer system.
    • 本发明涉及身份验证的方法和系统。 该方法包括从客户系统向客户连接器服务器发送包含个人识别信息的身份验证请求。 在客户连接器服务器上,识别该请求所需的至少一个验证服务,并为每个服务选择数据管理器服务器。 验证服务请求被发送到每个数据管理器服务器。 在每个数据管理服务器上,至少识别一个数据访问服务,并为每个服务选择一个数据连接器服务器。 数据访问服务请求被发送到每个数据连接器服务器。 从每个数据连接器服务器访问每个请求至少一个数据源。 然后,所提供的识别信息针对存储在至少一个数据源内的身份信息进行验证,并产生响应并将其传达给客户系统。
    • 4. 发明申请
    • Methods and systems for identity verification
    • 用于身份验证的方法和系统
    • US20100235623A1
    • 2010-09-16
    • US12382233
    • 2009-03-11
    • Paul SimpsonFelix Chau
    • Paul SimpsonFelix Chau
    • H04L29/06H04L9/32G06Q10/00G06F15/16
    • G06F21/40G06Q10/06G06Q10/10G06Q20/206H04L63/0227H04L63/126H04L67/02H04L67/16H04L67/18H04L69/22H04W4/02
    • The present invention relates to methods and systems for identity verification. The method includes transmitting from a customer system to a customer connector server an identity verification request containing identification information for an individual. At the customer connector server, at least one verification service required for the request is identified and a data manager server is selected for each service. A verification service request is transmitted to each data manager server. At each data manager server, at least one data access service is identified and one data connector server is selected for each service. A data accesss service request is transmitted to each data connector server. At least one data source is accessed from each data connector server for each request. The identification information provided is then verified against identity information stored within the at least one data source and a response is generated and communicated to the customer system.
    • 本发明涉及身份验证的方法和系统。 该方法包括从客户系统向客户连接器服务器发送包含个人识别信息的身份验证请求。 在客户连接器服务器上,识别该请求所需的至少一个验证服务,并为每个服务选择数据管理器服务器。 验证服务请求被发送到每个数据管理器服务器。 在每个数据管理服务器上,至少识别一个数据访问服务,并为每个服务选择一个数据连接器服务器。 数据访问服务请求被发送到每个数据连接器服务器。 从每个数据连接器服务器访问每个请求至少一个数据源。 然后,所提供的识别信息针对存储在至少一个数据源内的身份信息进行验证,并产生响应并将其传达给客户系统。
    • 7. 发明授权
    • Distributed repeater architecture
    • 分布式中继器架构
    • US07756470B2
    • 2010-07-13
    • US11422108
    • 2006-06-05
    • Mike RoperPaul Simpson
    • Mike RoperPaul Simpson
    • H04Q7/20
    • H04W16/26H04B7/15507H04B7/15535H04B7/15571H04B7/2606
    • A distributed repeater architecture includes a donor unit having a donor antenna integrated with active electronic components, for receiving and amplifying RF signals from a fixed station of a wireless communications network. A coverage unit is coupled to the donor unit for processing the RF signals from the fixed station. A network of integrated active antenna modules (IAAMs) is coupled to the coverage unit. Each IAAM includes a respective antenna integrated with active electronic components, for amplifying and radiating the RF signals into a coverage area of the repeater. The system also provides means for controlling stability of the distributed repeater system.
    • 分布式中继器架构包括具有与有源电子部件集成的施主天线的施主单元,用于从无线通信网络的固定站接收和放大RF信号。 覆盖单元耦合到施主单元,用于处理来自固定站的RF信号。 集成有源天线模块(IAAM)的网络耦合到覆盖单元。 每个IAAM包括与有源电子部件集成的相应天线,用于将RF信号放大和辐射到中继器的覆盖区域中。 该系统还提供了用于控制分布式中继器系统的稳定性的手段。
    • 8. 发明授权
    • Golf pitch mark repairer
    • 高尔夫球场修理工
    • US07713135B2
    • 2010-05-11
    • US12089246
    • 2006-09-27
    • Kevin BaileyPaul Simpson
    • Kevin BaileyPaul Simpson
    • A63B57/00
    • A63B57/50A63B53/007A63B53/14A63B60/16F16B2200/10Y10T403/59
    • A golf pitch mark repairer (101) is adapted to be removably retained on an extremity of a golf club, thereby allowing a golfer to utilize the reach afforded by the golf club to facilitate repair of the pitch mark. The pitch mark repairer (101) comprises a sleeve (103) for receiving the golf club extremity, and a retaining mechanism in the form of resilient tabs (111a, 111b) adapted to resist movement of the golf club relative to the pitch mark repairer (101). The golf club extremity is inserted with a sliding collar (117) positioned towards closed end (105) of sleeve (103). The sleeve (103) comprises windows (116a, 116b) through which respective portions of resilient tabs (111a, 111b) are urged to protrude outwardly when the golf club extremity is inserted. Thereafter the sliding collar (117) is engaged by sliding it along the sleeve (103) towards its open end (107). This acts to urge tabs (111a, 111b), and in particular respective valley portions (114a, 114b) thereof, into tighter engagement with the putter handle, resulting in a strong grip on the putter handle.
    • 高尔夫球场标记修理器(101)适于可拆卸地保持在高尔夫球杆的末端,从而允许高尔夫球手利用高尔夫球杆所提供的距离以便于修补间距标记。 间距标记修理器(101)包括用于接收高尔夫球杆末端的套筒(103)和适于抵抗高尔夫球杆相对于节距修剪器的运动的弹性翼片(111a,111b)形式的保持机构( 101)。 高尔夫球杆末端插入有朝向套筒(103)的封闭端(105)定位的滑动套环(117)。 套筒(103)包括窗口(116a,116b),当插入高尔夫球杆末端时,弹性突片(111a,111b)的相应部分被推动向外突出。 此后,滑动套环(117)沿着套筒(103)向其开口端(107)滑动而接合。 这用于促使突片(111a,111b),特别是其相应的谷部(114a,114b)与推杆手柄紧密接合,导致对推杆柄的强力抓握。
    • 9. 发明申请
    • SIGNAL ANALYSER
    • 信号分析仪
    • US20090030628A1
    • 2009-01-29
    • US12162432
    • 2007-01-26
    • Martin Paul Simpson
    • Martin Paul Simpson
    • G01R23/165
    • G01R23/165
    • A method of processing a signal comprises receiving a signal, filtering the signal with a plurality of band pass filters, each band pass filter having a Q factor of at least 1/v2, and extracting data from the output of the filters. The primary data extraction comprises identifying local peaks in the output of the filters, each local peak being a local peak in both the time and frequency directions. The method advantageously further comprises executing a curve fitting procedure, the output of which procedure comprises curve data defining a curve that at least approximates to a portion of the extracted data. The method can further comprise varying the Q factor of at least one band pass filter as the signal is filtered.
    • 处理信号的方法包括接收信号,用多个带通滤波器对信号进行滤波,每个带通滤波器具有至少1 / v2的Q因子,以及从滤波器的输出中提取数据。 主数据提取包括识别滤波器的输出中的局部峰值,每个局部峰值是时间和频率方向上的局部峰值。 所述方法有利地进一步包括执行曲线拟合过程,该程序的输出包括定义至少近似于提取的数据的一部分的曲线的曲线数据。 该方法还可以包括当信号被滤波时改变至少一个带通滤波器的Q因子。