会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Filter element with pleat support combs
    • 过滤元件与褶皱支撑梳
    • US08137427B2
    • 2012-03-20
    • US12405521
    • 2009-03-17
    • Greg BouhannaCharles VaillantAndreas SteussEduardo Garcia
    • Greg BouhannaCharles VaillantAndreas SteussEduardo Garcia
    • B01D46/00
    • B01D46/523B01D46/0005B01D46/10Y10S55/31
    • A filter element includes support grid secured about its periphery edges to a periphery frame member. A pleated filter media is secured to the frame member and is sized and positioned to fully cover the filter fluid aperture. The support grid is positioned such that it is effective in providing support to the filter media against fluid forces. At least one elongated comb member is provided and includes a plurality of spaced tapered teeth protruding outwards towards the filter media. The teeth are sized and spaced to be received into at least a portion of grooves present between the pleats of the filter media. The teeth of the comb member are sized and spaced to regulate filter media pleat separation and spacing.
    • 过滤元件包括围绕其周边边缘固定到外围框架构件的支撑格栅。 打褶的过滤介质被固定到框架构件上,其尺寸和定位以完全覆盖过滤器流体孔。 支撑网格被定位成使得其有效地为流体力提供对过滤介质的支撑。 提供至少一个细长的梳构件,并且包括朝向过滤介质向外突出的多个间隔开的锥形齿。 齿的尺寸和间隔尺寸被容纳在存在于过滤介质的褶皱之间的凹槽的至少一部分中。 梳形部件的齿的尺寸和间隔尺寸以调节过滤介质褶皱分离和间隔。
    • 6. 发明授权
    • System and method for controlling access to decrypted data
    • 用于控制对解密数据的访问的系统和方法
    • US08788815B1
    • 2014-07-22
    • US13362961
    • 2012-01-31
    • Eduardo GarciaSergio A. Pena
    • Eduardo GarciaSergio A. Pena
    • G06F21/00G06F17/30
    • H04L63/061H04L63/0869
    • A method for accessing a protected file system includes receiving a request from a process to access the file system, the request including a requesting process identification and a requesting process name; decrypting an ACL to obtain ACL process names, ACL process identifications, and ACL process file checksums; allowing the process access to the file system if the requesting process name matches a corresponding ACL process name and the requesting process identification matches a corresponding ACL process identification; or allowing the process access to the file system if the requesting process identification does not match a corresponding ACL process identification but a calculated process file checksum matches a corresponding ACL process file checksum. In one embodiment, the ACL information can be stored in a key ring.
    • 用于访问受保护文件系统的方法包括从进程接收文件系统的请求,所述请求包括请求进程标识和请求进程名称; 解密ACL以获取ACL进程名称,ACL进程标识和ACL进程文件校验和; 如果请求进程名称与相应的ACL进程名称匹配,并且请求进程标识与对应的ACL进程标识匹配,则允许进程访问文件系统; 或者如果请求进程标识与相应的ACL进程标识不匹配,但计算的进程文件校验和匹配相应的ACL进程文件校验和,则允许进程访问文件系统。 在一个实施例中,ACL信息可以被存储在密钥环中。
    • 7. 发明授权
    • Louvered arch mechanism
    • 百叶拱机构
    • US06758256B1
    • 2004-07-06
    • US10387584
    • 2003-03-14
    • Eduardo Garcia
    • Eduardo Garcia
    • E06B7086
    • E06B7/086
    • A louver assembly for semi-circular, non-perfect or imperfect arch frame assemblies with louvers rotably mounted therein. A tensioning mechanism keeps the louvers taut between an arched frame member and a smaller anchorage frame member. An actuating mechanism is used to rotate the louvers upon the application of a predetermined force to a chain that coacts with teethed sprockets coupled with hooked clip members that removably hold the louvers. In this manner, the louvers are rotated between two extreme positions.
    • 用于半圆形,非完美或不完美的拱形框架组件的百叶窗组件,其中可旋转地安装有百叶窗。 张紧机构使百叶窗拉紧在拱形框架构件和较小的锚固框架构件之间。 当将预定的力施加到链条上时,使用致动机构来旋转百叶窗,该链条与与可拆卸地保持百叶窗的钩形夹构件耦合的与未啮合的链轮共同作用。 以这种方式,百叶窗在两个极限位置之间旋转。
    • 8. 发明授权
    • System and method for communicating with a key management system
    • 与密钥管理系统通信的系统和方法
    • US08667267B1
    • 2014-03-04
    • US13362695
    • 2012-01-31
    • Eduardo GarciaCarlos Arturo Colorado
    • Eduardo GarciaCarlos Arturo Colorado
    • H04L29/06
    • H04L63/061H04L63/0869
    • A method for providing authenticated access to an encrypted file system includes generating a first seed; providing a request for a key to a key server, the request including at least a first seed block having a first encryption, a message block having a second encryption, and an encryption encapsulation block having a third encryption, the encryption encapsulation block including information for decrypting the message block; at the key server, decrypting the encryption encapsulation block and using the information therein to decrypt the at least a first seed block and the message block; and authenticating the message if the first seed in the at least a first seed block matches a first predetermined seed.
    • 用于提供对加密文件系统的认证访问的方法包括生成第一种子; 向密钥服务器提供对密钥的请求,所述请求至少包括具有第一加密的第一种子块,具有第二加密的消息块和具有第三加密的加密封装块,所述加密封装块包括用于 解密消息块; 在密钥服务器处解密加密封装块并使用其中的信息对至少第一种子块和消息块进行解密; 以及如果所述至少第一种子块中的第一种子匹配于第一预定种子,则对所述消息进行认证。